Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Gruppenrichtlinie blockiert G-Data nach Virenfund

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 27.07.2014, 15:37   #1
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Hallo Helfer,
am Tag nachdem G-Data einen Virus erkannt hat, kam beim Versuch G-Data zu öffnen folgende Fehlermeldung: "Dieses Programm wurde durch eine Gruppenrichtlinie blockiert. Weitere Informationen erhalten sie vom Systemadministrator." Nun bin ich aber Administrator meines Computers.
Im voraus Danke für die Hilfe.

Alt 27.07.2014, 16:10   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 27.07.2014, 16:19   #3
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Danke für die schnelle Antwort, hier die Text-Dateien:



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by Christian (administrator) on CHRISTIAN-PC on 27-07-2014 16:16:58
Running from C:\Users\Christian\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Egis Technology Inc. ) C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Advanced Micro Devices) C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Genie9) C:\Program Files\Genie9\Genie Timeline\GenieTimelineService.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Genie9) C:\Program Files\Genie9\Genie Timeline\GenieTimeLineAgent.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
(CyberLink) C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\DMREngine.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKBap64.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Mister Group) C:\Program Files (x86)\System Explorer\SystemExplorer.exe
(Mister Group) C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2010-11-18] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [G Data ASM] => C:\Program Files (x86)\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe [431224 2013-12-19] (G Data Software AG)
HKLM-x32\...\Run: [GDFirewallTray] => C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe [1724728 2013-12-19] (G Data Software AG)
HKLM Group Policy restriction on software: C:\Documents and Settings\All Users\Application Data\G DATA <====== ATTENTION
HKLM Group Policy restriction on software: C:\Documents and Settings\All Users\Application Data\McAfee <====== ATTENTION
HKLM Group Policy restriction on software: C:\Program Files (x86)\Common Files\G DATA <====== ATTENTION
HKLM Group Policy restriction on software: C:\Program Files (x86)\G DATA <====== ATTENTION
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe,c:\program files (x86)\g data\internetsecurity\avkkid\avkcks.exe
HKU\.DEFAULT\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid} 
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-19\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid} 
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid} 
HKU\S-1-5-21-624546122-312161334-520473447-1001\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-624546122-312161334-520473447-1001\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled ()
Startup: C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=AC1118F46AAC3BA1&affID=121240&tsp=4983
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: HKLM-x32 - (No Name) - {37483b40-c254-4a72-bda4-22ee90182c1e} - No File
URLSearchHook: HKCU - (No Name) - {37483b40-c254-4a72-bda4-22ee90182c1e} - No File
SearchScopes: HKCU - DefaultScope {A3648F4B-44FD-4028-A44A-6A63C983B7FB} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKCU - {A3648F4B-44FD-4028-A44A-6A63C983B7FB} URL = https://www.google.com/search?q={searchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Babylon toolbar helper -> {2EECD738-5844-4a99-B4B6-146BF802613B} -> C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll (Babylon BHO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar BHO -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - @C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Babylon Toolbar - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarTlbr.dll (Babylon Ltd.)
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpWinExt,version=5.0 - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Christian\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF HKLM-x32\...\Firefox\Extensions: [msntoolbar@msn.com] - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\Firefox
FF Extension: Bing Bar - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\Firefox [2011-01-22]
FF HKLM-x32\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2011-01-22]
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore

Chrome: 
=======
CHR HomePage: hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=AC1118F46AAC3BA1&affID=121240&tsp=4983
CHR StartupUrls: "hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=AC1118F46AAC3BA1&affID=121240&tsp=4983"
CHR NewTab: "chrome-extension://eooncjejnppfjjklapaamhcdmjbilmde/redirect.html", "chrome-extension://amfclgbdpgndipgoegfpkkgobahigbcl/redirect.html"
CHR DefaultSearchKeyword: delta-search.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0\McChPlg.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Bing Bar) - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\Christian\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll No File
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (YouTube) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-17]
CHR Extension: (Google-Suche) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-17]
CHR Extension: (Delta Toolbar) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2013-08-23]
CHR Extension: (Google Wallet) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-05]
CHR Extension: (Google Mail) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-17]
CHR HKCU\...\Chrome\Extension: [gaiilaahiahdejapggenmdmafpmbipje] - C:\Program Files (x86)\DealPly\DealPly.crx [2011-12-17]
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Christian\AppData\Roaming\BabSolution\CR\Delta.crx [2013-08-23]
CHR HKLM-x32\...\Chrome\Extension: [gaiilaahiahdejapggenmdmafpmbipje] - C:\Program Files (x86)\DealPly\DealPly.crx [2013-08-23]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [354304 2010-11-18] (Advanced Micro Devices, Inc.) [File not signed]
R2 AMD Reservation Manager; C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe [194496 2010-06-17] (Advanced Micro Devices)
R2 AVKProxy; C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [2244728 2014-02-12] (G Data Software AG)
R2 AVKService; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe [914552 2013-12-19] (G Data Software AG)
R2 AVKWCtl; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe [2723400 2014-03-25] (G Data Software AG)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [393080 2012-10-17] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384888 2012-10-17] (BlueStack Systems, Inc.)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [File not signed]
R3 GDFwSvc; C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe [2992760 2014-01-30] (G Data Software AG)
R3 GDScan; C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe [700024 2014-02-03] (G Data Software AG)
R2 GenieTimelineService; C:\Program Files\Genie9\Genie Timeline\GenieTimelineService.exe [678464 2013-12-08] (Genie9)
S3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [257344 2010-11-12] (NTI Corporation)
R3 SystemExplorerHelpService; C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe [807896 2012-05-21] (Mister Group)
S2 Winmgmt; C:\PROGRA~3\la38zfr3.pss [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [71032 2012-10-17] (BlueStack Systems)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [58368 2011-11-04] (www.winchiphead.com)
S3 DLPortIO; C:\Windows\SysWOW64\DRIVERS\DLPortIO.SYS [3584 2000-06-29] () [File not signed]
R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [57344 2014-07-26] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [135168 2014-07-26] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [68608 2014-07-26] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd64.sys [64000 2014-05-17] (G Data Software AG)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [65024 2014-07-26] (G Data Software AG)
S2 hwpsgt; C:\Windows\SysWOW64\DRIVERS\hwpsgt.sys [137344 2011-07-13] () [File not signed]
S2 lemsgt; C:\Windows\SysWOW64\DRIVERS\lemsgt.sys [9472 2011-07-13] () [File not signed]
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [44480 2013-09-02] (hxxp://libusb-win32.sourceforge.net)
S3 rsvcdwdr; C:\Windows\System32\DRIVERS\rsvcdwdr.sys [45160 2011-11-17] (RapidSolution Software AG)
R1 SLEE_18_DRIVER; C:\Windows\Sleen1864.sys [109144 2014-01-30] (Softwareentwicklung Remus - ArchiCrypt - )
S2 TVicPort; No ImagePath
R1 usedisk; C:\Windows\System32\DRIVERS\usedisk.sys [29208 2014-02-27] (Gili Soft INC.)
R3 WinDriver6; C:\Windows\System32\drivers\windrvr6.sys [254976 2010-08-31] (Jungo)
S3 Ser2pl; system32\DRIVERS\ser2pl64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 16:16 - 2014-07-27 16:19 - 00019508 _____ () C:\Users\Christian\Desktop\FRST.txt
2014-07-27 16:13 - 2014-07-27 16:17 - 00000000 ____D () C:\FRST
2014-07-27 16:13 - 2014-07-27 16:13 - 02093568 _____ (Farbar) C:\Users\Christian\Desktop\FRST64.exe
2014-07-27 15:54 - 2014-07-27 16:00 - 251170997 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x64-RefreshPkg.msu
2014-07-27 15:44 - 2014-07-27 15:50 - 241162581 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x86-RefreshPkg.msu
2014-07-27 15:06 - 2014-07-27 15:06 - 00002504 _____ () C:\Windows\PFRO.log
2014-07-27 15:02 - 2014-07-27 15:02 - 00003132 _____ () C:\Windows\System32\Tasks\{921BBC8D-8938-456B-B469-E310D9DA4059}
2014-07-27 14:24 - 2014-07-27 14:24 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-27 11:06 - 2014-07-27 15:07 - 00000168 _____ () C:\Windows\setupact.log
2014-07-27 11:06 - 2014-07-27 11:06 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-27 10:51 - 2014-07-27 10:52 - 00000000 ____D () C:\Users\Christian\Downloads\ccsetup416
2014-07-27 10:46 - 2014-07-27 10:49 - 05125829 _____ () C:\Users\Christian\Downloads\ccsetup416.zip
2014-07-27 09:51 - 2014-07-27 09:51 - 00000017 _____ () C:\Users\Christian\AppData\Local\resmon.resmoncfg
2014-07-26 22:30 - 2014-07-26 22:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\Acer
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Roaming\CyberLink
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\PowerCinema
2014-07-26 22:28 - 2014-07-26 22:28 - 00000680 __RSH () C:\Users\Elisabeth_Franz\ntuser.pol
2014-07-26 22:27 - 2014-07-26 22:28 - 00000000 ____D () C:\Users\Elisabeth_Franz
2014-07-26 22:27 - 2014-07-26 22:27 - 00000020 ___SH () C:\Users\Elisabeth_Franz\ntuser.ini
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Vorlagen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Startmenü
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Netzwerkumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Lokale Einstellungen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Eigene Dateien
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Druckumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Musik
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Bilder
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Verlauf
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Anwendungsdaten
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Anwendungsdaten
2014-07-26 22:27 - 2014-02-17 15:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Roaming\Genie9
2014-07-26 22:27 - 2013-09-23 16:19 - 00000000 ____D () C:\Users\Elisabeth_Franz\Documents\Visual Studio 2010
2014-07-26 22:27 - 2011-11-16 10:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\Microsoft Help
2014-07-26 22:27 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-26 22:27 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-07-26 13:51 - 2014-07-26 13:51 - 00135168 _____ (G Data Software AG) C:\Windows\system32\Drivers\MiniIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00068608 _____ (G Data Software AG) C:\Windows\system32\Drivers\PktIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00065024 _____ (G Data Software AG) C:\Windows\system32\Drivers\HookCentre.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00057344 _____ (G Data Software AG) C:\Windows\system32\Drivers\GDBehave.sys
2014-07-26 13:48 - 2014-07-26 13:48 - 00002050 _____ () C:\Users\Public\Desktop\G Data InternetSecurity CBE.lnk
2014-07-26 13:48 - 2014-07-26 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\G Data InternetSecurity CBE
2014-07-25 12:16 - 2014-07-25 12:16 - 00000017 _____ () C:\Windows\SysWOW64\shortcut_ex.dat
2014-07-25 00:54 - 2014-07-25 00:54 - 00007120 ____N () C:\bootsqm.dat
2014-07-23 16:58 - 2014-07-23 16:58 - 00000000 _____ () C:\Windows\SysWOW64\sho9B1.tmp
2014-07-23 16:12 - 2014-07-23 16:12 - 00000000 _____ () C:\Windows\SysWOW64\sho2667.tmp
2014-07-23 16:01 - 2014-07-23 16:12 - 00000000 ____D () C:\ProgramData\UcusIkcic
2014-07-21 17:22 - 2014-07-21 17:22 - 00000000 _____ () C:\Windows\SysWOW64\sho1A53.tmp
2014-07-16 20:54 - 2014-07-16 20:54 - 00000000 _____ () C:\Windows\SysWOW64\sho33AE.tmp
2014-07-15 19:43 - 2014-07-15 19:43 - 00000000 _____ () C:\Windows\SysWOW64\shoAD17.tmp
2014-07-14 15:54 - 2014-07-14 15:54 - 00000000 _____ () C:\Windows\SysWOW64\sho9AC9.tmp
2014-07-14 15:04 - 2014-07-14 15:04 - 00000000 ____D () C:\Users\Christian\AppData\Local\G DATA
2014-07-14 00:05 - 2014-07-14 00:05 - 00000000 _____ () C:\Windows\SysWOW64\sho7EC2.tmp
2014-07-12 23:25 - 2014-07-12 23:25 - 00000000 _____ () C:\Windows\SysWOW64\shoB673.tmp
2014-07-11 21:48 - 2014-07-11 21:48 - 00000000 _____ () C:\Windows\SysWOW64\shoD670.tmp
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 _____ () C:\Windows\SysWOW64\shoCA52.tmp
2014-07-11 20:13 - 2014-07-11 20:13 - 00000000 ____D () C:\Users\Christian\AppData\Local\National Instruments
2014-07-11 19:48 - 2014-07-13 13:04 - 00000000 ____D () C:\Program Files\National Instruments
2014-07-11 19:40 - 2014-07-13 14:57 - 00000000 ____D () C:\Program Files (x86)\National Instruments
2014-07-11 19:38 - 2014-07-13 14:55 - 00000000 ____D () C:\ProgramData\National Instruments
2014-07-11 18:57 - 2014-07-11 19:35 - 00000000 ____D () C:\Users\Christian\Downloads\Programmierung
2014-07-11 15:14 - 2014-07-11 15:14 - 00000000 _____ () C:\Windows\SysWOW64\sho5CA1.tmp
2014-07-10 20:11 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 20:11 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 20:11 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 20:11 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 20:10 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 20:10 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 20:09 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 20:09 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 20:09 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 20:09 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 20:09 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 20:09 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 20:09 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 20:09 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 20:09 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 20:09 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 20:09 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 20:09 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 20:09 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 20:09 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 20:09 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 20:09 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 20:09 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 20:09 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 20:09 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 20:09 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 20:09 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 20:09 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 20:09 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 20:09 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 20:09 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 20:09 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 20:09 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 20:09 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 20:09 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 20:09 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 20:09 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 20:09 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 20:09 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 20:09 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 20:09 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 20:09 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 20:09 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 20:09 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 20:09 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 20:09 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 20:09 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 20:09 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 20:09 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 20:09 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 20:09 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 20:09 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 20:09 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 20:09 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 20:09 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 20:09 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 20:09 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 20:09 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 20:09 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 20:09 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 20:09 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 20:09 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 20:08 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 20:08 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 20:08 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-08 17:28 - 2014-07-08 17:28 - 00000000 _____ () C:\Windows\SysWOW64\sho4960.tmp
2014-07-04 14:07 - 2014-07-04 14:07 - 00000000 _____ () C:\Windows\SysWOW64\shoDF18.tmp
2014-07-02 20:17 - 2014-07-16 20:40 - 00000000 ____D () C:\Users\Christian\Documents\Steganos Safe
2014-07-02 19:53 - 2014-07-04 22:11 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\Steganos
2014-07-02 19:52 - 2014-07-02 19:54 - 00000000 ____D () C:\Program Files (x86)\Steganos Safe 14
2014-07-02 19:52 - 2014-07-02 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steganos Safe 14
2014-07-01 18:59 - 2014-07-01 18:59 - 00000000 _____ () C:\Windows\SysWOW64\shoA66D.tmp
2014-06-27 13:37 - 2014-06-27 13:37 - 06010880 _____ () C:\Program Files (x86)\GUT6848.tmp
2014-06-27 13:37 - 2014-06-27 13:37 - 00000000 ____D () C:\Program Files (x86)\GUM6837.tmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 16:19 - 2014-07-27 16:16 - 00019508 _____ () C:\Users\Christian\Desktop\FRST.txt
2014-07-27 16:17 - 2014-07-27 16:13 - 00000000 ____D () C:\FRST
2014-07-27 16:13 - 2014-07-27 16:13 - 02093568 _____ (Farbar) C:\Users\Christian\Desktop\FRST64.exe
2014-07-27 16:02 - 2011-01-22 14:54 - 01763152 _____ () C:\Windows\WindowsUpdate.log
2014-07-27 16:00 - 2014-07-27 15:54 - 251170997 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x64-RefreshPkg.msu
2014-07-27 15:50 - 2014-07-27 15:44 - 241162581 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x86-RefreshPkg.msu
2014-07-27 15:37 - 2011-06-04 21:45 - 00166880 _____ () C:\Users\Christian\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-27 15:33 - 2012-04-05 12:06 - 00000000 ____D () C:\Program Files (x86)\K-3D 0.8.0.1
2014-07-27 15:16 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-27 15:16 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-27 15:14 - 2014-06-10 18:00 - 00000000 ____D () C:\Program Files (x86)\Drakensang - Am Fluss der Zeit
2014-07-27 15:14 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-27 15:13 - 2014-06-12 19:23 - 00000000 ____D () C:\Users\Christian\Documents\Drakensang_TRoT
2014-07-27 15:11 - 2011-06-05 01:18 - 00000000 ____D () C:\ProgramData\clear.fi
2014-07-27 15:07 - 2014-07-27 11:06 - 00000168 _____ () C:\Windows\setupact.log
2014-07-27 15:07 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-27 15:06 - 2014-07-27 15:06 - 00002504 _____ () C:\Windows\PFRO.log
2014-07-27 15:06 - 2009-07-14 06:45 - 00567864 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-27 15:02 - 2014-07-27 15:02 - 00003132 _____ () C:\Windows\System32\Tasks\{921BBC8D-8938-456B-B469-E310D9DA4059}
2014-07-27 14:57 - 2011-07-02 13:03 - 00000000 ___RD () C:\Users\Christian\Desktop\Spiele
2014-07-27 14:49 - 2011-12-14 15:47 - 00000000 ___RD () C:\Users\Christian\Desktop\Programme
2014-07-27 14:24 - 2014-07-27 14:24 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-27 14:24 - 2013-09-29 18:58 - 00000000 ____D () C:\Program Files (x86)\RapidSolution
2014-07-27 14:24 - 2011-12-10 16:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 9
2014-07-27 11:06 - 2014-07-27 11:06 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-27 11:01 - 2013-05-16 18:01 - 00000000 ____D () C:\Users\Christian\AppData\Local\CrashDumps
2014-07-27 10:52 - 2014-07-27 10:51 - 00000000 ____D () C:\Users\Christian\Downloads\ccsetup416
2014-07-27 10:49 - 2014-07-27 10:46 - 05125829 _____ () C:\Users\Christian\Downloads\ccsetup416.zip
2014-07-27 10:13 - 2013-11-11 18:05 - 00003962 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{0752838C-B6C1-4564-9B69-B9E251C01A13}
2014-07-27 09:51 - 2014-07-27 09:51 - 00000017 _____ () C:\Users\Christian\AppData\Local\resmon.resmoncfg
2014-07-27 09:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-27 09:47 - 2012-06-04 09:20 - 00000000 ____D () C:\Users\Christian\Documents\Outlook-Dateien
2014-07-26 22:30 - 2014-07-26 22:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\Acer
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Roaming\CyberLink
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\PowerCinema
2014-07-26 22:28 - 2014-07-26 22:28 - 00000680 __RSH () C:\Users\Elisabeth_Franz\ntuser.pol
2014-07-26 22:28 - 2014-07-26 22:27 - 00000000 ____D () C:\Users\Elisabeth_Franz
2014-07-26 22:27 - 2014-07-26 22:27 - 00000020 ___SH () C:\Users\Elisabeth_Franz\ntuser.ini
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Vorlagen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Startmenü
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Netzwerkumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Lokale Einstellungen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Eigene Dateien
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Druckumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Musik
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Bilder
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Verlauf
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Anwendungsdaten
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Anwendungsdaten
2014-07-26 21:50 - 2011-01-22 15:37 - 00000000 ____D () C:\ProgramData\boost_interprocess
2014-07-26 13:51 - 2014-07-26 13:51 - 00135168 _____ (G Data Software AG) C:\Windows\system32\Drivers\MiniIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00068608 _____ (G Data Software AG) C:\Windows\system32\Drivers\PktIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00065024 _____ (G Data Software AG) C:\Windows\system32\Drivers\HookCentre.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00057344 _____ (G Data Software AG) C:\Windows\system32\Drivers\GDBehave.sys
2014-07-26 13:50 - 2014-05-17 15:17 - 00000000 ____D () C:\ProgramData\G Data
2014-07-26 13:48 - 2014-07-26 13:48 - 00002050 _____ () C:\Users\Public\Desktop\G Data InternetSecurity CBE.lnk
2014-07-26 13:48 - 2014-07-26 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\G Data InternetSecurity CBE
2014-07-26 13:41 - 2014-05-17 15:18 - 00000000 ____D () C:\Program Files (x86)\G Data
2014-07-26 13:35 - 2011-11-01 13:55 - 00000000 ____D () C:\Users\Elisabeth & Franz
2014-07-26 13:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Setup
2014-07-26 13:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-07-26 13:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\com
2014-07-25 12:16 - 2014-07-25 12:16 - 00000017 _____ () C:\Windows\SysWOW64\shortcut_ex.dat
2014-07-25 03:22 - 2011-06-04 21:44 - 00000000 __SHD () C:\Recovery
2014-07-25 00:54 - 2014-07-25 00:54 - 00007120 ____N () C:\bootsqm.dat
2014-07-24 17:29 - 2014-02-20 17:05 - 00000866 _____ () C:\Windows\system32\ServiceRunSettings.xml
2014-07-24 17:00 - 2009-07-14 06:45 - 00024576 _____ () C:\Windows\system32\umstartup.etl
2014-07-24 14:10 - 2013-09-15 10:14 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\VisualAssist
2014-07-24 14:09 - 2013-09-15 10:13 - 00000000 ____D () C:\Users\Christian\AppData\Local\VisualAssist
2014-07-24 14:08 - 2013-09-15 10:07 - 00000000 ____D () C:\Users\Christian\Documents\Atmel
2014-07-24 06:36 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-23 16:58 - 2014-07-23 16:58 - 00000000 _____ () C:\Windows\SysWOW64\sho9B1.tmp
2014-07-23 16:12 - 2014-07-23 16:12 - 00000000 _____ () C:\Windows\SysWOW64\sho2667.tmp
2014-07-23 16:12 - 2014-07-23 16:01 - 00000000 ____D () C:\ProgramData\UcusIkcic
2014-07-23 15:12 - 2014-05-18 11:50 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\CodeBlocks
2014-07-21 17:22 - 2014-07-21 17:22 - 00000000 _____ () C:\Windows\SysWOW64\sho1A53.tmp
2014-07-16 20:54 - 2014-07-16 20:54 - 00000000 _____ () C:\Windows\SysWOW64\sho33AE.tmp
2014-07-16 20:40 - 2014-07-02 20:17 - 00000000 ____D () C:\Users\Christian\Documents\Steganos Safe
2014-07-15 19:43 - 2014-07-15 19:43 - 00000000 _____ () C:\Windows\SysWOW64\shoAD17.tmp
2014-07-15 19:12 - 2011-06-05 13:25 - 00000000 ___RD () C:\Users\Christian\Desktop\Französisch
2014-07-14 15:54 - 2014-07-14 15:54 - 00000000 _____ () C:\Windows\SysWOW64\sho9AC9.tmp
2014-07-14 15:32 - 2013-08-17 14:19 - 00000000 ____D () C:\Users\Christian\Documents\CCleaner_Registry
2014-07-14 15:04 - 2014-07-14 15:04 - 00000000 ____D () C:\Users\Christian\AppData\Local\G DATA
2014-07-14 14:54 - 2014-03-20 15:48 - 00028368 _____ () C:\Users\Christian\Desktop\Noten.xlsx
2014-07-14 14:44 - 2012-05-23 16:42 - 00004282 _____ () C:\Users\Christian\AppData\Roaming\LTspiceIV.ini
2014-07-14 00:05 - 2014-07-14 00:05 - 00000000 _____ () C:\Windows\SysWOW64\sho7EC2.tmp
2014-07-13 14:57 - 2014-07-11 19:40 - 00000000 ____D () C:\Program Files (x86)\National Instruments
2014-07-13 14:55 - 2014-07-11 19:38 - 00000000 ____D () C:\ProgramData\National Instruments
2014-07-13 13:06 - 2014-04-09 19:43 - 00000000 ____D () C:\Users\Christian\Desktop\Wirtschaft und Recht
2014-07-13 13:04 - 2014-07-11 19:48 - 00000000 ____D () C:\Program Files\National Instruments
2014-07-12 23:25 - 2014-07-12 23:25 - 00000000 _____ () C:\Windows\SysWOW64\shoB673.tmp
2014-07-11 21:48 - 2014-07-11 21:48 - 00000000 _____ () C:\Windows\SysWOW64\shoD670.tmp
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 _____ () C:\Windows\SysWOW64\shoCA52.tmp
2014-07-11 20:13 - 2014-07-11 20:13 - 00000000 ____D () C:\Users\Christian\AppData\Local\National Instruments
2014-07-11 19:35 - 2014-07-11 18:57 - 00000000 ____D () C:\Users\Christian\Downloads\Programmierung
2014-07-11 18:50 - 2013-07-18 14:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-11 18:36 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 18:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 18:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-11 15:14 - 2014-07-11 15:14 - 00000000 _____ () C:\Windows\SysWOW64\sho5CA1.tmp
2014-07-11 15:11 - 2011-06-04 21:41 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-11 14:54 - 2011-07-17 09:15 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-08 17:28 - 2014-07-08 17:28 - 00000000 _____ () C:\Windows\SysWOW64\sho4960.tmp
2014-07-04 22:11 - 2014-07-02 19:53 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\Steganos
2014-07-04 14:07 - 2014-07-04 14:07 - 00000000 _____ () C:\Windows\SysWOW64\shoDF18.tmp
2014-07-04 13:45 - 2014-06-10 17:14 - 00000000 ____D () C:\Windows\system32\{F4298088-7F22-4808-98AC-50A36B17C7A9}
2014-07-02 20:37 - 2011-06-05 13:25 - 00000000 ___RD () C:\Users\Christian\Desktop\Sonstiges
2014-07-02 19:54 - 2014-07-02 19:52 - 00000000 ____D () C:\Program Files (x86)\Steganos Safe 14
2014-07-02 19:53 - 2014-07-02 19:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steganos Safe 14
2014-07-02 19:47 - 2011-06-04 21:45 - 00000000 ____D () C:\Users\Christian
2014-07-02 16:18 - 2012-12-14 18:45 - 00000000 ___RD () C:\Users\Christian\Desktop\Ministranten
2014-07-01 18:59 - 2014-07-01 18:59 - 00000000 _____ () C:\Windows\SysWOW64\shoA66D.tmp
2014-06-27 16:46 - 2011-12-17 10:03 - 00001116 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-27 16:46 - 2011-12-17 10:03 - 00001112 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-27 13:39 - 2011-12-17 10:03 - 00004114 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-27 13:39 - 2011-12-17 10:03 - 00003862 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-27 13:37 - 2014-06-27 13:37 - 06010880 _____ () C:\Program Files (x86)\GUT6848.tmp
2014-06-27 13:37 - 2014-06-27 13:37 - 00000000 ____D () C:\Program Files (x86)\GUM6837.tmp
2014-06-27 13:28 - 2011-10-15 10:32 - 00000000 ___RD () C:\Users\Christian\Desktop\Noten

Some content of TEMP:
====================
C:\Users\Christian\AppData\Local\Temp\A~NSISu_.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-26 22:17

==================== End Of Log ============================
         
--- --- ---





Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-07-2014
Ran by Christian at 2014-07-27 16:21:51
Running from C:\Users\Christian\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)


==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

1-abc.net File Encrypter (Remove only) (HKLM-x32\...\1-abc.net File Encrypter) (Version:  - )
Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.69 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1216 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1216 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3000 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3001 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{58F4D244-314F-4D26-B5EF-C28AB32E22CB}_is1) (Version: 6.1.0.9 - Oberon Media, Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3003 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0707.2010 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3001 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
ActiveState ActiveTcl 8.6.1.0 (HKLM-x32\...\ActiveTcl 8.6.1.0) (Version: 8.6.1.0 - ActiveState Software Inc.)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe AIR (x32 Version: 1.5.0.7220 - Adobe Systems Inc.) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.182 - Adobe Systems Incorporated)
Adobe Reader 9.1 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.1.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.2.122 - Adobe Systems, Inc.)
AMD Fuel (Version: 2010.1118.1603.28745 - Ihr Firmenname) Hidden
ASAP Utilities (HKLM-x32\...\ASAP Utilities_is1) (Version: 5.0 - Bastien Mensink - A Must in Every Office BV)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
ATI Catalyst Install Manager (HKLM\...\{4F125E8B-3B58-B80D-51E5-4FD110D1EF58}) (Version: 3.0.800.0 - ATI Technologies, Inc.)
Atmel Software Framework (HKLM-x32\...\{2D423733-FCBC-4E27-B026-D6D973C6496F}) (Version: 3.1.121 - Atmel)
Atmel Studio 6.0 (HKLM-x32\...\{51CC3953-2D06-47FA-832A-B7FD24D01322}) (Version: 6.0.1843 - Atmel)
Atmel USB (HKLM-x32\...\{E8F8861D-98E0-43FF-9E48-AC236CC3BE4E}) (Version: 10.6 - Atmel)
AVR CommandLine Tools (x32 Version: 1.0.11 - Atmel) Hidden
AVRStudio4 (HKLM-x32\...\{D5D88F8F-FDA4-4CF4-9F3E-3F40118C2120}) (Version: 4.14.589 - Atmel)
AVRStudio4 (x32 Version: 4.14.589 - Atmel) Hidden
Babylon toolbar on IE (HKLM-x32\...\BabylonToolbar) (Version:  - ) <==== ATTENTION
Backup Manager V3 (x32 Version: 3.0.0.69 - NTI Corporation) Hidden
BASCOM-AVR (HKLM-x32\...\{47F94730-ABD2-47F6-920E-EA8CDB6DD0C6}_is1) (Version: 2.0.7.5 - MCS Electronics)
Bing Bar (HKLM-x32\...\{08234a0d-cf39-4dca-99f0-0c5cb496da81}) (Version: 6.0.2282.0 - Microsoft Corporation)
Bing Bar Platform (x32 Version: 6.0.2282.0 - Microsoft Corporation) Hidden
BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2010.1118.1603.28745 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.1118.1603.28745 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2010.1118.1603.28745 - ATI) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2010.1118.1603.28745 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Czech (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Danish (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Dutch (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help English (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Finnish (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help French (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help German (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Greek (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Italian (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Japanese (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Korean (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Polish (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Russian (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Spanish (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Swedish (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
CCC Help Thai (x32 Version: 2010.1118.1602.28745 - ATI) Hidden
ccc-core-static (x32 Version: 2010.1118.1603.28745 - Ihr Firmenname) Hidden
ccc-utility64 (Version: 2010.1118.1603.28745 - ATI) Hidden
clear.fi (HKLM-x32\...\InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}) (Version: 1.0.1223.00 - CyberLink Corp.)
clear.fi (x32 Version: 1.0.1223.00 - CyberLink Corp.) Hidden
clear.fi (x32 Version: 9.0.7209 - CyberLink Corp.) Hidden
clear.fi Client (HKLM-x32\...\{43AAE145-83CF-4C96-9A5E-756CEFCE879F}) (Version: 1.00.3008 - Acer Incorporated)
CodeBlocks (HKCU\...\CodeBlocks) (Version: 13.12 - The Code::Blocks Team)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.41.0.0 - Conexant)
Corporate Property (HKLM\...\UDK-2196078d-c1ae-44d8-90bc-986241eeac64) (Version:  - Epic Games, Inc.)
Corporate Property (HKLM\...\UDK-9615d394-8de2-40ea-a621-5914d287d326) (Version:  - Epic Games, Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dark Oberon (HKLM-x32\...\Dark Oberon) (Version: 1.0.2-RC2 - Dark Oberon Group)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5C78021E-3C8E-4EDF-97EA-E9B8D808FD6D}) (Version:  - Microsoft)
Delta Chrome Toolbar (HKLM-x32\...\Delta Chrome Toolbar) (Version:  - Visual Tools) <==== ATTENTION
Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version: 1.0.0.46 - INTENIUM GmbH)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Dia (nur entfernen) (HKLM-x32\...\Dia) (Version:  - )
Diercke Globus (HKLM-x32\...\Diercke Globus) (Version: 1.1 - Imagon GmbH)
DocProc (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Don't Panic! 2.0.5 (Build 26) (HKLM-x32\...\Don't Panic!) (Version: 2.0.5 (Build 26) - Adrian-Costin Tundrea)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Duden Korrektor Standard (HKLM-x32\...\{9B5D7FA6-9E73-426E-81C4-2C8FE5ACFBEF}) (Version: 7.00.0000 - Bibliographisches Institut GmbH)
EmRegSysSetup (x32 Version: 1.6.0.1306 - Engelmann GmbH) Hidden
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
ETDWare PS/2-X64 8.0.6.0_WHQL (HKLM\...\Elantech) (Version: 8.0.6.0 - ELAN Microelectronic Corp.)
File Opener Pro (HKLM-x32\...\fileopenerpro) (Version:  - FileOpenerPro) <==== ATTENTION
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{34EB6245-C8D0-4D8A-B8D8-EEBFF7A91485}) (Version: 2.1.27.0 - MAGIX AG)
Folderico 4.0 RC11 (HKLM-x32\...\Folderico) (Version: 4.0 RC11 - Shedko ( www.softq.org ))
Formatwandler 2014 (HKLM-x32\...\{c27f2a3d-93d7-4112-b0ba-424b59be1ad2}) (Version: 6.0.5060.20182 - S.A.D.)
Formatwandler2014Setup (x32 Version: 6.0.0.1311 - Engelmann Media GmbH) Hidden
Freeciv 2.3.1 (GTK+ client) (HKLM-x32\...\Freeciv-2.3.1-gtk2) (Version:  - )
G Data InternetSecurity CBE (HKLM-x32\...\{85203592-3610-4FB9-AA11-15B2255B5A12}) (Version: 25.0.1.2 - G Data Software AG)
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version:  - Oberon Media)
Genie Timeline (HKLM-x32\...\Genie Timeline) (Version: 5.0 - Genie9)
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
GPBaseService2 (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
GS Bücher-Verwaltung 4 (HKLM-x32\...\{7B3567D9-1619-4308-A7D4-CFF5CDFE6346}_is1) (Version:  - Dipl.-Ing.(FH) Gert Spießhofer)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
HDX4DirectShowFilter (x32 Version: 1.0.0.1305 - Engelmann GmbH) Hidden
HP Deskjet 2050 J510 series - Grundlegende Software für das Gerät (HKLM\...\{C263ED32-78DB-40EB-8B12-2925C8213E28}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
HP Deskjet 2050 J510 series Hilfe (HKLM-x32\...\{7A3DF2E2-CF13-44FB-A93E-F71D5381DB3F}) (Version: 140.0.61.61 - Hewlett Packard)
HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.3341 - HP Photo Creations Powered by RocketLife)
HP Photosmart Essential 3.5 (HKLM\...\HP Photosmart Essential) (Version: 3.5 - HP)
HP Scanjet G4000 Series (HKLM\...\{10297E58-2DFE-478B-9A1D-4B14E4E79CDF}) (Version: 13.0 - HP)
HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
HP Update (HKLM-x32\...\{787D1A33-A97B-4245-87C0-7174609A540C}) (Version: 5.002.005.003 - Hewlett-Packard)
hpg4000 (x32 Version: 13.0.0.0 - Ihr Firmenname) Hidden
HPPhotosmartEssential (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
Image Comparator 1.4.4 (HKLM-x32\...\Image Comparator) (Version: 1.4.4 - )
Java Auto Updater (x32 Version: 2.0.6.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 30 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216030FF}) (Version: 6.0.300 - Oracle)
JLink OB CDC Driver Package (HKLM\...\{CD0E9FFE-70DD-47E3-A7A5-750E9DE6F40B}) (Version: 1.2.1 - SEGGER)
Joe (HKLM-x32\...\{36A1E3D6-288A-4EEE-A081-30D9808B2BE3}) (Version: 3.05.0100 - Wirth New Media Sarl)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
KompoZer 0.8b3 (HKLM-x32\...\{20aa4150-b5f4-11de-8a39-0800200c9a66}_is1) (Version:  - KompoZer)
Launch Manager (HKLM-x32\...\LManager) (Version: 5.0.5 - Acer Inc.)
LibreOffice 4.2.1.1 (HKLM-x32\...\{C83C3B4C-1AFF-4CEA-8078-74E7A3FE8F03}) (Version: 4.2.1.1 - The Document Foundation)
LTspice IV (HKLM-x32\...\LTspice IV) (Version:  - )
Luxor Evolved (HKLM-x32\...\Luxor Evolved) (Version: 1.0.0.0 - INTENIUM GmbH)
MAGIX Screenshare (HKLM-x32\...\{D4073F62-505F-4E05-AB13-B399E67C0DED}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Speed burnR (MSI) (HKLM-x32\...\{EC154DE4-54C6-427A-941F-FCF9B3A78DF1}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Video deluxe 17 Plus (HKLM-x32\...\MAGIX_MSI_Videodeluxe17_plus) (Version: 10.0.2.8 - MAGIX AG)
MAGIX Video deluxe 17 Plus (x32 Version: 10.0.2.8 - MAGIX AG) Hidden
MediaEspresso (x32 Version: 1.0.1210_33255 - CyberLink Corp.) Hidden
Medieval II Total War (HKLM-x32\...\{C0698BDA-0D29-40EE-8570-A31106DF9AB1}) (Version: 1.03.000 - SEGA)
Medieval II Total War : Kingdoms : Americas (HKLM-x32\...\{75983B66-804C-40D1-BA13-64DAF652A6F1}) (Version: 1.03.000 - SEGA)
Medieval II Total War : Kingdoms : Britannia (HKLM-x32\...\{CEDDEE73-3D36-41C2-AA40-29355D9FBD63}) (Version: 1.03.000 - SEGA)
Medieval II Total War : Kingdoms : Crusades (HKLM-x32\...\{02A10468-2F1C-447C-AD8E-4DEDDEA25AE2}) (Version: 1.03.000 - SEGA)
Medieval II Total War : Kingdoms : Teutonic (HKLM-x32\...\{7AEE1963-7001-4C37-BC20-2FAEB74AA41C}) (Version: 1.03.000 - SEGA)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Default Manager (x32 Version: 2.2.114.0 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.0 (HKLM\...\Microsoft Help Viewer 1.0) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.0 (Version: 1.0.30319 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 English (HKLM-x32\...\{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 x64 English (HKLM\...\{F83779DF-E1F5-43A2-A7BE-732F856FADB7}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.30319 (HKLM-x32\...\{6A86554B-8928-30E4-A53C-D7337689134D}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM-x32\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.30319 - Microsoft Corporation)
Moorhuhn Schatzjäger 3 (HKLM-x32\...\Moorhuhn Schatzjäger 3) (Version: 1.00 - phenomedia publishing gmbh)
Mord im Laufrad (HKLM-x32\...\{1A8BADF4-9D45-4574-9C3A-47A98442F10E}) (Version: 1.00.0000 - Mord im Laufrad)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MuseScore 1.1 MuseScore score typesetter (HKLM-x32\...\MuseScore) (Version: 1.1.0 - Werner Schweer and Others)
MyWinLocker (Version: 4.0.14.11 - Egis Technology Inc.) Hidden
MyWinLocker 4 (x32 Version: 4.0.14.11 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}) (Version: 4.0.14.11 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 4.0.14.11 - Egis Technology Inc.) Hidden
NCH EN Toolbar (HKLM-x32\...\NCH_EN Toolbar) (Version: 6.8.5.1 - NCH EN)
NetServer 1.03 (HKLM-x32\...\{7A5508A1-15C9-4755-B9E8-2C6C6E0EDF14}_is1) (Version:  - WhiteLabel)
Notification Center (HKLM-x32\...\{7A601576-E599-42DA-BAED-1A4AAB5793C2}) (Version: 0.7.6.2802 - BlueStack Systems, Inc.)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8939 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8939 - NTI Corporation) Hidden
OCR Software by I.R.I.S. 13.0 (HKLM\...\HPOCR) (Version: 13.0 - HP)
Of Light & Shadow Version 1.1 (HKLM-x32\...\{CB80DD87-8AC9-41BB-BDDD-ED349348539D}_is1) (Version: 1.1 - 12 Angry Devs)
OpenOffice.org 3.2 (HKLM-x32\...\{2217B0B4-35CB-48C6-B640-864DF2F30F99}) (Version: 3.2.9483 - OpenOffice.org)
Phlipple 0.8.2 (HKLM-x32\...\{CC4C5F54-5EB5-4D42-811E-818F0BD83EE6}_is1) (Version:  - )
Physion (HKLM-x32\...\B969B390-AC77-49F7-B928-C5147A6008C0) (Version: 1.01 - Dimitris Xanthopoulos)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version:  - )
PlanetPenguin Racer (HKLM-x32\...\PlanetPenguin Racer_is1) (Version: 0.3.1 - PlanetPenguin)
Poker Pop (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111355427}) (Version:  - Oberon Media)
PonyProg v1.17h (HKLM-x32\...\PonyProg v1.17h_is1) (Version:  - )
Real Desktop 1.68 Professional (HKLM-x32\...\Real Desktop Professional_is1) (Version:  - Schillergames)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30122 - Realtek Semiconductor Corp.)
Rome - Total War - Gold Edition (HKLM-x32\...\{2E97F7E8-ABDE-4E0D-B0AD-B6B4BAD89E24}) (Version: 1.6 - The Creative Assembly)
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung PC Studio 3 USB Driver Installer (HKLM-x32\...\{EBA29752-DDD2-4B62-B2E3-9841F92A3E3A}) (Version: 3.2.0.70701 - Samsung Electronics Co., Ltd.)
Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Shredder (Version: 2.0.8.7 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.7 - Egis Technology Inc.) Hidden
SilentEye (HKLM-x32\...\SilentEye 0.4.1) (Version: 0.4.1 - SilentEye)
SolutionCenter (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
Spin & Win (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110300453}) (Version:  - Oberon Media)
Spreng- und Abriss-Simulator (HKLM-x32\...\Spreng- und Abriss-Simulator) (Version:  - )
Steganos Safe 14 (HKLM-x32\...\{13B7FBFB-622E-4002-8570-594798E6167D}) (Version: 14.2.2 - Steganos Software GmbH)
Studie zur Verbesserung von HP Deskjet 2050 J510 series Produkten (HKLM\...\{A1F8353C-39A2-4327-867E-C6714131BEFC}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
Sweet Home 3D version 3.3 (HKLM-x32\...\Sweet Home 3D_is1) (Version:  - eTeks)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Explorer 3.9.0 (HKLM-x32\...\System Explorer_is1) (Version:  - Mister Group)
Technotrend Viewer (HKLM-x32\...\TT-Viewer_is1) (Version:  - CM&V)
The Hive (HKLM-x32\...\{4EDBEA1B-B737-4A0C-9762-FB4B8F186670}) (Version: 1.00.0000 - The Hive)
T-Online 6.0 (HKLM-x32\...\{B1275E23-717A-4D52-997A-1AD1E24BC7F3}) (Version:  - )
T-Online WLAN-Access Finder (HKLM-x32\...\{295C31E5-3F91-498E-9623-DA24D2FA2B6A}) (Version:  - )
UltraStar Deluxe (HKLM-x32\...\UltraStar Deluxe) (Version: 1.1 - USDX Team)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2837600) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4ACD847E-547D-493F-9A86-F73EAE1B5174}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{3FCFD88F-4D13-4F38-8625-ABABEA7F61EA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{334FB202-28D7-4BA4-8BC9-4FE4AB233EA0}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B0D672F7-883E-4279-8E75-D97A5445AB46}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B0DB9F71-E0F7-4FE6-8925-35B860CAC0C4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{EAD7BEF9-B28C-425F-B2C5-538CB27EF013}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{C0BDC1DE-C35E-422B-8CBD-C1D555468720}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{089DBFD7-8211-43B2-AAAE-5BDD8C23E3A8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
Warmux (HKLM-x32\...\Warmux) (Version: 11.04 - )
WebM Project Directshow Filters (HKCU\...\webmdshow) (Version:  - )
WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.02.3005 - Acer Incorporated)
Widelands (HKLM-x32\...\{WIDELANDS-WIN32-IS}_is1) (Version: Widelands - Widelands Development Team)
WinAVR 20100110 (remove only) (HKLM-x32\...\WinAVR-20100110) (Version: 20100110 - )
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3502.0922 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows-Treiberpaket - Segger (jlink_ob_x64) USB  (03/13/2012 2.6.6.2) (HKLM\...\6D4C34D12E9233ABADF9D04ADF9E288A7ECF3B5B) (Version: 03/13/2012 2.6.6.2 - Segger)
Windows-Treiberpaket - SEGGER (usbser) Ports  (01/25/2012 6.0.2600.4) (HKLM\...\BD6BF8BBF7BE0D0091163F649A1A423B7EB9D4F1) (Version: 01/25/2012 6.0.2600.4 - SEGGER)
WMV9/VC-1 Video Playback (Version: 1.00.0000 - ATI Technologies Inc.) Hidden
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

Could not list Restore Points. Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0D1EEBA6-2CD4-438F-AFAF-42D518DBA533} - System32\Tasks\{F75BE17F-C4CC-4E3C-A579-2DE3CFAB952C} => Chrome.exe hxxp://ui.skype.com/ui/0/4.1.0.179.367/de/abandoninstall?source=lightinstaller&amp;page=tsMain&amp;installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;notincluded
Task: {15E5ECE3-5241-497A-8F33-FCAD450AF722} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-17] (Google Inc.)
Task: {2051E63A-9997-47CA-99CD-63053D591E9B} - System32\Tasks\{E99693F2-C2C8-43CE-9790-71B3F9A5DC00} => C:\Program Files (x86)\Drakensang - Am Fluss der Zeit\drakensang.exe
Task: {2C806F42-0027-42F1-9EA1-F4FA2F98F773} - System32\Tasks\{0052AD6E-D11A-4249-8C62-1107DD7F0DC7} => C:\Program Files (x86)\NetServer\NetServer.exe [2008-12-17] (WhiteLabel)
Task: {3537DF88-9FFB-465C-A183-4883FC6E840B} - System32\Tasks\clear.fi => C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fi.exe [2010-12-23] (Acer Incorporated)
Task: {3BF173F6-7349-447C-9B83-6221F0CEFEA7} - System32\Tasks\{6089F4BF-6094-426C-A801-4C449C3958E5} => C:\Users\Christian\Desktop\Mein_Zimmer\CodeBlocks\zum_Probieren\zum_Probieren.exe [2014-07-22] ()
Task: {4E881B82-4838-4A93-A7F1-7BB58544D6EE} - System32\Tasks\{E5E23210-1BE8-4A4A-BDAB-0144C3A23DFC} => C:\Users\Christian\Desktop\Mein_Zimmer\CodeBlocks\zum_Probieren\zum_Probieren.exe [2014-07-22] ()
Task: {6039A4D5-A97A-4743-A61D-A84D27806795} - System32\Tasks\clear.fiAgent => C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe [2010-12-23] (CyberLink Corp.)
Task: {635D04D9-1D23-495A-80D4-17BB5EEFE2CC} - System32\Tasks\{D425B25F-6EB3-4FA3-ADE7-F13A28749ED8} => C:\Users\Christian\Desktop\Mein_Zimmer\CodeBlocks\zum_Probieren\zum_Probieren.exe [2014-07-22] ()
Task: {66BD6988-278A-4E50-80F9-F1D845B06DA2} - System32\Tasks\HP Deskjet 2050 J510 series.exe => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HP Deskjet 2050 J510 series.exe [2010-06-14] (Hewlett-Packard Co.)
Task: {6EB64965-BD60-4754-816B-4A65A173A9B9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-17] (Google Inc.)
Task: {70584797-5A6D-4B9C-AA01-CDD6AA8656A4} - System32\Tasks\{AADAB19A-46B3-4EF6-B4F6-B30D6D3A7B15} => C:\Users\Christian\Desktop\Mein_Zimmer\CodeBlocks\zum_Probieren\zum_Probieren.exe [2014-07-22] ()
Task: {7FC24112-5314-456D-9D2E-E5FCDD24A49D} - \DealPlyUpdate No Task File <==== ATTENTION
Task: {95121BDC-E8B9-475F-B11A-71C2D4F3A6FA} - System32\Tasks\{D51D9336-5828-4932-A66F-2FD2BC60E506} => C:\Users\Christian\Desktop\Mein_Zimmer\CodeBlocks\zum_Probieren\zum_Probieren.exe [2014-07-22] ()
Task: {A1664CA8-5C41-46C7-BFCA-EA69E4B1B0A2} - System32\Tasks\{15605F0B-8A01-46F7-A6D5-0379263E4B36} => C:\Program Files (x86)\NetServer\NetServer.exe [2008-12-17] (WhiteLabel)
Task: {B0F352FE-CFB7-4924-8D89-E3138F0E931D} - System32\Tasks\{3521027C-B426-4DA7-ABB7-795FB695198B} => C:\Program Files (x86)\NetServer\NetServer.exe [2008-12-17] (WhiteLabel)
Task: {C34C5CCA-3574-4D60-A634-10C2C356181D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-04-13] (Adobe Systems Incorporated)
Task: {C55B4A0D-2AE1-4A57-BD86-D95036FCFC95} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {CAF5A523-A132-44D9-9E9F-B97D390186C4} - System32\Tasks\HPCustParticipation HP Deskjet 2050 J510 series => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HPCustPartic.exe [2010-06-14] (Hewlett-Packard Co.)
Task: {D2D7AAF2-6F2B-471C-AE0E-046882CD0992} - System32\Tasks\{BEC9FFDD-7398-4F5A-9F86-EE91B8391092} => C:\Program Files (x86)\Atari\Asterix &amp; Obelix XXL\Asterix.exe
Task: {D582A974-E7B8-4F79-8EF6-3706313C9BA7} - System32\Tasks\{0E07D3E7-691E-43FC-B698-D8E54F4FBF79} => C:\Program Files (x86)\NetServer\NetServer.exe [2008-12-17] (WhiteLabel)
Task: {D7D5B3A8-74B4-4F59-971F-53B3C2D7A12F} - System32\Tasks\DMREngine => C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe [2010-12-23] (CyberLink)
Task: {D7DFFB8C-7287-44B3-A16D-4CD48544898F} - System32\Tasks\EPUpdater => C:\Users\Christian\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-08-04] () <==== ATTENTION
Task: {E8F40A3E-FB2B-4A98-A71F-B28B113177EB} - System32\Tasks\{BB670F66-3C55-4355-9265-07B36BF45A30} => C:\Program Files (x86)\NetServer\NetServer.exe [2008-12-17] (WhiteLabel)
Task: {FBA1DE47-64A1-4CFB-8133-91E3296F46A8} - System32\Tasks\{2DFE166A-788A-4C85-9BBA-95C63110EB33} => C:\Users\Christian\Desktop\Mein_Zimmer\CodeBlocks\zum_Probieren\zum_Probieren.exe [2014-07-22] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-08-13 15:52 - 2013-04-15 11:50 - 00198144 _____ () C:\Windows\System32\HP1006LM.DLL
2013-08-13 15:52 - 2013-04-15 11:50 - 00065024 _____ () C:\Windows\system32\spool\PRTPROCS\x64\HP1006PP.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00332800 _____ () C:\Program Files\Genie9\Genie Timeline\OnlineHandler.dll
2013-11-20 09:39 - 2013-11-20 09:39 - 00045568 _____ () C:\Program Files\Genie9\Genie Timeline\GSLogging.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00491008 _____ () C:\Program Files\Genie9\Genie Timeline\GSIndexDB.dll
2012-02-02 11:16 - 2012-02-02 11:16 - 00740864 _____ () C:\Program Files\Genie9\Genie Timeline\sqlite3.dll
2012-04-24 11:29 - 2012-04-24 11:29 - 00011264 _____ () C:\Program Files\Genie9\Genie Timeline\RWLock.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00211456 _____ () C:\Program Files\Genie9\Genie Timeline\Settings.dll
2013-11-20 09:39 - 2013-11-20 09:39 - 00089600 _____ () C:\Program Files\Genie9\Genie Timeline\GSEncryption.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00087040 _____ () C:\Program Files\Genie9\Genie Timeline\QueueManager.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00722944 _____ () C:\Program Files\Genie9\Genie Timeline\GSBackupManager.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00371200 _____ () C:\Program Files\Genie9\Genie Timeline\GSWatcher4.dll
2013-02-11 13:34 - 2013-02-11 13:34 - 00045056 _____ () C:\Program Files\Genie9\Genie Timeline\pcre.dll
2013-02-11 13:34 - 2013-02-11 13:34 - 00097792 _____ () C:\Program Files\Genie9\Genie Timeline\pcrebase.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00054784 _____ () C:\Program Files\Genie9\Genie Timeline\GSLogManager.dll
2012-02-02 11:16 - 2012-02-02 11:16 - 00010752 _____ () C:\Program Files\Genie9\Genie Timeline\VSSEngine_Proxy.dll
2013-11-20 09:39 - 2013-11-20 09:39 - 00058368 _____ () C:\Program Files\Genie9\Genie Timeline\GSLibrariesManager.dll
2012-02-02 11:16 - 2012-02-02 11:16 - 00031232 _____ () C:\Program Files\Genie9\Genie Timeline\VSSEngine_W2K3.dll
2010-11-18 17:13 - 2010-11-18 17:13 - 00079872 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Services.dll
2010-11-18 17:14 - 2010-11-18 17:14 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2013-12-19 04:42 - 2013-12-19 04:42 - 00350840 ____N () C:\Program Files (x86)\Common Files\G Data\AVKProxy\PktIcpt2x64.dll
2013-12-02 15:29 - 2013-12-02 15:29 - 00063488 _____ () C:\Program Files\Genie9\Genie Timeline\XBalloonMsgDll.dll
2013-11-20 09:39 - 2013-11-20 09:39 - 00093696 _____ () C:\Program Files\Genie9\Genie Timeline\GSCurl.dll
2010-11-12 03:22 - 2010-11-12 03:22 - 00465640 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2010-11-12 03:22 - 2010-11-12 03:22 - 01081664 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2010-11-12 03:22 - 2010-11-12 03:22 - 00125760 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2010-12-23 15:46 - 2010-12-23 15:46 - 00210312 _____ () C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:1A60DE96
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F
AlternateDataStreams: C:\ProgramData\Temp:93EB7685
AlternateDataStreams: C:\ProgramData\Temp:CDFF58FE
AlternateDataStreams: C:\ProgramData\Temp:E1F04E8D

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: (default) => 
MSCONFIG\startupreg: ETDCtrl => %ProgramFiles%\Elantech\ETDCtrl.exe
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: MDS_Menu => "C:\Program Files (x86)\Acer\clear.fi\MediaEspresso\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Acer\clear.fi\MediaEspresso" UpdateWithCreateOnce "Software\CyberLink\MediaEspresso\6.1"
MSCONFIG\startupreg: NPSStartup => 
MSCONFIG\startupreg: OOTag => C:\Program Files (x86)\Acer\OOBEOffer\ootag.exe
MSCONFIG\startupreg: SAFE14 File Redirection Starter => "C:\Program Files (x86)\Steganos Safe 14\fredirstarter.exe"
MSCONFIG\startupreg: Steganos HotKeys => "C:\Program Files (x86)\Steganos Safe 14\SteganosHotKeyService.exe"
MSCONFIG\startupreg: TrayServer => C:\PROGRA~2\MAGIX\VIDEO_~1\TrayServer.exe

==================== Faulty Device Manager Devices =============

Could not list Devices. Check "winmgmt" service or repair WMI.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/27/2014 04:16:10 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 26.7.2014.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 14ec

Startzeit: 01cfa9a4e7f0f1df

Endzeit: 11

Anwendungspfad: C:\Users\Christian\Downloads\FRST64.exe

Berichts-ID:

Error: (07/27/2014 03:07:22 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/27/2014 02:55:40 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9fa7.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.

Error: (07/27/2014 02:55:37 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9f55.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.

Error: (07/27/2014 02:55:36 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9f42.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.

Error: (07/27/2014 02:55:32 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9ed0.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.

Error: (07/27/2014 02:55:29 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9e75.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.

Error: (07/27/2014 02:55:23 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9d70.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.

Error: (07/27/2014 02:55:21 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9d42.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.

Error: (07/27/2014 02:55:20 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9d33.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.


System errors:
=============
Error: (07/27/2014 04:28:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:28:09 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:27:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:27:09 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:26:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:26:09 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:25:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:25:09 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:24:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/27/2014 04:24:09 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde mit folgendem Fehler beendet: 
%%126


Microsoft Office Sessions:
=========================
Error: (07/27/2014 04:16:10 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe26.7.2014.014ec01cfa9a4e7f0f1df11C:\Users\Christian\Downloads\FRST64.exe

Error: (07/27/2014 03:07:22 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/27/2014 02:55:40 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9fa7.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/27/2014 02:55:37 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9f55.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/27/2014 02:55:36 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9f42.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/27/2014 02:55:32 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9ed0.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/27/2014 02:55:29 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9e75.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/27/2014 02:55:23 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9d70.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/27/2014 02:55:21 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9d42.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/27/2014 02:55:20 PM) (Source: MsiInstaller) (EventID: 11310) (User: Christian-PC)
Description: Produkt: Neverball -- Fehler 1310. Fehler beim Schreiben in Datei: C:\Config.Msi\2f9d33.rbf.  Systemfehler 5. Überprüfen Sie, ob Sie auf den Ordner zugreifen können.(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Percentage of memory in use: 67%
Total physical RAM: 1770.9 MB
Available physical RAM: 580.12 MB
Total Pagefile: 3541.8 MB
Available Pagefile: 1139.18 MB
Total Virtual: 8192 MB
Available Virtual: 8191.87 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:282.99 GB) (Free:139.15 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 8A327298)
Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=283 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 27.07.2014, 20:22   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM Group Policy restriction on software: C:\Documents and Settings\All Users\Application Data\G DATA <====== ATTENTION
HKLM Group Policy restriction on software: C:\Documents and Settings\All Users\Application Data\McAfee <====== ATTENTION
HKLM Group Policy restriction on software: C:\Program Files (x86)\Common Files\G DATA <====== ATTENTION
HKLM Group Policy restriction on software: C:\Program Files (x86)\G DATA <====== ATTENTION
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.07.2014, 11:47   #5
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Hier erstmal die Fixlog.txt Datei

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-07-2014
Ran by Christian at 2014-07-28 11:51:31 Run:1
Running from C:\Users\Christian\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKLM Group Policy restriction on software: C:\Documents and Settings\All Users\Application Data\G DATA <====== ATTENTION
HKLM Group Policy restriction on software: C:\Documents and Settings\All Users\Application Data\McAfee <====== ATTENTION
HKLM Group Policy restriction on software: C:\Program Files (x86)\Common Files\G DATA <====== ATTENTION
HKLM Group Policy restriction on software: C:\Program Files (x86)\G DATA <====== ATTENTION

*****************

HKLM => Group Policy Restriction on software restored successfully.
HKLM => Group Policy Restriction on software restored successfully.
HKLM => Group Policy Restriction on software restored successfully.
HKLM => Group Policy Restriction on software restored successfully.

==== End of Fixlog ====
         
Danke, es hat alles funktioniert und ich kann wieder auf G-Data zugreifen.


Alt 28.07.2014, 18:33   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



wir sind nicht fertig.
__________________
--> Gruppenrichtlinie blockiert G-Data nach Virenfund

Alt 28.07.2014, 18:42   #7
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Ok und was muss ich jetzt machen

Alt 29.07.2014, 10:14   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Den Rest von oben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.07.2014, 10:20   #9
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Meinst du Combofix?

Alt 29.07.2014, 11:49   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Adware deinstallieren und Combofix, steht doch oben
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.07.2014, 12:21   #11
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Die Adware hab ich schon deinstalliert und dann stand da:
Zitat:
Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:




Scan mit Combofix
deshalb dachte ich, dass man des nicht machen muss wenn es funktioniert hat.

Die Adware hab ich schon deinstalliert und dann stand da:
Zitat:
Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:




Scan mit Combofix
deshalb dachte ich, dass man des nicht machen muss, wenn es funktioniert.

Tschuldigung dafür, dass es doppelt ist, dachte beim erstenmal es hat nicht funktioniert

Ich kann mir Combofix nicht herunterladen.
Zum einen blockiert G-Data den Link und selbst wenn ich es ausschalte stürzt jedes mal mein Internet Explorer ab, wenn ich den Link öffne.

Alt 29.07.2014, 16:22   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Setz den IE mal komplett zurück. Der Link ist sauber. Und am Besten deinstallierst Du GDATA, die wissen seit Jahren dass das nen Falschalarm ist....
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.07.2014, 19:12   #13
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Code:
ATTFilter
ComboFix 14-07-29.01 - Christian 29.07.2014  18:06:17.1.2 - x64
ausgeführt von:: c:\users\Christian\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\program files (x86)\DealPly
c:\program files (x86)\DealPly\DealPlyUpdate.exe
c:\program files (x86)\DealPly\DealPlyUpdate.log
c:\program files (x86)\DealPly\DealPlyUpdateRun.exe
c:\program files (x86)\DealPly\icon.ico
c:\program files (x86)\DealPly\uninst.exe
c:\windows\security\Database\tmp.edb
c:\windows\SysWow64\qt-mt230nc.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-28 bis 2014-07-29  ))))))))))))))))))))))))))))))
.
.
2014-07-29 17:39 . 2014-07-29 17:39	0	----a-w-	c:\windows\SysWow64\shoD59F.tmp
2014-07-29 17:28 . 2014-07-29 17:28	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-07-29 08:58 . 2014-07-29 08:58	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-07-29 08:56 . 2014-07-29 08:55	321448	----a-w-	c:\windows\system32\javaws.exe
2014-07-29 08:55 . 2014-07-29 08:55	111016	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2014-07-29 08:55 . 2014-07-29 08:55	191400	----a-w-	c:\windows\system32\javaw.exe
2014-07-29 08:55 . 2014-07-29 08:55	190888	----a-w-	c:\windows\system32\java.exe
2014-07-29 08:54 . 2014-07-29 08:54	--------	d-----w-	c:\program files\Java
2014-07-29 08:40 . 2014-07-29 08:40	--------	d-----w-	c:\users\Christian\.structorizer
2014-07-28 15:51 . 2014-07-28 15:51	0	----a-w-	c:\windows\SysWow64\sho8F53.tmp
2014-07-28 15:31 . 2014-07-28 15:34	--------	d-----w-	c:\users\Elisabeth & Franz.Christian-PC
2014-07-28 15:20 . 2014-07-28 15:20	0	----a-w-	c:\windows\SysWow64\shoBFBB.tmp
2014-07-28 15:09 . 2014-07-28 15:09	--------	d-----w-	c:\program files\CCleaner
2014-07-28 10:44 . 2014-07-28 10:44	18160	----a-w-	c:\windows\system32\drivers\GdPhyMem.sys
2014-07-28 10:44 . 2014-07-28 10:44	106272	----a-w-	c:\windows\system32\drivers\GRD.sys
2014-07-28 10:37 . 2014-07-28 10:37	0	----a-w-	c:\windows\SysWow64\sho6410.tmp
2014-07-28 09:57 . 2014-07-28 09:57	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-07-27 16:27 . 2014-07-27 16:27	0	----a-w-	c:\windows\SysWow64\shoFA47.tmp
2014-07-27 14:13 . 2014-07-28 09:51	--------	d-----w-	C:\FRST
2014-07-27 12:24 . 2014-07-27 12:24	--------	d-sh--w-	c:\windows\SysWow64\AI_RecycleBin
2014-07-26 20:27 . 2014-07-26 20:28	--------	d-----w-	c:\users\Elisabeth_Franz
2014-07-26 11:51 . 2014-07-26 11:51	68608	----a-w-	c:\windows\system32\drivers\PktIcpt.sys
2014-07-26 11:51 . 2014-07-26 11:51	65024	----a-w-	c:\windows\system32\drivers\HookCentre.sys
2014-07-26 11:51 . 2014-07-26 11:51	135168	----a-w-	c:\windows\system32\drivers\MiniIcpt.sys
2014-07-26 11:51 . 2014-07-26 11:51	57344	----a-w-	c:\windows\system32\drivers\GDBehave.sys
2014-07-26 11:41 . 2014-07-26 11:42	--------	d-----w-	c:\program files (x86)\Common Files\G Data
2014-07-26 11:28 . 2014-07-26 11:28	--------	d-----w-	c:\windows\SysWow64\wbem\Logs
2014-07-23 14:58 . 2014-07-23 14:58	0	----a-w-	c:\windows\SysWow64\sho9B1.tmp
2014-07-23 14:12 . 2014-07-23 14:12	0	----a-w-	c:\windows\SysWow64\sho2667.tmp
2014-07-23 14:01 . 2014-07-23 14:12	--------	d-----w-	c:\programdata\UcusIkcic
2014-07-21 15:22 . 2014-07-21 15:22	0	----a-w-	c:\windows\SysWow64\sho1A53.tmp
2014-07-16 18:54 . 2014-07-16 18:54	0	----a-w-	c:\windows\SysWow64\sho33AE.tmp
2014-07-15 17:43 . 2014-07-15 17:43	0	----a-w-	c:\windows\SysWow64\shoAD17.tmp
2014-07-14 13:54 . 2014-07-14 13:54	0	----a-w-	c:\windows\SysWow64\sho9AC9.tmp
2014-07-14 13:04 . 2014-07-14 13:04	--------	d-----w-	c:\users\Christian\AppData\Local\G DATA
2014-07-13 22:05 . 2014-07-13 22:05	0	----a-w-	c:\windows\SysWow64\sho7EC2.tmp
2014-07-12 21:25 . 2014-07-12 21:25	0	----a-w-	c:\windows\SysWow64\shoB673.tmp
2014-07-11 19:48 . 2014-07-11 19:48	0	----a-w-	c:\windows\SysWow64\shoD670.tmp
2014-07-11 18:16 . 2014-07-11 18:16	0	----a-w-	c:\windows\SysWow64\shoCA52.tmp
2014-07-11 18:13 . 2014-07-11 18:13	--------	d-----w-	c:\users\Christian\AppData\Local\National Instruments
2014-07-11 17:48 . 2014-07-13 11:04	--------	d-----w-	c:\program files\National Instruments
2014-07-11 17:40 . 2014-07-13 12:57	--------	d-----w-	c:\program files (x86)\National Instruments
2014-07-11 17:38 . 2014-07-13 12:55	--------	d-----w-	c:\programdata\National Instruments
2014-07-11 17:36 . 2014-07-11 17:36	--------	d-----w-	C:\National Instruments Downloads
2014-07-11 13:14 . 2014-07-11 13:14	0	----a-w-	c:\windows\SysWow64\sho5CA1.tmp
2014-07-10 18:10 . 2014-06-06 10:10	624128	----a-w-	c:\windows\system32\qedit.dll
2014-07-10 18:09 . 2014-06-19 00:53	48640	----a-w-	c:\program files\Internet Explorer\DiagnosticsHub_is.dll
2014-07-10 18:08 . 2014-06-05 14:45	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-07-10 18:08 . 2014-06-05 14:26	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-07-10 18:08 . 2014-06-05 14:25	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-07-08 15:28 . 2014-07-08 15:28	0	----a-w-	c:\windows\SysWow64\sho4960.tmp
2014-07-04 12:07 . 2014-07-04 12:07	0	----a-w-	c:\windows\SysWow64\shoDF18.tmp
2014-07-02 17:53 . 2014-07-04 20:11	--------	d-----w-	c:\users\Christian\AppData\Roaming\Steganos
2014-07-02 17:52 . 2014-07-02 17:52	--------	d-----w-	c:\program files (x86)\Common Files\Steganos
2014-07-02 17:52 . 2014-07-02 17:54	--------	d-----w-	c:\program files (x86)\Steganos Safe 14
2014-07-01 16:59 . 2014-07-01 16:59	0	----a-w-	c:\windows\SysWow64\shoA66D.tmp
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-11 12:54 . 2011-07-17 07:15	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-06-27 11:37 . 2014-06-27 11:37	6010880	----a-w-	c:\program files (x86)\GUT6848.tmp
2014-06-22 21:10 . 2014-06-22 21:10	0	----a-w-	c:\windows\SysWow64\sho4CBA.tmp
2014-06-20 20:01 . 2014-06-20 20:01	0	----a-w-	c:\windows\SysWow64\shoC9FC.tmp
2014-06-20 13:02 . 2014-06-20 13:09	2715648	----a-w-	c:\windows\system32\qt-mt230nc.dll
2014-06-14 16:24 . 2014-06-14 16:24	0	----a-w-	c:\windows\SysWow64\sho3378.tmp
2014-06-13 13:39 . 2014-06-13 13:39	0	----a-w-	c:\windows\SysWow64\shoF24C.tmp
2014-06-11 16:39 . 2014-06-11 16:39	0	----a-w-	c:\windows\SysWow64\sho3691.tmp
2014-06-02 15:49 . 2014-06-02 15:49	0	----a-w-	c:\windows\SysWow64\shoE5FE.tmp
2014-05-22 13:46 . 2014-05-22 13:46	0	----a-w-	c:\windows\SysWow64\sho5D3E.tmp
2014-05-17 13:24 . 2014-05-17 13:24	64000	----a-w-	c:\windows\system32\drivers\gdwfpcd64.sys
2014-05-09 06:14 . 2014-05-16 19:33	477184	----a-w-	c:\windows\system32\aepdu.dll
2014-05-09 06:11 . 2014-05-16 19:33	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-05-06 18:49 . 2014-05-06 18:49	194048	----a-w-	c:\windows\SysWow64\elshyph.dll
2014-05-06 18:47 . 2014-05-06 18:47	71680	----a-w-	c:\windows\SysWow64\RegisterIEPKEYs.exe
2014-05-06 18:47 . 2014-05-06 18:47	645120	----a-w-	c:\windows\SysWow64\jsIntl.dll
2014-05-06 18:47 . 2014-05-06 18:47	235008	----a-w-	c:\windows\system32\elshyph.dll
2014-05-06 18:47 . 2014-05-06 18:47	182272	----a-w-	c:\windows\SysWow64\msls31.dll
2014-05-06 18:47 . 2014-05-06 18:47	62464	----a-w-	c:\windows\SysWow64\tdc.ocx
2014-05-06 18:47 . 2014-05-06 18:47	337408	----a-w-	c:\windows\SysWow64\html.iec
2014-05-06 18:47 . 2014-05-06 18:47	24576	----a-w-	c:\windows\SysWow64\licmgr10.dll
2014-05-06 18:47 . 2014-05-06 18:47	151552	----a-w-	c:\windows\SysWow64\iexpress.exe
2014-05-06 18:47 . 2014-05-06 18:47	139264	----a-w-	c:\windows\SysWow64\wextract.exe
2014-05-06 18:47 . 2014-05-06 18:47	36352	----a-w-	c:\windows\SysWow64\imgutil.dll
2014-05-06 18:47 . 2014-05-06 18:47	13312	----a-w-	c:\windows\SysWow64\mshta.exe
2014-05-06 18:47 . 2014-05-06 18:47	74240	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2014-05-06 18:47 . 2014-05-06 18:47	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2014-05-06 18:47 . 2014-05-06 18:47	111616	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2014-05-06 18:47 . 2014-05-06 18:47	86016	----a-w-	c:\windows\SysWow64\iesysprep.dll
2014-05-06 18:47 . 2014-05-06 18:47	942592	----a-w-	c:\windows\system32\jsIntl.dll
2014-05-06 18:47 . 2014-05-06 18:47	86016	----a-w-	c:\windows\system32\RegisterIEPKEYs.exe
2014-05-06 18:47 . 2014-05-06 18:47	247808	----a-w-	c:\windows\system32\msls31.dll
2014-05-06 18:47 . 2014-05-06 18:47	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2014-05-06 18:47 . 2014-05-06 18:47	13312	----a-w-	c:\windows\system32\msfeedssync.exe
2014-05-06 18:47 . 2014-05-06 18:47	131072	----a-w-	c:\windows\system32\IEAdvpack.dll
2014-05-06 18:47 . 2014-05-06 18:47	90112	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2014-05-06 18:47 . 2014-05-06 18:47	48640	----a-w-	c:\windows\system32\mshtmler.dll
2014-05-06 18:47 . 2014-05-06 18:47	105984	----a-w-	c:\windows\system32\iesysprep.dll
2014-05-06 18:47 . 2014-05-06 18:47	77312	----a-w-	c:\windows\system32\tdc.ocx
2014-05-06 18:47 . 2014-05-06 18:47	413696	----a-w-	c:\windows\system32\html.iec
2014-05-06 18:47 . 2014-05-06 18:47	616104	----a-w-	c:\windows\system32\ieapfltr.dat
2014-05-06 18:47 . 2014-05-06 18:47	81408	----a-w-	c:\windows\system32\icardie.dll
2014-05-06 18:47 . 2014-05-06 18:47	235520	----a-w-	c:\windows\system32\url.dll
2014-05-06 18:47 . 2014-05-06 18:47	30208	----a-w-	c:\windows\system32\licmgr10.dll
2014-05-06 18:47 . 2014-05-06 18:47	243200	----a-w-	c:\windows\system32\webcheck.dll
2014-05-06 18:47 . 2014-05-06 18:47	167424	----a-w-	c:\windows\system32\iexpress.exe
2014-05-06 18:47 . 2014-05-06 18:47	143872	----a-w-	c:\windows\system32\wextract.exe
2014-05-06 18:47 . 2014-05-06 18:47	101376	----a-w-	c:\windows\system32\inseng.dll
2014-05-06 18:47 . 2014-05-06 18:47	62464	----a-w-	c:\windows\system32\pngfilt.dll
2014-05-06 18:47 . 2014-05-06 18:47	147968	----a-w-	c:\windows\system32\occache.dll
2014-05-06 18:47 . 2014-05-06 18:47	13824	----a-w-	c:\windows\system32\mshta.exe
2014-05-06 18:47 . 2014-05-06 18:47	774144	----a-w-	c:\windows\system32\jscript.dll
2014-05-06 18:47 . 2014-05-06 18:47	48128	----a-w-	c:\windows\system32\imgutil.dll
2014-05-06 18:47 . 2014-05-06 18:47	135680	----a-w-	c:\windows\system32\iepeers.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-11-18 336384]
"G Data ASM"="c:\program files (x86)\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe" [2013-12-19 431224]
"GDFirewallTray"="c:\program files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe" [2013-12-19 1724728]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"IsMyWinLockerReboot"="msiexec.exe" [2010-11-20 73216]
.
c:\users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled\
OpenOffice.org 3.2.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2009-12-15 384000]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux2"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 CH341SER_A64;CH341SER_A64;c:\windows\system32\Drivers\CH341S64.SYS;c:\windows\SYSNATIVE\Drivers\CH341S64.SYS [x]
R3 DLPortIO;DriverLINX Port I/O Driver;c:\windows\system32\DRIVERS\DLPortIO.SYS;c:\windows\SYSNATIVE\DRIVERS\DLPortIO.SYS [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 libusb0;libusb-win32 - Kernel Driver 04/08/2011 1.2.4.0;c:\windows\system32\DRIVERS\libusb0.sys;c:\windows\SYSNATIVE\DRIVERS\libusb0.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\System32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 rsvcdwdr;rsvcdwdr;c:\windows\system32\DRIVERS\rsvcdwdr.sys;c:\windows\SYSNATIVE\DRIVERS\rsvcdwdr.sys [x]
R3 SystemExplorerHelpService;System Explorer Service;c:\program files (x86)\System Explorer\service\SystemExplorerService64.exe;c:\program files (x86)\System Explorer\service\SystemExplorerService64.exe [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 GDBehave;GDBehave;c:\windows\system32\drivers\GDBehave.sys;c:\windows\SYSNATIVE\drivers\GDBehave.sys [x]
S1 GDMnIcpt;GDMnIcpt;c:\windows\system32\drivers\MiniIcpt.sys;c:\windows\SYSNATIVE\drivers\MiniIcpt.sys [x]
S1 gdwfpcd;G Data WFP CD;c:\windows\system32\drivers\gdwfpcd64.sys;c:\windows\SYSNATIVE\drivers\gdwfpcd64.sys [x]
S1 GRD;G Data Rootkit Detector Driver;c:\windows\system32\drivers\GRD.sys;c:\windows\SYSNATIVE\drivers\GRD.sys [x]
S1 HookCentre;HookCentre;c:\windows\system32\drivers\HookCentre.sys;c:\windows\SYSNATIVE\drivers\HookCentre.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S1 SLEE_18_DRIVER;Steganos Live Encryption Engine 18 [Driver];c:\windows\Sleen1864.sys;c:\windows\Sleen1864.sys [x]
S1 usedisk;USEDisk Driver;c:\windows\system32\DRIVERS\usedisk.sys;c:\windows\SYSNATIVE\DRIVERS\usedisk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AMD Reservation Manager;AMD Reservation Manager;c:\program files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe;c:\program files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe [x]
S2 AVKProxy;G Data AntiVirus Proxy;c:\program files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe;c:\program files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [x]
S2 AVKService;G Data Scheduler;c:\program files (x86)\G Data\InternetSecurity\AVK\AVKService.exe;c:\program files (x86)\G Data\InternetSecurity\AVK\AVKService.exe [x]
S2 AVKWCtl;G Data Dateisystem Wächter;c:\program files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe;c:\program files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 EgisTec Ticket Service;EgisTec Ticket Service;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 GenieTimelineService;Genie Timeline Service;c:\program files\Genie9\Genie Timeline\GenieTimelineService.exe;c:\program files\Genie9\Genie Timeline\GenieTimelineService.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 GDFwSvc;G Data Personal Firewall;c:\program files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe;c:\program files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe [x]
S3 GDPkIcpt;GDPkIcpt;c:\windows\system32\drivers\PktIcpt.sys;c:\windows\SYSNATIVE\drivers\PktIcpt.sys [x]
S3 GDScan;G Data Scanner;c:\program files (x86)\Common Files\G Data\GDScan\GDScan.exe;c:\program files (x86)\Common Files\G Data\GDScan\GDScan.exe [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-07-22 12:55	1104200	----a-w-	c:\program files (x86)\Google\Chrome\Application\36.0.1985.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-04-14 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-01 11:48]
.
2014-06-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-12-17 08:03]
.
2014-06-27 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-12-17 08:03]
.
.
--------- X64 Entries -----------
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = https://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
TCP: DhcpNameServer = 192.168.1.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled\PHOTOfunSTUDIO 5.1 HD Edition.lnk - c:\program files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe -e "c:\program files (x86)\Panasonic\PHOTOfunSTUDIO 5.1 HD\PHOTOfunSTUDIO.exe"
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-624546122-312161334-520473447-1001\Software\Microsoft\Internet Explorer\Approved Extensions]
@DACL=(02 0000)
"{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}"=hex:51,66,7a,6c,4c,1d,3b,1b,37,57,07,
   bb,cd,48,bf,ad,b7,36,e5,16,ac,1c,90,52
"{4D2D3B0F-69BE-477A-90F5-FDDB05357975}"=hex:51,66,7a,6c,4c,1d,3b,1b,1f,23,3d,
   50,8c,3e,13,0b,8e,fc,a2,85,04,74,3d,6f
"{2A5A2A90-3B30-4E6E-A955-2F232C6EF517}"=hex:51,66,7a,6c,4c,1d,3b,1b,80,32,4a,
   37,02,6c,07,02,b7,5c,70,7d,2d,2f,b1,0d
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,3b,1b,0c,10,cf,
   05,9f,bf,ea,0e,bb,9f,a5,09,8d,6f,f9,d9
"{B4F3A835-0E21-4959-BA22-42B3008E02FF}"=hex:51,66,7a,6c,4c,1d,3b,1b,25,b0,e3,
   a9,13,59,30,05,a4,2b,1d,ed,01,cf,46,e5
"{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}"=hex:51,66,7a,6c,4c,1d,3b,1b,ab,8f,04,
   6b,c2,81,45,0a,a8,e2,8b,84,f0,98,69,59
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,3b,1b,54,18,d8,
   c6,77,f3,32,0f,a2,7d,c3,7b,c0,84,cc,b3
"{6D53EC84-6AAE-4787-AEEE-F4628F01010C}"=hex:51,66,7a,6c,4c,1d,3b,1b,94,f4,43,
   70,9c,3d,ee,0b,b0,e7,ab,3c,8e,40,45,16
"{98889811-442D-49DD-99D7-DC866BE87DBC}"=hex:51,66,7a,6c,4c,1d,3b,1b,01,80,98,
   85,1f,13,b4,05,87,de,83,d8,6a,a9,39,a6
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_182_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_182_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_182_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_182_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_182.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.13"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_182.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_182.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_182.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-07-29  19:58:41 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-07-29 17:58
.
Vor Suchlauf: 24 Verzeichnis(se), 162.456.461.312 Bytes frei
Nach Suchlauf: 30 Verzeichnis(se), 162.080.485.376 Bytes frei
.
- - End Of File - - 439C76119398AE314AECFAD0FEFA4978
A36C5E4F47E84449FF07ED3517B43A31
         
Wie kann man ComboFix nun restlos löschen?

Alt 30.07.2014, 13:54   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



Das machen wir wenn wir fertig sind.


Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.07.2014, 09:40   #15
sheldon299
 
Gruppenrichtlinie blockiert G-Data nach Virenfund - Standard

Gruppenrichtlinie blockiert G-Data nach Virenfund



mbam.txt:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 30.07.2014
Suchlauf-Zeit: 20:34:25
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.30.06
Rootkit Datenbank: v2014.07.17.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Christian

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 428527
Verstrichene Zeit: 1 Std, 18 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 17
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [ab037332631879bd507814833ac8ec14], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [ab037332631879bd507814833ac8ec14], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [5f4f51541863f1454f06a5b98d75f40c], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, In Quarantäne, [2e8004a126553303edde82581fe3817f], 
PUP.Optional.DealPly.A, HKLM\SOFTWARE\WOW6432NODE\DealPly, In Quarantäne, [0ea0aff692e93cfa99a593499d653dc3], 
PUP.Optional.Conduit.A, HKLM\SOFTWARE\WOW6432NODE\NCH_EN, In Quarantäne, [c3eb51540477c3735224ceff36ccdb25], 
PUP.Optional.DealPly.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\gaiilaahiahdejapggenmdmafpmbipje, In Quarantäne, [c2ec327380fbfc3a0deae2fa9c661ce4], 
PUP.Optional.DealPly.A, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\gaiilaahiahdejapggenmdmafpmbipje, In Quarantäne, [4767baeb2556152127d12bb107fbee12], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [3e70b2f36219ef47dbcf3bbcf0126799], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [8e20327324570d29d1f728e5c73d3ac6], 
PUP.Optional.BProtector.A, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings, In Quarantäne, [19950f962853c86ee016c14f7193bf41], 
PUP.Optional.DealPly.A, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\gaiilaahiahdejapggenmdmafpmbipje, In Quarantäne, [5856a8fd98e360d6fff936a624de6997], 
PUP.Optional.Conduit.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{125B7A09-B405-46FB-95FB-96CF6B72992D}, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, HKLM\SOFTWARE\CLASSES\Toolbar.CT2801948, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar.CT2801948, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{125B7A09-B405-46FB-95FB-96CF6B72992D}, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\NCH_EN Toolbar, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 

Registrierungswerte: 2
PUP.Optional.InstallCore.A, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0S0TzrtN0V1M1O1H, In Quarantäne, [8e20327324570d29d1f728e5c73d3ac6]
PUP.BProtector, HKU\S-1-5-21-624546122-312161334-520473447-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|bProtectorDefaultScope, {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [6b433174027965d107a0be4fa06423dd]

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 10
PUP.OPtional.Dealply.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DealPly, In Quarantäne, [1a94782de09b6fc7ba62e825e51ffe02], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\FirefoxExtension, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.Babylon.A, C:\Users\Christian\AppData\LocalLow\BabylonToolbar, In Quarantäne, [614d44610c6fce6838ba19a339c98977], 
PUP.Optional.Babylon.A, C:\Users\Christian\AppData\LocalLow\BabylonToolbar\BabylonToolbar, In Quarantäne, [614d44610c6fce6838ba19a339c98977], 
PUP.Optional.Conduit.A, C:\Users\Christian\AppData\LocalLow\NCH_EN, In Quarantäne, [c4eaa7fe5c1f3600014230987c8613ed], 
PUP.Optional.Conduit.A, C:\Users\Christian\AppData\LocalLow\NCH_EN\Logs, In Quarantäne, [c4eaa7fe5c1f3600014230987c8613ed], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 

Dateien: 35
PUP.OPtional.Dealply.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DealPly\Uninstall DealPly.lnk, In Quarantäne, [1a94782de09b6fc7ba62e825e51ffe02], 
PUP.OPtional.Dealply.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DealPly\DealPly Help.lnk, In Quarantäne, [1a94782de09b6fc7ba62e825e51ffe02], 
PUP.OPtional.Dealply.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DealPly\DealPly.lnk, In Quarantäne, [1a94782de09b6fc7ba62e825e51ffe02], 
PUP.Optional.BProtector.A, C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data, In Quarantäne, [6549f2b3007b092d46b11df3d62e36ca], 
PUP.Optional.BProtector.A, C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences, In Quarantäne, [b8f675305a211d19995f26eaf80c02fe], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BitGuard.settings, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\bl, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\dm, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\00, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\01, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\02, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\03, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\10, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\11, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\12, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\13, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\20, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\21, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\22, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.BitGuard.A, C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings\23, In Quarantäne, [9717267f16652e08f96cc9e255ad0000], 
PUP.Optional.Conduit.A, C:\Users\Christian\AppData\LocalLow\NCH_EN\ldrtbNCH_.dll, In Quarantäne, [c4eaa7fe5c1f3600014230987c8613ed], 
PUP.Optional.Conduit.A, C:\Users\Christian\AppData\LocalLow\NCH_EN\tbNCH_.dll, In Quarantäne, [c4eaa7fe5c1f3600014230987c8613ed], 
PUP.Optional.Conduit.A, C:\Users\Christian\AppData\LocalLow\NCH_EN\toolbar.cfg, In Quarantäne, [c4eaa7fe5c1f3600014230987c8613ed], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\GottenAppsContextMenu.xml, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\ldrtbNCH_.dll, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\NCH_ENToolbarHelper.exe, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\OtherAppsContextMenu.xml, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\prxtbNCH_.dll, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\SharedAppsContextMenu.xml, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\tbNCH_.dll, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\toolbar.cfg, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\ToolbarContextMenu.xml, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\NCH_EN\uninstall.exe, In Quarantäne, [d9d5b9ecf58692a4192b11b722e0b64a], 
PUP.Optional.Delta.A, C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=AC1118F46AAC3BA1&affID=121240&tsp=4983",), Ersetzt,[a905a104b2c953e35132f0fa5fa5ff01]
PUP.Optional.Delta.A, C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (      "startup_urls": [ "hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=AC1118F46AAC3BA1&affID=121240&tsp=4983" ],), Ersetzt,[5856277eef8c6fc72d88905ad43026da]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
AdwCleaner:
Code:
ATTFilter
# AdwCleaner v3.302 - Bericht erstellt am 31/07/2014 um 09:40:27
# Aktualisiert 30/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Christian - CHRISTIAN-PC
# Gestartet von : C:\Users\Christian\Desktop\adwcleaner_3.302.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\NCH Software
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\NCH Software
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Tobit
Ordner Gelöscht : C:\Users\Christian\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Christian\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Christian\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Christian\AppData\Roaming\NCH Software
Ordner Gelöscht : C:\Users\Christian\AppData\Roaming\Tobit
Ordner Gelöscht : C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
Datei Gelöscht : C:\Windows\System32\roboot64.exe

***** [ Tasks ] *****

Task Gelöscht : DealPlyUpdate

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASMANCS
Schlüssel Gelöscht : HKCU\Software\a55dfd8b16fe841
Schlüssel Gelöscht : HKLM\SOFTWARE\a55dfd8b16fe841
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207


-\\ Google Chrome v36.0.1985.125

[ Datei : C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=AC1118F46AAC3BA1&affID=121240&tsp=4983
Gelöscht [Extension] : amfclgbdpgndipgoegfpkkgobahigbcl

*************************

AdwCleaner[R0].txt - [5220 octets] - [31/07/2014 09:33:16]
AdwCleaner[S0].txt - [5027 octets] - [31/07/2014 09:40:27]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [5087 octets] ##########
         
JRT.txt:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Christian on 31.07.2014 at 10:05:19,06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho15B2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho1880.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho18F0.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho1A53.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho22AF.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2617.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2667.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho28C6.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2A0D.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2A1C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2A79.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2D48.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2D95.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2EED.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2FC8.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho32F2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3378.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho33AE.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho35B1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3691.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3726.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho37D.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3820.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho39B5.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4960.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4C31.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4C7A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4CBA.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4E60.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4FF3.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho513C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho59D.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5BE6.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5CA1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5D3E.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5DBA.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6326.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6410.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6815.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho704F.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho70CC.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho77CE.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho77FC.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7CBE.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7EB1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7EC2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8307.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho845C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8596.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8660.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho89B.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho89CA.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8B3F.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8B8E.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8F5.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8F53.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho92ED.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho92F0.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9443.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho95E9.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho973.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho977E.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9A8B.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9AC9.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9B1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9DAD.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA18C.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA4E6.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA5A1.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA66D.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA6DB.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoAD17.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB673.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB76E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB94.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBA9A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBC12.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBDA5.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBFBB.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC015.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC967.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC9FC.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCA52.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCA74.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCB4C.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD422.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD59F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD670.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoDB80.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoDF18.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE2E1.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE502.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE5FE.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE974.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE9B6.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE9D3.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEA2F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoED5B.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF131.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF1D.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF24C.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF5C3.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFA47.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFB9E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFF8.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFFC2.tmp



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{14AF6E24-D324-450B-903D-1AA0689BBEB0}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{298D4ABB-E53C-4507-AABA-B6BD3D2DA110}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{3222266A-AE08-4F50-813C-FCEE8B53BFCF}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{54CAECCF-56B8-4F75-A08D-82ACB02E856D}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{56DA82D2-65E2-4336-9643-65B382D83DB4}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{78D4A9CC-33B2-4AE0-95CB-B626DA5DDBD2}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{820375D8-219D-4458-BE5B-81C8EBB7EDC1}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{844D8332-E1D9-418C-ADFA-D8BAF37E7308}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{A0366952-4AF1-4275-8B4C-C780CAD73D9F}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{A5C44B10-AFD8-4476-A069-44377C98817F}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{AAC5C4C3-7553-4998-A1F0-8BB22464216B}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{ADFF7955-13A6-4A29-8395-80D50113D98E}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{BC235D62-E9CC-4CDD-807C-0C9EE63377B3}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{C1BAE629-D939-4FBB-895F-022649FACAC5}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{CDC4E08A-BDD6-49BC-945E-4A139D5D092C}
Successfully deleted: [Empty Folder] C:\Users\Christian\appdata\local\{D98D60CD-FBE4-4756-80A3-D64C483BA6D0}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.07.2014 at 10:32:04,11
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST.txt:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-07-2014 01
Ran by Christian (administrator) on CHRISTIAN-PC on 31-07-2014 10:36:44
Running from C:\Users\Christian\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Egis Technology Inc. ) C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Advanced Micro Devices) C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Genie9) C:\Program Files\Genie9\Genie Timeline\GenieTimelineService.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKBap64.exe
(Genie9) C:\Program Files\Genie9\Genie Timeline\GenieTimeLineAgent.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
(CyberLink) C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\DMREngine.exe
(G Data Software AG) C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2010-11-18] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [G Data ASM] => C:\Program Files (x86)\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe [431224 2013-12-19] (G Data Software AG)
HKLM-x32\...\Run: [GDFirewallTray] => C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe [1724728 2013-12-19] (G Data Software AG)
HKU\.DEFAULT\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-624546122-312161334-520473447-1001\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-624546122-312161334-520473447-1001\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled ()
Startup: C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemExplorerDisabled ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: HKLM-x32 - (No Name) - {37483b40-c254-4a72-bda4-22ee90182c1e} - No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - DefaultScope {A3648F4B-44FD-4028-A44A-6A63C983B7FB} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKCU - {A3648F4B-44FD-4028-A44A-6A63C983B7FB} URL = https://www.google.com/search?q={searchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar BHO -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - @C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpWinExt,version=5.0 - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Christian\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF HKLM-x32\...\Firefox\Extensions: [msntoolbar@msn.com] - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\Firefox
FF Extension: Bing Bar - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\Firefox [2011-01-22]
FF HKLM-x32\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2011-01-22]
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore

Chrome: 
=======
CHR HomePage: 
CHR NewTab: "chrome-extension://eooncjejnppfjjklapaamhcdmjbilmde/redirect.html",
				"chrome-extension://amfclgbdpgndipgoegfpkkgobahigbcl/redirect.html"
CHR DefaultSearchKeyword: delta-search.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0\McChPlg.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Bing Bar) - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll (Microsoft Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\Christian\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll No File
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (YouTube) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-17]
CHR Extension: (Google-Suche) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-17]
CHR Extension: (Google Wallet) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-05]
CHR Extension: (Google Mail) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-17]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [354304 2010-11-18] (Advanced Micro Devices, Inc.) [File not signed]
R2 AMD Reservation Manager; C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe [194496 2010-06-17] (Advanced Micro Devices)
R2 AVKProxy; C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [2244728 2014-02-12] (G Data Software AG)
R2 AVKService; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe [914552 2013-12-19] (G Data Software AG)
R2 AVKWCtl; C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe [2723400 2014-03-25] (G Data Software AG)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [File not signed]
R3 GDFwSvc; C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe [2992760 2014-01-30] (G Data Software AG)
R3 GDScan; C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe [700024 2014-02-03] (G Data Software AG)
R2 GenieTimelineService; C:\Program Files\Genie9\Genie Timeline\GenieTimelineService.exe [678464 2013-12-08] (Genie9)
S3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [257344 2010-11-12] (NTI Corporation)
S3 SystemExplorerHelpService; C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe [807896 2012-05-21] (Mister Group)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [58368 2011-11-04] (www.winchiphead.com)
S3 DLPortIO; C:\Windows\SysWOW64\DRIVERS\DLPortIO.SYS [3584 2000-06-29] () [File not signed]
R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [57344 2014-07-26] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [135168 2014-07-26] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [68608 2014-07-26] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd64.sys [64000 2014-05-17] (G Data Software AG)
R1 GRD; C:\Windows\system32\drivers\GRD.sys [106272 2014-07-28] (G Data Software)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [65024 2014-07-26] (G Data Software AG)
S2 hwpsgt; C:\Windows\SysWOW64\DRIVERS\hwpsgt.sys [137344 2011-07-13] () [File not signed]
S2 lemsgt; C:\Windows\SysWOW64\DRIVERS\lemsgt.sys [9472 2011-07-13] () [File not signed]
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [44480 2013-09-02] (hxxp://libusb-win32.sourceforge.net)
S3 rsvcdwdr; C:\Windows\System32\DRIVERS\rsvcdwdr.sys [45160 2011-11-17] (RapidSolution Software AG)
R1 SLEE_18_DRIVER; C:\Windows\Sleen1864.sys [109144 2014-01-30] (Softwareentwicklung Remus - ArchiCrypt - )
S2 TVicPort; No ImagePath
R1 usedisk; C:\Windows\System32\DRIVERS\usedisk.sys [29208 2014-02-27] (Gili Soft INC.)
R3 WinDriver6; C:\Windows\System32\drivers\windrvr6.sys [254976 2010-08-31] (Jungo)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 Ser2pl; system32\DRIVERS\ser2pl64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-31 10:36 - 2014-07-31 10:36 - 00017052 _____ () C:\Users\Christian\Desktop\FRST.txt
2014-07-31 10:36 - 2014-07-31 10:36 - 00000000 ____D () C:\Users\Christian\Desktop\FRST-OlderVersion
2014-07-31 10:32 - 2014-07-31 10:32 - 00009329 _____ () C:\Users\Christian\Desktop\JRT.txt
2014-07-31 10:05 - 2014-07-31 10:05 - 00000000 ____D () C:\Windows\ERUNT
2014-07-31 09:58 - 2014-07-31 09:58 - 01016261 _____ (Thisisu) C:\Users\Christian\Desktop\JRT.exe
2014-07-31 09:39 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-31 09:33 - 2014-07-31 09:40 - 00000000 ____D () C:\AdwCleaner
2014-07-31 09:32 - 2014-07-31 09:32 - 01361309 _____ () C:\Users\Christian\Desktop\adwcleaner_3.302.exe
2014-07-30 22:20 - 2014-07-30 22:20 - 00011448 _____ () C:\Users\Christian\Desktop\mbam.txt
2014-07-30 20:33 - 2014-07-30 22:17 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-30 20:32 - 2014-07-30 20:32 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-30 20:32 - 2014-07-30 20:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-30 20:32 - 2014-07-30 20:32 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-30 20:32 - 2014-07-30 20:32 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-30 20:32 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-30 20:32 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-30 20:32 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-30 20:29 - 2014-07-30 20:30 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Christian\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-29 20:04 - 2014-07-29 20:04 - 00000000 ___SD () C:\ComboFix
2014-07-29 19:58 - 2014-07-29 19:58 - 00028816 _____ () C:\ComboFix.txt
2014-07-29 17:58 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-29 17:58 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-29 17:58 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-29 17:58 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-29 17:58 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-29 17:58 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-29 17:58 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-29 17:58 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-29 17:46 - 2014-07-29 20:04 - 00000000 ____D () C:\Qoobox
2014-07-29 17:43 - 2014-07-29 19:50 - 00000000 ____D () C:\Windows\erdnt
2014-07-29 17:40 - 2014-07-29 17:41 - 05563986 ____R (Swearware) C:\Users\Christian\Desktop\ComboFix.exe
2014-07-29 10:56 - 2014-07-29 10:55 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-29 10:55 - 2014-07-29 10:55 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-29 10:55 - 2014-07-29 10:55 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-29 10:55 - 2014-07-29 10:55 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-29 10:55 - 2014-07-29 10:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-29 10:54 - 2014-07-29 10:54 - 00000000 ____D () C:\Program Files\Java
2014-07-29 10:40 - 2014-07-29 10:40 - 00000000 ____D () C:\Users\Christian\.structorizer
2014-07-28 17:41 - 2014-07-28 17:41 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Acer
2014-07-28 17:38 - 2014-07-28 17:39 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Microsoft Games
2014-07-28 17:38 - 2014-07-28 17:38 - 00000622 _____ () C:\Users\Elisabeth & Franz.Christian-PC\Desktop\Solitär.lnk
2014-07-28 17:37 - 2014-07-28 17:37 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Duden
2014-07-28 17:36 - 2014-07-28 17:36 - 00166880 _____ () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-28 17:36 - 2014-07-28 17:36 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Macromedia
2014-07-28 17:36 - 2014-07-28 17:36 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Adobe
2014-07-28 17:35 - 2014-07-28 17:35 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Google
2014-07-28 17:33 - 2014-07-29 21:55 - 00000680 __RSH () C:\Users\Elisabeth & Franz.Christian-PC\ntuser.pol
2014-07-28 17:33 - 2014-07-28 17:33 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\CyberLink
2014-07-28 17:33 - 2014-07-28 17:33 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\PowerCinema
2014-07-28 17:31 - 2014-07-29 21:55 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC
2014-07-28 17:31 - 2014-07-28 17:31 - 00000020 ___SH () C:\Users\Elisabeth & Franz.Christian-PC\ntuser.ini
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Vorlagen
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Startmenü
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Netzwerkumgebung
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Lokale Einstellungen
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Eigene Dateien
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Druckumgebung
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Documents\Eigene Musik
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Documents\Eigene Bilder
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Verlauf
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Anwendungsdaten
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Anwendungsdaten
2014-07-28 17:31 - 2014-02-17 15:30 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Genie9
2014-07-28 17:31 - 2013-09-23 16:19 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\Documents\Visual Studio 2010
2014-07-28 17:31 - 2011-11-16 10:30 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Microsoft Help
2014-07-28 17:31 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-28 17:31 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-07-28 17:22 - 2014-07-31 09:43 - 00000616 _____ () C:\Windows\setupact.log
2014-07-28 17:22 - 2014-07-28 17:22 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-28 17:21 - 2014-07-31 09:42 - 00015494 _____ () C:\Windows\PFRO.log
2014-07-28 17:09 - 2014-07-29 11:13 - 00002782 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-07-28 17:09 - 2014-07-28 17:09 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-28 17:07 - 2014-07-28 17:07 - 04813544 _____ (Piriform Ltd) C:\Users\Christian\Downloads\ccsetup416.exe
2014-07-28 13:56 - 2014-07-28 13:56 - 00000573 _____ () C:\Users\Christian\Desktop\Programmers Notepad [WinAVR].lnk
2014-07-28 12:44 - 2014-07-28 12:44 - 00106272 _____ (G Data Software) C:\Windows\system32\Drivers\GRD.sys
2014-07-28 12:44 - 2014-07-28 12:44 - 00018160 _____ (G Data Software) C:\Windows\system32\Drivers\GdPhyMem.sys
2014-07-28 11:57 - 2014-07-28 11:57 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-28 11:55 - 2014-07-28 11:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Christian\Downloads\revosetup95.exe
2014-07-27 16:13 - 2014-07-31 10:37 - 00000000 ____D () C:\FRST
2014-07-27 16:13 - 2014-07-31 10:36 - 02094080 _____ (Farbar) C:\Users\Christian\Desktop\FRST64.exe
2014-07-27 15:54 - 2014-07-27 16:00 - 251170997 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x64-RefreshPkg.msu
2014-07-27 15:44 - 2014-07-27 15:50 - 241162581 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x86-RefreshPkg.msu
2014-07-27 15:02 - 2014-07-27 15:02 - 00003132 _____ () C:\Windows\System32\Tasks\{921BBC8D-8938-456B-B469-E310D9DA4059}
2014-07-27 10:46 - 2014-07-27 10:49 - 05125829 _____ () C:\Users\Christian\Downloads\ccsetup416.zip
2014-07-27 09:51 - 2014-07-27 09:51 - 00000017 _____ () C:\Users\Christian\AppData\Local\resmon.resmoncfg
2014-07-26 22:30 - 2014-07-26 22:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\Acer
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Roaming\CyberLink
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\PowerCinema
2014-07-26 22:28 - 2014-07-26 22:28 - 00000680 __RSH () C:\Users\Elisabeth_Franz\ntuser.pol
2014-07-26 22:27 - 2014-07-26 22:28 - 00000000 ____D () C:\Users\Elisabeth_Franz
2014-07-26 22:27 - 2014-07-26 22:27 - 00000020 ___SH () C:\Users\Elisabeth_Franz\ntuser.ini
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Vorlagen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Startmenü
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Netzwerkumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Lokale Einstellungen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Eigene Dateien
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Druckumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Musik
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Bilder
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Verlauf
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Anwendungsdaten
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Anwendungsdaten
2014-07-26 22:27 - 2014-02-17 15:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Roaming\Genie9
2014-07-26 22:27 - 2013-09-23 16:19 - 00000000 ____D () C:\Users\Elisabeth_Franz\Documents\Visual Studio 2010
2014-07-26 22:27 - 2011-11-16 10:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\Microsoft Help
2014-07-26 22:27 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-26 22:27 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-07-26 13:51 - 2014-07-26 13:51 - 00135168 _____ (G Data Software AG) C:\Windows\system32\Drivers\MiniIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00068608 _____ (G Data Software AG) C:\Windows\system32\Drivers\PktIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00065024 _____ (G Data Software AG) C:\Windows\system32\Drivers\HookCentre.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00057344 _____ (G Data Software AG) C:\Windows\system32\Drivers\GDBehave.sys
2014-07-26 13:48 - 2014-07-26 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\G Data InternetSecurity CBE
2014-07-25 12:16 - 2014-07-25 12:16 - 00000017 _____ () C:\Windows\SysWOW64\shortcut_ex.dat
2014-07-25 00:54 - 2014-07-25 00:54 - 00007120 ____N () C:\bootsqm.dat
2014-07-23 16:01 - 2014-07-23 16:12 - 00000000 ____D () C:\ProgramData\UcusIkcic
2014-07-14 15:04 - 2014-07-14 15:04 - 00000000 ____D () C:\Users\Christian\AppData\Local\G DATA
2014-07-11 20:13 - 2014-07-11 20:13 - 00000000 ____D () C:\Users\Christian\AppData\Local\National Instruments
2014-07-11 19:48 - 2014-07-13 13:04 - 00000000 ____D () C:\Program Files\National Instruments
2014-07-11 19:40 - 2014-07-13 14:57 - 00000000 ____D () C:\Program Files (x86)\National Instruments
2014-07-11 19:38 - 2014-07-13 14:55 - 00000000 ____D () C:\ProgramData\National Instruments
2014-07-11 18:57 - 2014-07-29 15:14 - 00000000 ____D () C:\Users\Christian\Downloads\Programmierung
2014-07-10 20:11 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 20:11 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 20:11 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 20:11 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 20:10 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 20:10 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 20:10 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 20:10 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 20:09 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 20:09 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 20:09 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 20:09 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 20:09 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 20:09 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 20:09 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 20:09 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 20:09 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 20:09 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 20:09 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 20:09 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 20:09 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 20:09 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 20:09 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 20:09 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 20:09 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 20:09 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 20:09 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 20:09 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 20:09 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 20:09 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 20:09 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 20:09 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 20:09 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 20:09 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 20:09 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 20:09 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 20:09 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 20:09 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 20:09 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 20:09 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 20:09 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 20:09 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 20:09 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 20:09 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 20:09 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 20:09 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 20:09 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 20:09 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 20:09 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 20:09 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 20:09 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 20:09 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 20:09 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 20:09 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 20:09 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 20:09 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 20:09 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 20:09 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 20:09 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 20:09 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 20:09 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 20:09 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 20:09 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 20:09 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 20:08 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 20:08 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 20:08 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-02 20:17 - 2014-07-16 20:40 - 00000000 ____D () C:\Users\Christian\Documents\Steganos Safe
2014-07-02 19:53 - 2014-07-04 22:11 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\Steganos
2014-07-02 19:52 - 2014-07-02 19:54 - 00000000 ____D () C:\Program Files (x86)\Steganos Safe 14
2014-07-02 19:52 - 2014-07-02 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steganos Safe 14

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-31 10:38 - 2014-07-31 10:36 - 00017052 _____ () C:\Users\Christian\Desktop\FRST.txt
2014-07-31 10:37 - 2014-07-27 16:13 - 00000000 ____D () C:\FRST
2014-07-31 10:36 - 2014-07-31 10:36 - 00000000 ____D () C:\Users\Christian\Desktop\FRST-OlderVersion
2014-07-31 10:36 - 2014-07-27 16:13 - 02094080 _____ (Farbar) C:\Users\Christian\Desktop\FRST64.exe
2014-07-31 10:32 - 2014-07-31 10:32 - 00009329 _____ () C:\Users\Christian\Desktop\JRT.txt
2014-07-31 10:05 - 2014-07-31 10:05 - 00000000 ____D () C:\Windows\ERUNT
2014-07-31 09:58 - 2014-07-31 09:58 - 01016261 _____ (Thisisu) C:\Users\Christian\Desktop\JRT.exe
2014-07-31 09:56 - 2011-06-05 01:18 - 00000000 ____D () C:\ProgramData\clear.fi
2014-07-31 09:50 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-31 09:50 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-31 09:43 - 2014-07-28 17:22 - 00000616 _____ () C:\Windows\setupact.log
2014-07-31 09:43 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-31 09:42 - 2014-07-28 17:21 - 00015494 _____ () C:\Windows\PFRO.log
2014-07-31 09:41 - 2011-01-22 14:54 - 01235655 _____ () C:\Windows\WindowsUpdate.log
2014-07-31 09:40 - 2014-07-31 09:33 - 00000000 ____D () C:\AdwCleaner
2014-07-31 09:33 - 2013-11-11 18:05 - 00003962 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{0752838C-B6C1-4564-9B69-B9E251C01A13}
2014-07-31 09:32 - 2014-07-31 09:32 - 01361309 _____ () C:\Users\Christian\Desktop\adwcleaner_3.302.exe
2014-07-30 22:22 - 2011-01-22 23:41 - 00708520 _____ () C:\Windows\system32\perfh007.dat
2014-07-30 22:22 - 2011-01-22 23:41 - 00153568 _____ () C:\Windows\system32\perfc007.dat
2014-07-30 22:22 - 2009-07-14 07:13 - 01644736 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-30 22:20 - 2014-07-30 22:20 - 00011448 _____ () C:\Users\Christian\Desktop\mbam.txt
2014-07-30 22:17 - 2014-07-30 20:33 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-30 21:35 - 2014-05-18 11:50 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\CodeBlocks
2014-07-30 21:27 - 2014-06-01 15:43 - 00001196 _____ () C:\Users\Christian\Desktop\Ablage.txt
2014-07-30 21:21 - 2013-09-15 10:14 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\VisualAssist
2014-07-30 21:20 - 2013-09-15 10:13 - 00000000 ____D () C:\Users\Christian\AppData\Local\VisualAssist
2014-07-30 21:17 - 2013-09-15 10:07 - 00000000 ____D () C:\Users\Christian\Documents\Atmel
2014-07-30 20:32 - 2014-07-30 20:32 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-30 20:32 - 2014-07-30 20:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-30 20:32 - 2014-07-30 20:32 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-30 20:32 - 2014-07-30 20:32 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-30 20:30 - 2014-07-30 20:29 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Christian\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-29 21:55 - 2014-07-28 17:33 - 00000680 __RSH () C:\Users\Elisabeth & Franz.Christian-PC\ntuser.pol
2014-07-29 21:55 - 2014-07-28 17:31 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC
2014-07-29 20:14 - 2011-07-15 18:00 - 00000000 ___RD () C:\Users\Christian\Desktop\Mein_Zimmer
2014-07-29 20:04 - 2014-07-29 20:04 - 00000000 ___SD () C:\ComboFix
2014-07-29 20:04 - 2014-07-29 17:46 - 00000000 ____D () C:\Qoobox
2014-07-29 19:58 - 2014-07-29 19:58 - 00028816 _____ () C:\ComboFix.txt
2014-07-29 19:58 - 2014-04-23 15:42 - 00000000 ____D () C:\Users\dub_cm_auto
2014-07-29 19:58 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-29 19:50 - 2014-07-29 17:43 - 00000000 ____D () C:\Windows\erdnt
2014-07-29 19:41 - 2011-11-06 18:24 - 00000680 __RSH () C:\Users\Christian\ntuser.pol
2014-07-29 19:41 - 2011-06-04 21:45 - 00000000 ____D () C:\Users\Christian
2014-07-29 19:41 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-29 17:41 - 2014-07-29 17:40 - 05563986 ____R (Swearware) C:\Users\Christian\Desktop\ComboFix.exe
2014-07-29 15:14 - 2014-07-11 18:57 - 00000000 ____D () C:\Users\Christian\Downloads\Programmierung
2014-07-29 11:13 - 2014-07-28 17:09 - 00002782 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-07-29 10:55 - 2014-07-29 10:56 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-29 10:55 - 2014-07-29 10:55 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-29 10:55 - 2014-07-29 10:55 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-29 10:55 - 2014-07-29 10:55 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-29 10:55 - 2014-07-29 10:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-29 10:54 - 2014-07-29 10:54 - 00000000 ____D () C:\Program Files\Java
2014-07-29 10:46 - 2014-03-20 15:49 - 00014265 _____ () C:\Users\Christian\Desktop\Zeugnisse.xlsx
2014-07-29 10:40 - 2014-07-29 10:40 - 00000000 ____D () C:\Users\Christian\.structorizer
2014-07-28 17:41 - 2014-07-28 17:41 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Acer
2014-07-28 17:39 - 2014-07-28 17:38 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Microsoft Games
2014-07-28 17:38 - 2014-07-28 17:38 - 00000622 _____ () C:\Users\Elisabeth & Franz.Christian-PC\Desktop\Solitär.lnk
2014-07-28 17:37 - 2014-07-28 17:37 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Duden
2014-07-28 17:36 - 2014-07-28 17:36 - 00166880 _____ () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-28 17:36 - 2014-07-28 17:36 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Macromedia
2014-07-28 17:36 - 2014-07-28 17:36 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Adobe
2014-07-28 17:35 - 2014-07-28 17:35 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Google
2014-07-28 17:33 - 2014-07-28 17:33 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\CyberLink
2014-07-28 17:33 - 2014-07-28 17:33 - 00000000 ____D () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\PowerCinema
2014-07-28 17:31 - 2014-07-28 17:31 - 00000020 ___SH () C:\Users\Elisabeth & Franz.Christian-PC\ntuser.ini
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Vorlagen
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Startmenü
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Netzwerkumgebung
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Lokale Einstellungen
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Eigene Dateien
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Druckumgebung
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Documents\Eigene Musik
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Documents\Eigene Bilder
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Verlauf
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\AppData\Local\Anwendungsdaten
2014-07-28 17:31 - 2014-07-28 17:31 - 00000000 _SHDL () C:\Users\Elisabeth & Franz.Christian-PC\Anwendungsdaten
2014-07-28 17:22 - 2014-07-28 17:22 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-28 17:15 - 2013-08-17 14:19 - 00000000 ____D () C:\Users\Christian\Documents\CCleaner_Registry
2014-07-28 17:09 - 2014-07-28 17:09 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-28 17:09 - 2011-12-14 15:47 - 00000000 ___RD () C:\Users\Christian\Desktop\Programme
2014-07-28 17:07 - 2014-07-28 17:07 - 04813544 _____ (Piriform Ltd) C:\Users\Christian\Downloads\ccsetup416.exe
2014-07-28 16:59 - 2011-07-02 12:55 - 00000000 ___HD () C:\Program Files (x86)\InstallJammer Registry
2014-07-28 16:54 - 2011-07-02 13:03 - 00000000 ___RD () C:\Users\Christian\Desktop\Spiele
2014-07-28 15:30 - 2011-07-16 11:18 - 00000000 ____D () C:\ProgramData\Spreng- und Abriss-Simulator
2014-07-28 15:15 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-07-28 15:01 - 2010-12-02 10:24 - 00000000 ____D () C:\Program Files (x86)\Acer GameZone
2014-07-28 14:56 - 2010-12-02 10:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2014-07-28 14:21 - 2010-12-02 10:13 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-07-28 13:56 - 2014-07-28 13:56 - 00000573 _____ () C:\Users\Christian\Desktop\Programmers Notepad [WinAVR].lnk
2014-07-28 13:06 - 2011-06-05 13:25 - 00000000 ___RD () C:\Users\Christian\Desktop\Sonstiges
2014-07-28 12:44 - 2014-07-28 12:44 - 00106272 _____ (G Data Software) C:\Windows\system32\Drivers\GRD.sys
2014-07-28 12:44 - 2014-07-28 12:44 - 00018160 _____ (G Data Software) C:\Windows\system32\Drivers\GdPhyMem.sys
2014-07-28 11:57 - 2014-07-28 11:57 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-28 11:56 - 2014-07-28 11:55 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Christian\Downloads\revosetup95.exe
2014-07-28 11:45 - 2013-03-14 22:38 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-28 11:45 - 2013-03-14 22:38 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-27 18:26 - 2013-03-14 22:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-27 16:00 - 2014-07-27 15:54 - 251170997 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x64-RefreshPkg.msu
2014-07-27 15:50 - 2014-07-27 15:44 - 241162581 _____ () C:\Users\Christian\Downloads\Windows6.1-KB958830-x86-RefreshPkg.msu
2014-07-27 15:37 - 2011-06-04 21:45 - 00166880 _____ () C:\Users\Christian\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-27 15:33 - 2012-04-05 12:06 - 00000000 ____D () C:\Program Files (x86)\K-3D 0.8.0.1
2014-07-27 15:14 - 2014-06-10 18:00 - 00000000 ____D () C:\Program Files (x86)\Drakensang - Am Fluss der Zeit
2014-07-27 15:14 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-27 15:13 - 2014-06-12 19:23 - 00000000 ____D () C:\Users\Christian\Documents\Drakensang_TRoT
2014-07-27 15:06 - 2009-07-14 06:45 - 00567864 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-27 15:02 - 2014-07-27 15:02 - 00003132 _____ () C:\Windows\System32\Tasks\{921BBC8D-8938-456B-B469-E310D9DA4059}
2014-07-27 14:24 - 2013-09-29 18:58 - 00000000 ____D () C:\Program Files (x86)\RapidSolution
2014-07-27 14:24 - 2011-12-10 16:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 9
2014-07-27 11:01 - 2013-05-16 18:01 - 00000000 ____D () C:\Users\Christian\AppData\Local\CrashDumps
2014-07-27 10:49 - 2014-07-27 10:46 - 05125829 _____ () C:\Users\Christian\Downloads\ccsetup416.zip
2014-07-27 09:51 - 2014-07-27 09:51 - 00000017 _____ () C:\Users\Christian\AppData\Local\resmon.resmoncfg
2014-07-27 09:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-27 09:47 - 2012-06-04 09:20 - 00000000 ____D () C:\Users\Christian\Documents\Outlook-Dateien
2014-07-26 22:30 - 2014-07-26 22:30 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\Acer
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Roaming\CyberLink
2014-07-26 22:29 - 2014-07-26 22:29 - 00000000 ____D () C:\Users\Elisabeth_Franz\AppData\Local\PowerCinema
2014-07-26 22:28 - 2014-07-26 22:28 - 00000680 __RSH () C:\Users\Elisabeth_Franz\ntuser.pol
2014-07-26 22:28 - 2014-07-26 22:27 - 00000000 ____D () C:\Users\Elisabeth_Franz
2014-07-26 22:27 - 2014-07-26 22:27 - 00000020 ___SH () C:\Users\Elisabeth_Franz\ntuser.ini
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Vorlagen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Startmenü
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Netzwerkumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Lokale Einstellungen
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Eigene Dateien
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Druckumgebung
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Musik
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Documents\Eigene Bilder
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Verlauf
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\AppData\Local\Anwendungsdaten
2014-07-26 22:27 - 2014-07-26 22:27 - 00000000 _SHDL () C:\Users\Elisabeth_Franz\Anwendungsdaten
2014-07-26 13:51 - 2014-07-26 13:51 - 00135168 _____ (G Data Software AG) C:\Windows\system32\Drivers\MiniIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00068608 _____ (G Data Software AG) C:\Windows\system32\Drivers\PktIcpt.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00065024 _____ (G Data Software AG) C:\Windows\system32\Drivers\HookCentre.sys
2014-07-26 13:51 - 2014-07-26 13:51 - 00057344 _____ (G Data Software AG) C:\Windows\system32\Drivers\GDBehave.sys
2014-07-26 13:50 - 2014-05-17 15:17 - 00000000 ____D () C:\ProgramData\G Data
2014-07-26 13:48 - 2014-07-26 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\G Data InternetSecurity CBE
2014-07-26 13:41 - 2014-05-17 15:18 - 00000000 ____D () C:\Program Files (x86)\G Data
2014-07-26 13:35 - 2011-11-01 13:55 - 00000000 ____D () C:\Users\Elisabeth & Franz
2014-07-26 13:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Setup
2014-07-26 13:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-07-26 13:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\com
2014-07-25 12:16 - 2014-07-25 12:16 - 00000017 _____ () C:\Windows\SysWOW64\shortcut_ex.dat
2014-07-25 03:22 - 2011-06-04 21:44 - 00000000 ____D () C:\Recovery
2014-07-25 00:54 - 2014-07-25 00:54 - 00007120 ____N () C:\bootsqm.dat
2014-07-24 17:29 - 2014-02-20 17:05 - 00000866 _____ () C:\Windows\system32\ServiceRunSettings.xml
2014-07-24 17:00 - 2009-07-14 06:45 - 00024576 _____ () C:\Windows\system32\umstartup.etl
2014-07-24 06:36 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-23 16:12 - 2014-07-23 16:01 - 00000000 ____D () C:\ProgramData\UcusIkcic
2014-07-16 20:40 - 2014-07-02 20:17 - 00000000 ____D () C:\Users\Christian\Documents\Steganos Safe
2014-07-15 19:12 - 2011-06-05 13:25 - 00000000 ___RD () C:\Users\Christian\Desktop\Französisch
2014-07-14 15:04 - 2014-07-14 15:04 - 00000000 ____D () C:\Users\Christian\AppData\Local\G DATA
2014-07-14 14:54 - 2014-03-20 15:48 - 00028368 _____ () C:\Users\Christian\Desktop\Noten.xlsx
2014-07-14 14:44 - 2012-05-23 16:42 - 00004282 _____ () C:\Users\Christian\AppData\Roaming\LTspiceIV.ini
2014-07-13 14:57 - 2014-07-11 19:40 - 00000000 ____D () C:\Program Files (x86)\National Instruments
2014-07-13 14:55 - 2014-07-11 19:38 - 00000000 ____D () C:\ProgramData\National Instruments
2014-07-13 13:06 - 2014-04-09 19:43 - 00000000 ____D () C:\Users\Christian\Desktop\Wirtschaft und Recht
2014-07-13 13:04 - 2014-07-11 19:48 - 00000000 ____D () C:\Program Files\National Instruments
2014-07-11 20:13 - 2014-07-11 20:13 - 00000000 ____D () C:\Users\Christian\AppData\Local\National Instruments
2014-07-11 18:50 - 2013-07-18 14:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-11 18:36 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 18:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 18:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-11 15:11 - 2011-06-04 21:41 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-11 14:54 - 2011-07-17 09:15 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-04 22:11 - 2014-07-02 19:53 - 00000000 ____D () C:\Users\Christian\AppData\Roaming\Steganos
2014-07-04 13:45 - 2014-06-10 17:14 - 00000000 ____D () C:\Windows\system32\{F4298088-7F22-4808-98AC-50A36B17C7A9}
2014-07-02 19:54 - 2014-07-02 19:52 - 00000000 ____D () C:\Program Files (x86)\Steganos Safe 14
2014-07-02 19:53 - 2014-07-02 19:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steganos Safe 14
2014-07-02 16:18 - 2012-12-14 18:45 - 00000000 ___RD () C:\Users\Christian\Desktop\Ministranten

Some content of TEMP:
====================
C:\Users\Christian\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-26 22:17

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Antwort

Themen zu Gruppenrichtlinie blockiert G-Data nach Virenfund
gruppenrichtlinie, gruppenrichtlinie blockiert, informationen, pup.bprotector, pup.optional.babylon.a, pup.optional.bitguard.a, pup.optional.bprotector.a, pup.optional.conduit.a, pup.optional.datamangr.a, pup.optional.dealply.a, pup.optional.delta.a, pup.optional.installcore.a, win32/toolbar.conduit, win32/toolbar.conduit.q, win32/toolbar.conduit.y



Ähnliche Themen: Gruppenrichtlinie blockiert G-Data nach Virenfund


  1. Avg durch Gruppenrichtlinie blockiert
    Plagegeister aller Art und deren Bekämpfung - 12.01.2015 (18)
  2. Windows 7: Antivirus G-Data durch Gruppenrichtlinie blockiert
    Plagegeister aller Art und deren Bekämpfung - 09.12.2014 (10)
  3. Avast durch Gruppenrichtlinie blockiert
    Log-Analyse und Auswertung - 27.11.2014 (11)
  4. G Data nach Virusattacke "durch Gruppenrichtlinien blockiert"
    Log-Analyse und Auswertung - 24.11.2014 (5)
  5. G DATA INTERNET SECURITY "Dieses Programm wurde durch eine Gruppenrichtlinie blockiert."
    Log-Analyse und Auswertung - 11.11.2014 (7)
  6. Win 7: Avast wird von Gruppenrichtlinie Blockiert; Ominöse Fehlermeldung nach jedem Reboot.
    Log-Analyse und Auswertung - 08.11.2014 (15)
  7. Windows Vista G Data: Dieses Programm wurde durch eine Gruppenrichtlinie geblockt
    Log-Analyse und Auswertung - 23.08.2014 (9)
  8. Dieses Programm wurde durch eine Gruppenrichtlinie geblockt - G-Data nicht startbar
    Plagegeister aller Art und deren Bekämpfung - 27.07.2014 (41)
  9. Avira durch gruppenrichtlinie blockiert
    Log-Analyse und Auswertung - 26.07.2014 (17)
  10. Avira durch Gruppenrichtlinie blockiert
    Log-Analyse und Auswertung - 28.06.2014 (13)
  11. Avast von Gruppenrichtlinie blockiert
    Log-Analyse und Auswertung - 21.06.2014 (33)
  12. Antivir durch Gruppenrichtlinie blockiert
    Log-Analyse und Auswertung - 21.06.2014 (25)
  13. Windows 7 x64 Kaspersky Nach Trojaner: "Dieses Programm wurde durch eine Gruppenrichtlinie blockiert.[...]"
    Log-Analyse und Auswertung - 30.05.2014 (9)
  14. Avast durch Gruppenrichtlinie blockiert
    Log-Analyse und Auswertung - 22.05.2014 (7)
  15. Virus / Trojaner blockiert Avira "...wurde durch eine Gruppenrichtlinie blockiert"
    Log-Analyse und Auswertung - 20.03.2014 (7)
  16. G Data nach Virusattacke "durch Gruppenrichtlinien blockiert"
    Log-Analyse und Auswertung - 29.09.2013 (9)
  17. G Data Virenfund "printuie.dll" nach Redirect Virus -kann nicht gelöscht werden
    Plagegeister aller Art und deren Bekämpfung - 29.01.2012 (4)

Zum Thema Gruppenrichtlinie blockiert G-Data nach Virenfund - Hallo Helfer, am Tag nachdem G-Data einen Virus erkannt hat, kam beim Versuch G-Data zu öffnen folgende Fehlermeldung: "Dieses Programm wurde durch eine Gruppenrichtlinie blockiert. Weitere Informationen erhalten sie vom - Gruppenrichtlinie blockiert G-Data nach Virenfund...
Archiv
Du betrachtest: Gruppenrichtlinie blockiert G-Data nach Virenfund auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.