Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Diverse Funktionen laufen nicht richtig

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.02.2015, 10:38   #1
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Guten Tag,

ich habe seit kurzem Probleme mit meinem PC.


Ich habe:
- Windows 7 (64 bit)
- Internet Explorer 11


Es öffnen sich ungewollt Programme (auf dem PC installierte Programme, die ich aber garnicht angeklickt habe), die dann auch nicht wegzudrücken sind.

Auch kommen Meldungen wie (sinngemäß): 'Internet Explorer funktioniert nicht'.

Auch: 'Ich solle eine Disk einlegen', obwohl ich gar keine eine CD bearbeiten möchte.


Kann mir da bitte mal jemand einen Rat geben?

Gruß
Frusti

Alt 23.02.2015, 10:41   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 23.02.2015, 15:06   #3
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Hallo,

vielen Dank für Deine Bereitschaft, mir zu helfen.

Hier der FRST-Scan (ich hoffe ich habe alles richtig gemacht)
------------------------------------------


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-02-2015
Ran by Besitzer (administrator) on BESITZER-PC on 23-02-2015 14:52:22
Running from C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YVQ5REOF
Loaded Profiles: Besitzer (Available profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
() C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_16_0_0_305_ActiveX.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbarsvc.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\APPINTEGRATOR.EXE
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\AppIntegrator64.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\CrExtP8h.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\CrExtP8h.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\CrExtP8h.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Farbar) C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YVQ5REOF\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Allin1Convert EPM Support] => C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hmedint.exe [12872 2015-02-23] (Mindspark)
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 32-bit] => C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\AppIntegrator.exe [225864 2015-02-23] (Mindspark)
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 64-bit] => C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\AppIntegrator64.exe [258632 2015-02-23] (Mindspark)
HKLM-x32\...\Run: [Allin1Convert Search Scope Monitor] => "C:\PROGRA~2\ALLIN1~2\bar\1.bin\8hsrchmn.exe" /m=2 /w /h
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7404312 2015-01-20] (Piriform Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\RealPlayer Cloud Service UI.lnk
ShortcutTarget: RealPlayer Cloud Service UI.lnk -> C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe (RealNetworks, Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
URLSearchHook: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 - (No Name) - {5bcf818d-78c8-41b8-ba89-65c5fdac4fc4} - C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hSrcAs.dll (Mindspark)
SearchScopes: HKLM-x32 -> DefaultScope value is missing.
SearchScopes: HKLM-x32 -> {75b4241f-171e-44a3-bf44-23613b6e3e03} URL = hxxp://search.tb.ask.com/search/GGmain.jhtml?p2=^AYY^xdm070^LADEDE^de&si=flvrunner&ptb=1B129E95-494A-4E2B-ACA0-57ABF3994BF3&ind=2015022308&n=781acce4&psa=&st=sb&searchfor={searchTerms}
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {75b4241f-171e-44a3-bf44-23613b6e3e03} URL = hxxp://search.tb.ask.com/search/GGmain.jhtml?p2=^AYY^xdm070^LADEDE^de&si=flvrunner&ptb=1B129E95-494A-4E2B-ACA0-57ABF3994BF3&ind=2015022308&n=781acce4&psa=&st=sb&searchfor={searchTerms}
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {D15E8C8C-9DAD-46A3-BB48-4B891FEDCE69} URL = hxxp://de.wikipedia.org/w/index.php?title=Spezial:Suche&search={searchTerms}
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll (RealDownloader)
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Search Assistant BHO -> {a4c2fb10-84c3-44eb-9f9e-860fa1d9a797} -> C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hSrcAs.dll (Mindspark)
BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll ()
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Toolbar BHO -> {fbcbc43a-dca9-4192-a4c8-b57fd0f77d4d} -> C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbar.dll (Mindspark)
Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Allin1Convert - {cd1a63ba-a08c-431b-9a34-f240aadc728d} - C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbar.dll (Mindspark)
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> No Name - {CD1A63BA-A08C-431B-9A34-F240AADC728D} -  No File
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_intel_4.4.24.0.cab
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll ()
Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll ()
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default
FF SelectedSearchEngine: StartWeb
FF SelectedSearchEngine: StartWeb
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Users\Besitzer\Desktop\Programme - ÖFNNEN\Picasa3\npPicasa3.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @real.com/nppl3260;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer Cloud)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\user.js
FF Extension: Adblock Plus - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2012-07-02]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2012-09-24]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2012-11-12]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-05-01]
FF HKLM-x32\...\Firefox\Extensions: [{53D8DD28-1C83-41F3-B171-C2ED5B3E5DE8}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF [2014-12-11]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn [2015-02-23]

Chrome: 
=======
CHR Profile: C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (HD Streamer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh [2014-01-22]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]
CHR HKLM-x32\...\Chrome\Extension: [bpegkgagfojjbcpkihigfmkojdmmimdf] - No Path Or update_url value
CHR HKLM-x32\...\Chrome\Extension: [ehgldbbpchgpcfagfpfjgoomddhccfgh] - No Path Or update_url value
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2014-04-06]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx [2014-03-03]
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 Allin1Convert_8hService; C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbarsvc.exe [90696 2015-02-23] (Mindspark)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39568 2014-04-06] ()
R2 RealPlayer Cloud Service; c:\program files (x86)\real\realplayer\RPDS\Bin\rpdsvc.exe [1141848 2014-05-01] (RealNetworks, Inc.)
R2 RealPlayerUpdateSvc; C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe [23552 2014-04-07] () [File not signed]
S3 Symantec RemoteAssist; C:\Program Files (x86)\Common Files\Symantec Shared\Support Controls\ssrc.exe [394704 2008-01-29] (Symantec, Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\BASHDefs\20150203.001\BHDrvx64.sys [1622744 2015-02-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2015-01-10] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150221.001\IDSvia64.sys [669400 2015-02-06] (Symantec Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150222.024\ENG64.SYS [129752 2015-02-18] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150222.024\EX64.SYS [2137304 2015-02-18] (Symantec Corporation)
S3 Spyder3; C:\Windows\System32\DRIVERS\Spyder3.sys [15360 2008-09-08] ()
R3 SRTSP; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2014-08-26] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-12-11] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\system32\drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R0 tdrpman251; C:\Windows\System32\DRIVERS\tdrpm251.sys [1455648 2012-06-03] (Acronis)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-23 14:35 - 2015-02-23 14:52 - 00000000 ____D () C:\FRST
2015-02-23 14:30 - 2015-02-23 14:30 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Allin1Convert_8h
2015-02-23 14:30 - 2015-02-23 14:30 - 00000000 ____D () C:\Program Files (x86)\Allin1Convert_8h
2015-02-23 14:27 - 2015-02-23 14:27 - 00000000 ____D () C:\Program Files (x86)\Allin1Convert_8hEI
2015-02-23 09:31 - 2015-02-23 09:42 - 00000000 ____D () C:\Users\Besitzer\Desktop\kl.lila Topfpfl.-Tina
2015-02-22 11:27 - 2015-02-22 11:27 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{251D69EC-5183-4591-834D-1CD07366DF2A}
2015-02-22 10:30 - 2015-02-23 10:11 - 00000168 _____ () C:\Windows\setupact.log
2015-02-22 10:30 - 2015-02-22 10:30 - 00002666 _____ () C:\Windows\PFRO.log
2015-02-22 10:30 - 2015-02-22 10:30 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-21 10:32 - 2015-02-21 10:32 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{6A7718A1-00AD-41E8-9442-717AFDBFF50E}
2015-02-20 11:59 - 2015-02-20 12:02 - 00000000 ____D () C:\Users\Besitzer\Desktop\ASTRO-BILDER
2015-02-20 11:36 - 2015-02-20 11:37 - 00000000 ____D () C:\Users\Besitzer\Desktop\KLEIDUNG
2015-02-20 11:18 - 2015-02-20 11:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\SPORT-GERÄTE
2015-02-20 11:01 - 2015-02-20 12:14 - 00000000 ____D () C:\Users\Besitzer\Desktop\GARTEN- + ZIMMER-PFLANZEN
2015-02-20 10:10 - 2015-02-20 10:11 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{BC9CA0A2-0389-4C48-90A3-04F60069F473}
2015-02-19 09:16 - 2015-02-19 09:16 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{FD61C604-9DFC-437C-AB65-DE9FFD667407}
2015-02-18 14:43 - 2015-02-18 14:43 - 00009637 _____ () C:\Users\Besitzer\Desktop\17.02.15_Christian Pütz.odt
2015-02-18 09:26 - 2015-02-18 09:26 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{E8A3F29D-A417-4A73-83F1-B89BBDF422F9}
2015-02-17 14:06 - 2015-02-23 10:11 - 00003352 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-17 14:06 - 2015-02-23 10:11 - 00003224 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-17 09:29 - 2015-02-17 09:29 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{85B58612-422B-4124-A32C-B87B24447B61}
2015-02-16 17:59 - 2015-02-22 14:30 - 00000000 ____D () C:\Users\Besitzer\Desktop\VAR-Saudi-Arab
2015-02-16 09:15 - 2015-02-16 09:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{DC1D8A16-4CFE-4A5C-8CD4-B5B11E84EF81}
2015-02-15 15:55 - 2015-02-15 15:55 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{F2DC9AA0-1FC0-4CDC-9C81-822B94BD90F3}
2015-02-14 14:07 - 2015-02-19 13:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\2015-02-12_Dr.Hufnagel
2015-02-14 09:25 - 2015-02-14 09:26 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{4443E165-A335-4A5C-9791-AAE2FDD1706B}
2015-02-13 12:14 - 2015-02-13 12:14 - 00339914 _____ () C:\Users\Besitzer\Desktop\Zebrakraut.odt
2015-02-13 09:20 - 2015-02-13 09:20 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{F0316D02-1A45-4A36-96F7-033B90CA66E5}
2015-02-12 10:49 - 2015-02-12 10:49 - 00015794 _____ () C:\Users\Besitzer\Desktop\Anleitungen Telefon und Zubehör.odt
2015-02-12 10:39 - 2015-02-12 10:51 - 00011361 _____ () C:\Users\Besitzer\Desktop\Telefon-Rechnungen.odt
2015-02-12 09:18 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 09:18 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-12 09:12 - 2015-02-12 09:12 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{E3B662EA-1531-4153-ABD8-1C9B40739BBD}
2015-02-11 10:27 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 10:27 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 10:27 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 10:27 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 10:27 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 10:27 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 10:27 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 10:27 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 10:27 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 10:27 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 10:27 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 10:27 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 10:27 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 10:27 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 10:27 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 10:27 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 10:27 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 10:27 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 10:27 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 10:27 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 10:27 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 10:27 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 10:26 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 10:26 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 10:26 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 10:26 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 10:26 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 10:26 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 10:26 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 10:26 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 10:26 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 10:26 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 10:26 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 10:26 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 10:26 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 10:26 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 10:26 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 10:26 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 10:26 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 10:26 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 10:26 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 10:26 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 10:26 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 10:25 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 10:25 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 10:25 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 10:25 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 10:25 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 10:25 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-11 10:03 - 2015-02-11 10:03 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{65DC24DC-1829-459A-AD17-4607FCB3B271}
2015-02-10 13:24 - 2015-02-10 13:24 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{D7B7A043-4F50-40CE-982A-326BE464155C}
2015-02-10 08:09 - 2015-02-10 08:09 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{EF49249D-7D11-4BB8-9689-91807B06712B}
2015-02-09 11:41 - 2015-02-09 11:41 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{1F8B1A10-C0C4-4D23-96D5-0DF12B0BBE12}
2015-02-08 10:41 - 2015-02-08 10:42 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{5E2BA755-6C42-448A-8429-7018230DDA9C}
2015-02-08 10:12 - 2015-02-22 10:31 - 00003374 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-07 18:25 - 2015-02-22 10:31 - 00003246 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-07 10:19 - 2015-02-07 10:19 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{965AEB1A-98C1-4749-B5A4-641173C9C517}
2015-02-06 10:37 - 2015-02-06 10:37 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{1C805EDD-4B28-4433-8003-96DCF40E4A13}
2015-02-05 10:15 - 2015-02-05 10:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{BEE82FF4-9AAB-4037-A95D-6FC21A689385}
2015-02-05 10:03 - 2015-02-05 10:09 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilf Dir selbst
2015-02-04 15:01 - 2015-02-04 15:01 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{D4B2ECB8-43E4-409B-ADE6-FEC06FAE2A59}
2015-02-04 10:28 - 2015-02-04 10:28 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{AB032A31-EC1E-4FCD-868B-B335DA459B2A}
2015-02-03 09:59 - 2015-02-03 09:59 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{28BCA3CC-144E-4724-BF0C-7139FB7A5BCA}
2015-02-02 10:07 - 2015-02-02 10:10 - 00015369 _____ () C:\Users\Besitzer\Desktop\Don Camillo.odt
2015-02-02 08:02 - 2015-02-02 08:02 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{84921ECA-B5C4-42AF-912A-225950D0260D}
2015-02-01 14:38 - 2015-02-01 14:38 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{0A282001-6BB7-40AA-BF1A-B27CC8D128BC}
2015-01-31 08:46 - 2015-01-31 08:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{43A25DDC-CB6A-48CF-9199-46CEBC1B08D3}
2015-01-30 08:20 - 2015-01-30 08:20 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{3A77BF99-63E6-4D17-B548-7058B8C6B32B}
2015-01-29 09:11 - 2015-01-29 09:11 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{1303DEF4-C104-4A2B-A0B5-9F8FA219A58A}
2015-01-28 11:51 - 2015-01-28 11:51 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{9F28702E-4493-4397-9D33-581D73A0BE1E}
2015-01-27 14:28 - 2015-01-27 14:28 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{2626295A-4B19-4BEA-89CC-7D9CAC4B323E}
2015-01-26 12:54 - 2015-01-29 09:47 - 00000000 ____D () C:\Users\Besitzer\Desktop\Bose
2015-01-26 09:22 - 2015-01-26 09:23 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{90D86EBC-EEB0-426F-8120-C5E18904577F}
2015-01-25 14:55 - 2015-01-25 14:55 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{4F47A901-A545-4499-BA2E-066CF59DA34A}
2015-01-24 09:38 - 2015-01-24 09:39 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{024BB8F5-E570-4004-9432-50B2EA1FDC11}
2015-01-24 09:37 - 2015-01-29 09:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilfinger Schal von Karin

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-23 14:52 - 2012-10-04 19:30 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-23 14:29 - 2012-12-07 07:53 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-23 14:20 - 2013-09-23 11:36 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\vlc
2015-02-23 14:17 - 2011-04-04 11:29 - 01091101 _____ () C:\Windows\WindowsUpdate.log
2015-02-23 10:48 - 2012-06-08 07:40 - 00003756 _____ () C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2015-02-23 10:46 - 2013-11-13 17:06 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{083BECD6-A6F2-4401-A905-5865C87918C6}
2015-02-23 10:17 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-23 10:17 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-23 10:11 - 2012-12-07 07:53 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-23 10:11 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-23 09:32 - 2009-07-14 18:58 - 00699390 _____ () C:\Windows\system32\perfh007.dat
2015-02-23 09:32 - 2009-07-14 18:58 - 00152094 _____ () C:\Windows\system32\perfc007.dat
2015-02-23 09:32 - 2009-07-14 06:13 - 01659792 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-22 14:14 - 2011-05-12 17:37 - 47494144 ___SH () C:\Users\Besitzer\Desktop\Thumbs.db
2015-02-22 10:30 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-21 17:17 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-02-21 14:17 - 2014-07-07 07:35 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-21 14:11 - 2011-04-07 17:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\CrashDumps
2015-02-20 11:41 - 2015-01-07 16:48 - 00000000 ____D () C:\Users\Besitzer\Desktop\FOTOS-
2015-02-18 16:35 - 2015-01-04 17:14 - 00000000 ____D () C:\Users\Besitzer\Desktop\Rheingold
2015-02-18 14:33 - 2014-05-01 15:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\Essen auf Rädern
2015-02-17 13:58 - 2011-04-06 10:05 - 01606900 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-11 13:40 - 2013-09-08 07:01 - 00297616 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 13:37 - 2014-12-10 17:00 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 13:37 - 2014-05-06 20:13 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 12:00 - 2013-08-14 20:13 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 11:56 - 2011-04-04 14:51 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-08 18:42 - 2014-05-09 15:33 - 00000000 ____D () C:\Users\Besitzer\Desktop\ORDNER
2015-02-06 17:24 - 2012-12-07 07:53 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-06 17:24 - 2012-12-07 07:53 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-06 10:52 - 2012-10-04 19:30 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-06 10:52 - 2012-10-04 19:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-06 10:52 - 2012-10-04 19:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-31 11:35 - 2014-12-11 09:04 - 00000000 ____D () C:\Users\Besitzer\Desktop\Spenden
2015-01-26 20:15 - 2011-04-07 17:06 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-26 20:10 - 2011-04-06 10:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Windows Live Writer
2015-01-26 14:59 - 2011-04-05 11:14 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-26 14:57 - 2014-10-20 09:09 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-26 14:57 - 2014-10-20 09:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-26 14:57 - 2013-10-21 09:08 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-26 12:53 - 2014-12-24 11:05 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hometrainer 'test'-01.15

==================== Files in the root of some directories =======

2010-08-31 09:42 - 2010-08-31 09:42 - 0006148 _____ () C:\Program Files (x86)\Common Files\.DS_Store
2014-01-22 11:32 - 2014-01-22 11:33 - 0008357 _____ () C:\Users\Besitzer\AppData\Roaming\LiveSupport.exe_log.txt
2014-01-22 11:32 - 2014-01-22 11:33 - 0000092 _____ () C:\Users\Besitzer\AppData\Roaming\regsvr32.exe_log.txt
2014-03-12 16:12 - 2014-03-12 16:12 - 0000044 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2011-05-11 19:06 - 2014-08-22 17:10 - 0006656 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2011-10-18 12:10 - 2011-10-19 12:46 - 0020531 _____ () C:\ProgramData\Q12PL
2012-04-16 17:35 - 2012-04-16 17:35 - 0000001 _____ () C:\ProgramData\T23J7
2012-04-16 17:24 - 2012-04-16 17:38 - 0000128 _____ () C:\ProgramData\V93GE

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-30 14:16

==================== End Of Log ============================
         
--- --- ---

--- --- ---


==================================

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-02-2015
Ran by Besitzer at 2015-02-23 14:36:42
Running from C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YVQ5REOF
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton 360 Premier Edition (Disabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton 360 Premier Edition (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
FW: Norton 360 Premier Edition (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acronis*True*Image*Home (HKLM-x32\...\{C2F1F96A-057E-5819-B52E-FEA1D1D2933B}) (Version: 13.0.5029 - Acronis)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Allin1Convert Internet Explorer Toolbar (HKLM-x32\...\Allin1Convert_8hbar Uninstall Internet Explorer) (Version:  - Mindspark Interactive Network) <==== ATTENTION
Amazon Kindle (HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
CanoScan 4400F (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4803) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.02 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diercke Globus Online (HKLM-x32\...\Diercke Globus Online) (Version: 2.1.36 - Imagon GmbH)
Freemake Video Converter Version 4.1.3 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.3 - Ellora Assets Corporation)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
HP Product Detection (HKLM-x32\...\{CAE7D1D9-3794-4169-B4DD-964ADBC534EE}) (Version: 10.7.9.0 - Hewlett-Packard Company)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2555 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Excel Viewer (HKLM-x32\...\{95120000-003F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Mozilla Firefox 27.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Norton 360 (HKLM-x32\...\N360) (Version: 21.6.0.32 - Symantec Corporation)
OEBackup - Outlook Express Datensicherung (Testversion) (HKLM-x32\...\OutlookExpressDatensicherung) (Version:  - )
OEMaster - DBX-Reader und Daten-Export für Outlook Express (HKLM-x32\...\OEMaster-Daten-ExportfürOutlookExpress) (Version:  - )
OLYMPUS Digital Camera Updater (HKLM-x32\...\{A68C62E8-B243-4777-89BB-12173DFA1D45}) (Version: 1.0.1 - OLYMPUS IMAGING CORP.)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
RealDownloader (x32 Version: 17.0.9 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer Cloud (HKLM-x32\...\RealPlayer 17.0) (Version: 17.0.9 - RealNetworks)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.4.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.4.0 - Renesas Electronics Corporation) Hidden
SilverFast 8.0.1r13 (64bit) (HKLM-x32\...\SilverFast 8 x64) (Version: 8.0.1r13 - LaserSoft Imaging AG)
Stellarium 0.13.1 (HKLM-x32\...\Stellarium_is1) (Version: 0.13.1 - Stellarium team)
StreamTransport version: 1.1.6.1 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
Symantec Technical Support Web Controls (HKLM-x32\...\{20C53FA2-4307-4671-A93F-9463B29DFCF1}) (Version: 3.5.3 - Symantec Corporation)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.3600.73 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
UpdateService (x32 Version: 1.0.0 - RealNetworks, Inc.) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0) (HKLM\...\2C1C2F29FADF39F533CEEE67B90F07A5306A4BDB) (Version: 09/09/2009 1.0.0.0 - OLYMPUS IMAGING CORP.)
WOT für Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

14-01-2015 08:46:40 Windows Update
15-01-2015 12:02:32 Windows Update
11-02-2015 11:52:46 Windows Update
12-02-2015 09:40:30 Windows Update
17-02-2015 13:39:55 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-03-01 18:25 - 00000855 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {09B3109F-51EA-4D9A-95E4-63D6E1DD1753} - System32\Tasks\Norton 360\Norton Error Analyzer => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {0B2DD2F8-3803-4FFB-A356-B90CCE77374C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {0D0700C1-2039-4203-BB6C-C3B8EAAA4D92} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-06] (Adobe Systems Incorporated)
Task: {2C7E62BA-5785-4F48-8EAC-7C6198FC61F0} - System32\Tasks\{F58764DE-4ACB-40AF-A8B2-AFB2847B6AE4} => pcalua.exe -a D:\setup\hpznop01.exe -d D:\
Task: {2EB26125-02FB-4F8D-BB82-A45C3B00F9E1} - System32\Tasks\{EF28A5FD-BFF8-4212-9D83-6EFC93B9C0FB} => pcalua.exe -a "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe" -d "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller"
Task: {365582C5-CB63-4A98-BF84-24D4D28D7378} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {4779A366-8D07-43C5-A145-D9C38979E692} - System32\Tasks\{843FC1B8-1871-4343-A053-496729C79E04} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YT7LXRHB\iview428_setup.exe" -d C:\Users\Besitzer\Desktop
Task: {4DADF2CA-9334-49C8-8826-88B4ACE47900} - System32\Tasks\Google Updater and Installer => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {527F1541-C0F4-4391-9730-2CA475EF0506} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {55515B29-1490-4787-9AAE-48A5A07300B6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {5687AFCB-F8A1-4661-B4B3-3AD8F3541754} - System32\Tasks\{6976D51C-B97F-480C-9B1E-D78F8A738E92} => pcalua.exe -a "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082\Setup.exe" -d "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082"
Task: {5B944C46-99EB-4559-B528-1659F78A0DEC} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {69B4DE0B-5054-4760-9E77-186BDC229F6A} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {71A75ECE-ED87-4E54-8636-6D482629A326} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\WSCStub.exe [2014-09-21] (Symantec Corporation)
Task: {77FC51DB-F189-49BA-82CB-4B9906A20E5D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {78E05A94-48E1-4866-93F2-D9D38F865EEE} - System32\Tasks\{1F7E5E00-647A-47E6-9221-252E2625D665} => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageLauncher.exe [2009-08-28] (Acronis)
Task: {79A04661-CDF6-43C4-9992-15F218140644} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {822B5DF2-FF74-4684-8547-C8CDBDA83767} - System32\Tasks\{682B6856-9BD2-4AF7-AF69-77FFFF9BEF83} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PVVLJVNR\Sunbird Setup 1.0 Beta 1.exe" -d C:\Users\Besitzer\Desktop
Task: {86919170-7C6B-45FE-8847-65646671614C} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {8BD6AC21-8434-4ADD-8015-50BAA928F8CE} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {9FDDF6EE-F341-4AEC-B54E-0E576A2E51C6} - \Digital Sites No Task File <==== ATTENTION
Task: {A9F98046-3081-4997-B922-FFE619E35DA5} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-01-20] (Piriform Ltd)
Task: {B10F2A1C-0C6D-46EF-BCEB-6ABC91D5064B} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-07-16] (TuneUp Software)
Task: {B4DD0EC1-0560-4042-A5AF-FD999F8A58E2} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {BB3C9B46-660E-468F-A7FB-4F0167C925A8} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2012 => C:\Program Files (x86)\TuneUp Utilities 2012\OneClick.exe
Task: {BC7DC894-B831-4252-AC27-90C77817F0B8} - System32\Tasks\Start Registry Reviver => C:\Program Files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
Task: {BE9F5EF5-C288-465D-9750-C2052B03F583} - System32\Tasks\Norton 360\Norton Error Processor => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {C30E1EBC-F7B2-42BC-9C8C-68C1EE7BA375} - System32\Tasks\{E61EAE4B-AADF-40B4-B9C1-55D0ADA7AB47} => pcalua.exe -a C:\Users\Besitzer\Desktop\swfsetup-2-6.exe -d C:\Users\Besitzer\Desktop
Task: {C7E8F109-5765-445C-849F-C720D48603A3} - System32\Tasks\{3E41D0D5-558F-4424-A981-BF9E51EEF31B} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGCKGF3G\RegCleaner[1].exe" -d C:\Users\Besitzer\Desktop
Task: {D1C27D89-8A79-4A5A-AB71-3889CE10DF2A} - System32\Tasks\{42C1F945-6EBE-437E-8AE1-88D60BD1CA54} => pcalua.exe -a C:\Users\Besitzer\Desktop\irfanview_plugins_427_setup.exe -d C:\Users\Besitzer\Desktop
Task: {D2709D12-B635-4E91-B340-BD3E3AAE9A29} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {D4F8EEDC-64E7-49AD-BE69-88852D88F58D} - System32\Tasks\Real Networks Scheduler => c:\program files (x86)\real\realplayer\Update\realsched.exe [2014-05-01] (RealNetworks, Inc.)
Task: {E11A1FE1-3971-49DE-A5A9-9250E2C2DF49} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {E82F5AC5-126C-4316-B75D-CBB5DB373CC1} - System32\Tasks\{974799ED-061E-4569-B98A-017C857A82E8} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JCU6EN96\DierckeGlobusOnline.exe" -d C:\Users\Besitzer\Desktop
Task: {EDCEDC44-7B66-44A4-A8EA-7E71A6196586} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {EE289BC9-387C-488C-B2D6-B6FBFE6DEA46} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {F7E186B2-5BEB-4176-B198-85BFCBC22408} - System32\Tasks\Real Player-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [2014-05-01] (RealNetworks, Inc.)
Task: {FC1F032C-7853-4FCA-918D-3D213E04DE08} - System32\Tasks\{16D2A7FC-5A97-4D12-B147-F00E9F44C7A0} => C:\Program Files (x86)\Datacolor\Spyder3Express\Spyder3Express.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2014-04-06 22:00 - 2014-04-06 22:00 - 00039568 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2014-04-07 02:06 - 2014-04-07 02:06 - 00023552 _____ () C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
2014-07-16 09:24 - 2014-07-16 09:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2015-01-21 03:06 - 2015-01-21 03:06 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-05-01 13:12 - 2014-05-01 13:12 - 00859224 _____ () c:\program files (x86)\real\realplayer\RPDS\Plugins\cldplin.dll
2013-09-02 14:41 - 2013-09-02 14:41 - 01414104 _____ () C:\Program Files (x86)\WOT\WOT.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"                                                                                                                                                                                      
MSCONFIG\startupreg: TrueImageMonitor.exe => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe                                                                                                                                                                                                        

==================== Accounts: =============================

Administrator (S-1-5-21-1654125919-855541359-3433209274-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1654125919-855541359-3433209274-1006 - Limited - Enabled)
Besitzer (S-1-5-21-1654125919-855541359-3433209274-1000 - Administrator - Enabled) => C:\Users\Besitzer
Gast (S-1-5-21-1654125919-855541359-3433209274-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1654125919-855541359-3433209274-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/21/2015 05:36:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: iertutil.dll, Version: 11.0.9600.17631, Zeitstempel: 0x54b32b0e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001014df
ID des fehlerhaften Prozesses: 0x13e0
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:15:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mbam.exe, Version 1.0.1.711 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10fc

Startzeit: 01d04dd8066a5030

Endzeit: 32

Anwendungspfad: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe

Berichts-ID: 83a93a3f-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:11:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x1140
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xbb4
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x81c
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xd8
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xc10
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x414
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x4f8
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xfbc
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3


System errors:
=============
Error: (02/22/2015 07:40:58 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {FE9617F6-E606-42AA-BECC-0E9CDA246D63}

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/21/2015 05:33:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/21/2015 05:33:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/21/2015 02:07:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/21/2015 08:26:33 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/20/2015 07:01:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/20/2015 06:00:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3


Microsoft Office Sessions:
=========================
Error: (02/21/2015 05:36:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70iertutil.dll11.0.9600.1763154b32b0ec0000005001014df13e001d04df3ffc1e8c9C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Windows\syswow64\iertutil.dllbe30ab1a-b9e7-11e4-a48f-4061865ed214

Error: (02/21/2015 02:15:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: mbam.exe1.0.1.71110fc01d04dd8066a503032C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe83a93a3f-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:11:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2114001d04dd7d701a811C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dll14bc7b33-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2bb401d04dd7c127c64dC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfef36a21-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e281c01d04dd7c127c64dC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfef34311-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2d801d04dd7bd8c3063C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfb4240c4-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2c1001d04dd7bcffbf33C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfab5cf94-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e241401d04dd7bc6505c1C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfa295e64-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e24f801d04dd7bc676721C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfa26fd04-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2fbc01d04dd7bb403c7fC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllf8fd7102-b9ca-11e4-b561-4061865ed214


CodeIntegrity Errors:
===================================
  Date: 2014-02-18 18:03:40.466
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-18 18:03:40.247
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU E6600 @ 3.06GHz
Percentage of memory in use: 42%
Total physical RAM: 4061.24 MB
Available physical RAM: 2353.55 MB
Total Pagefile: 8120.67 MB
Available Pagefile: 6387.78 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:1397.17 GB) (Free:1326.5 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1397.3 GB) (Disk ID: 7FD2F734)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1397.2 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 23.02.2015, 15:42   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Was ist mit meiner Frage nach bisherigen Virenscannerfunden und wenn es welche gab den entsprechenden Logs dazu?


Zukünftig bitte beachten:
Zitat:
Running from C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YVQ5REOF
Leider hast du unsere Anleitung nicht richtig befolgt:
Bitte alle Tools direkt auf den Desktop downloaden bzw. dorthin verschieben und vom Desktop starten, da unsere Anleitungen daraufhin ausgelegt sind.
Zudem lassen sich dann am Ende der Bereinigung alle verwendeten Tools sehr einfach entfernen.
Alle Tools bis zum Ende der Bereinigung auf dem Desktop lassen, evtl. benötigen wir manche öfter.

Aber so aus dem Temp-Ordner heraus ist das totaler Murks...
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.02.2015, 16:42   #5
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Sorry für den Fehler.
Ich hoffe, ich habe es jetzt richtig gemacht:

1.) "Bitte keine neuen Virenscans machen"
Habe ich vor ca. drei Tagen mit "malwarebytes" gemacht. Da fiel ein "PUP" auf, den ich gelöscht habe.

2.) "Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht"
Vor Monaten hatte ich logfiles, die aber 'abgeschlossen' waren und gelöscht sind
Andere aktive Scans habe ich nicht durchgeführt.
Wie und wo ich den "Malwarebytes-PUP" noch auffinden kann, weiß ich nicht.

3.) Hier der die FRST-Logdateien vom Desktop:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-02-2015
Ran by Besitzer (administrator) on BESITZER-PC on 23-02-2015 16:22:24
Running from C:\Users\Besitzer\Desktop\REINIGUNG
Loaded Profiles: Besitzer (Available profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
() C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbarsvc.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\APPINTEGRATOR.EXE
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\AppIntegrator64.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\CrExtP8h.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\CrExtP8h.exe
(Mindspark) C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\CrExtP8h.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_16_0_0_305_ActiveX.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Allin1Convert EPM Support] => C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hmedint.exe [12872 2015-02-23] (Mindspark)
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 32-bit] => C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\AppIntegrator.exe [225864 2015-02-23] (Mindspark)
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 64-bit] => C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\AppIntegrator64.exe [258632 2015-02-23] (Mindspark)
HKLM-x32\...\Run: [Allin1Convert Search Scope Monitor] => "C:\PROGRA~2\ALLIN1~2\bar\1.bin\8hsrchmn.exe" /m=2 /w /h
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7404312 2015-01-20] (Piriform Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\RealPlayer Cloud Service UI.lnk
ShortcutTarget: RealPlayer Cloud Service UI.lnk -> C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe (RealNetworks, Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
URLSearchHook: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 - (No Name) - {5bcf818d-78c8-41b8-ba89-65c5fdac4fc4} - C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hSrcAs.dll (Mindspark)
SearchScopes: HKLM-x32 -> DefaultScope value is missing.
SearchScopes: HKLM-x32 -> {75b4241f-171e-44a3-bf44-23613b6e3e03} URL = hxxp://search.tb.ask.com/search/GGmain.jhtml?p2=^AYY^xdm070^LADEDE^de&si=flvrunner&ptb=1B129E95-494A-4E2B-ACA0-57ABF3994BF3&ind=2015022308&n=781acce4&psa=&st=sb&searchfor={searchTerms}
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {75b4241f-171e-44a3-bf44-23613b6e3e03} URL = hxxp://search.tb.ask.com/search/GGmain.jhtml?p2=^AYY^xdm070^LADEDE^de&si=flvrunner&ptb=1B129E95-494A-4E2B-ACA0-57ABF3994BF3&ind=2015022308&n=781acce4&psa=&st=sb&searchfor={searchTerms}
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {D15E8C8C-9DAD-46A3-BB48-4B891FEDCE69} URL = hxxp://de.wikipedia.org/w/index.php?title=Spezial:Suche&search={searchTerms}
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll (RealDownloader)
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Search Assistant BHO -> {a4c2fb10-84c3-44eb-9f9e-860fa1d9a797} -> C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hSrcAs.dll (Mindspark)
BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll ()
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Toolbar BHO -> {fbcbc43a-dca9-4192-a4c8-b57fd0f77d4d} -> C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbar.dll (Mindspark)
Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Allin1Convert - {cd1a63ba-a08c-431b-9a34-f240aadc728d} - C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbar.dll (Mindspark)
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> No Name - {CD1A63BA-A08C-431B-9A34-F240AADC728D} -  No File
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_intel_4.4.24.0.cab
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll ()
Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll ()
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default
FF SelectedSearchEngine: StartWeb
FF SelectedSearchEngine: StartWeb
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Users\Besitzer\Desktop\Programme - ÖFNNEN\Picasa3\npPicasa3.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @real.com/nppl3260;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer Cloud)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\user.js
FF Extension: Adblock Plus - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2012-07-02]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2012-09-24]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2012-11-12]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-05-01]
FF HKLM-x32\...\Firefox\Extensions: [{53D8DD28-1C83-41F3-B171-C2ED5B3E5DE8}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF [2014-12-11]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn [2015-02-23]

Chrome: 
=======
CHR Profile: C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (HD Streamer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh [2014-01-22]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]
CHR HKLM-x32\...\Chrome\Extension: [bpegkgagfojjbcpkihigfmkojdmmimdf] - No Path Or update_url value
CHR HKLM-x32\...\Chrome\Extension: [ehgldbbpchgpcfagfpfjgoomddhccfgh] - No Path Or update_url value
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2014-04-06]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx [2014-03-03]
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 Allin1Convert_8hService; C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbarsvc.exe [90696 2015-02-23] (Mindspark)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39568 2014-04-06] ()
R2 RealPlayer Cloud Service; c:\program files (x86)\real\realplayer\RPDS\Bin\rpdsvc.exe [1141848 2014-05-01] (RealNetworks, Inc.)
R2 RealPlayerUpdateSvc; C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe [23552 2014-04-07] () [File not signed]
S3 Symantec RemoteAssist; C:\Program Files (x86)\Common Files\Symantec Shared\Support Controls\ssrc.exe [394704 2008-01-29] (Symantec, Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\BASHDefs\20150203.001\BHDrvx64.sys [1622744 2015-02-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2015-01-10] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150221.001\IDSvia64.sys [669400 2015-02-06] (Symantec Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150222.024\ENG64.SYS [129752 2015-02-18] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150222.024\EX64.SYS [2137304 2015-02-18] (Symantec Corporation)
S3 Spyder3; C:\Windows\System32\DRIVERS\Spyder3.sys [15360 2008-09-08] ()
R3 SRTSP; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2014-08-26] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-12-11] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\system32\drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R0 tdrpman251; C:\Windows\System32\DRIVERS\tdrpm251.sys [1455648 2012-06-03] (Acronis)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-23 14:35 - 2015-02-23 16:22 - 00000000 ____D () C:\FRST
2015-02-23 14:30 - 2015-02-23 14:30 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Allin1Convert_8h
2015-02-23 14:30 - 2015-02-23 14:30 - 00000000 ____D () C:\Program Files (x86)\Allin1Convert_8h
2015-02-23 14:27 - 2015-02-23 14:27 - 00000000 ____D () C:\Program Files (x86)\Allin1Convert_8hEI
2015-02-23 09:31 - 2015-02-23 09:42 - 00000000 ____D () C:\Users\Besitzer\Desktop\kl.lila Topfpfl.-Tina
2015-02-22 11:27 - 2015-02-22 11:27 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{251D69EC-5183-4591-834D-1CD07366DF2A}
2015-02-22 10:30 - 2015-02-23 10:11 - 00000168 _____ () C:\Windows\setupact.log
2015-02-22 10:30 - 2015-02-22 10:30 - 00002666 _____ () C:\Windows\PFRO.log
2015-02-22 10:30 - 2015-02-22 10:30 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-21 10:32 - 2015-02-21 10:32 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{6A7718A1-00AD-41E8-9442-717AFDBFF50E}
2015-02-20 11:59 - 2015-02-20 12:02 - 00000000 ____D () C:\Users\Besitzer\Desktop\ASTRO-BILDER
2015-02-20 11:36 - 2015-02-20 11:37 - 00000000 ____D () C:\Users\Besitzer\Desktop\KLEIDUNG
2015-02-20 11:18 - 2015-02-20 11:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\SPORT-GERÄTE
2015-02-20 11:01 - 2015-02-20 12:14 - 00000000 ____D () C:\Users\Besitzer\Desktop\GARTEN- + ZIMMER-PFLANZEN
2015-02-20 10:10 - 2015-02-20 10:11 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{BC9CA0A2-0389-4C48-90A3-04F60069F473}
2015-02-19 09:16 - 2015-02-19 09:16 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{FD61C604-9DFC-437C-AB65-DE9FFD667407}
2015-02-18 14:43 - 2015-02-18 14:43 - 00009637 _____ () C:\Users\Besitzer\Desktop\17.02.15_Christian Pütz.odt
2015-02-18 09:26 - 2015-02-18 09:26 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{E8A3F29D-A417-4A73-83F1-B89BBDF422F9}
2015-02-17 14:06 - 2015-02-23 10:11 - 00003352 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-17 14:06 - 2015-02-23 10:11 - 00003224 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-17 09:29 - 2015-02-17 09:29 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{85B58612-422B-4124-A32C-B87B24447B61}
2015-02-16 17:59 - 2015-02-22 14:30 - 00000000 ____D () C:\Users\Besitzer\Desktop\VAR-Saudi-Arab
2015-02-16 09:15 - 2015-02-16 09:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{DC1D8A16-4CFE-4A5C-8CD4-B5B11E84EF81}
2015-02-15 15:55 - 2015-02-15 15:55 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{F2DC9AA0-1FC0-4CDC-9C81-822B94BD90F3}
2015-02-14 14:07 - 2015-02-19 13:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\2015-02-12_Dr.Hufnagel
2015-02-14 09:25 - 2015-02-14 09:26 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{4443E165-A335-4A5C-9791-AAE2FDD1706B}
2015-02-13 12:14 - 2015-02-13 12:14 - 00339914 _____ () C:\Users\Besitzer\Desktop\Zebrakraut.odt
2015-02-13 09:20 - 2015-02-13 09:20 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{F0316D02-1A45-4A36-96F7-033B90CA66E5}
2015-02-12 10:49 - 2015-02-12 10:49 - 00015794 _____ () C:\Users\Besitzer\Desktop\Anleitungen Telefon und Zubehör.odt
2015-02-12 10:39 - 2015-02-12 10:51 - 00011361 _____ () C:\Users\Besitzer\Desktop\Telefon-Rechnungen.odt
2015-02-12 09:18 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 09:18 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-12 09:12 - 2015-02-12 09:12 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{E3B662EA-1531-4153-ABD8-1C9B40739BBD}
2015-02-11 10:27 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 10:27 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 10:27 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 10:27 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 10:27 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 10:27 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 10:27 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 10:27 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 10:27 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 10:27 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 10:27 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 10:27 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 10:27 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 10:27 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 10:27 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 10:27 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 10:27 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 10:27 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 10:27 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 10:27 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 10:27 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 10:27 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 10:26 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 10:26 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 10:26 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 10:26 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 10:26 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 10:26 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 10:26 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 10:26 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 10:26 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 10:26 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 10:26 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 10:26 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 10:26 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 10:26 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 10:26 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 10:26 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 10:26 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 10:26 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 10:26 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 10:26 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 10:26 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 10:25 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 10:25 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 10:25 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 10:25 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 10:25 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 10:25 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-11 10:03 - 2015-02-11 10:03 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{65DC24DC-1829-459A-AD17-4607FCB3B271}
2015-02-10 13:24 - 2015-02-10 13:24 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{D7B7A043-4F50-40CE-982A-326BE464155C}
2015-02-10 08:09 - 2015-02-10 08:09 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{EF49249D-7D11-4BB8-9689-91807B06712B}
2015-02-09 11:41 - 2015-02-09 11:41 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{1F8B1A10-C0C4-4D23-96D5-0DF12B0BBE12}
2015-02-08 10:41 - 2015-02-08 10:42 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{5E2BA755-6C42-448A-8429-7018230DDA9C}
2015-02-08 10:12 - 2015-02-22 10:31 - 00003374 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-07 18:25 - 2015-02-22 10:31 - 00003246 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-07 10:19 - 2015-02-07 10:19 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{965AEB1A-98C1-4749-B5A4-641173C9C517}
2015-02-06 10:37 - 2015-02-06 10:37 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{1C805EDD-4B28-4433-8003-96DCF40E4A13}
2015-02-05 10:15 - 2015-02-05 10:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{BEE82FF4-9AAB-4037-A95D-6FC21A689385}
2015-02-05 10:03 - 2015-02-05 10:09 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilf Dir selbst
2015-02-04 15:01 - 2015-02-04 15:01 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{D4B2ECB8-43E4-409B-ADE6-FEC06FAE2A59}
2015-02-04 10:28 - 2015-02-04 10:28 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{AB032A31-EC1E-4FCD-868B-B335DA459B2A}
2015-02-03 09:59 - 2015-02-03 09:59 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{28BCA3CC-144E-4724-BF0C-7139FB7A5BCA}
2015-02-02 10:07 - 2015-02-02 10:10 - 00015369 _____ () C:\Users\Besitzer\Desktop\Don Camillo.odt
2015-02-02 08:02 - 2015-02-02 08:02 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{84921ECA-B5C4-42AF-912A-225950D0260D}
2015-02-01 14:38 - 2015-02-01 14:38 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{0A282001-6BB7-40AA-BF1A-B27CC8D128BC}
2015-01-31 08:46 - 2015-01-31 08:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{43A25DDC-CB6A-48CF-9199-46CEBC1B08D3}
2015-01-30 08:20 - 2015-01-30 08:20 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{3A77BF99-63E6-4D17-B548-7058B8C6B32B}
2015-01-29 09:11 - 2015-01-29 09:11 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{1303DEF4-C104-4A2B-A0B5-9F8FA219A58A}
2015-01-28 11:51 - 2015-01-28 11:51 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{9F28702E-4493-4397-9D33-581D73A0BE1E}
2015-01-27 14:28 - 2015-01-27 14:28 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{2626295A-4B19-4BEA-89CC-7D9CAC4B323E}
2015-01-26 12:54 - 2015-01-29 09:47 - 00000000 ____D () C:\Users\Besitzer\Desktop\Bose
2015-01-26 09:22 - 2015-01-26 09:23 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{90D86EBC-EEB0-426F-8120-C5E18904577F}
2015-01-25 14:55 - 2015-01-25 14:55 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{4F47A901-A545-4499-BA2E-066CF59DA34A}
2015-01-24 09:38 - 2015-01-24 09:39 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\{024BB8F5-E570-4004-9432-50B2EA1FDC11}
2015-01-24 09:37 - 2015-01-29 09:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilfinger Schal von Karin

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-23 16:22 - 2014-05-01 15:36 - 00000000 ____D () C:\Users\Besitzer\Desktop\REINIGUNG
2015-02-23 16:12 - 2015-01-14 16:16 - 00015673 _____ () C:\Users\Besitzer\Desktop\Von TV-Sendung auf PC speichern bis Brennen auf `DVD.odt
2015-02-23 16:12 - 2011-05-12 17:37 - 47494656 ___SH () C:\Users\Besitzer\Desktop\Thumbs.db
2015-02-23 16:00 - 2011-04-04 11:29 - 01096503 _____ () C:\Windows\WindowsUpdate.log
2015-02-23 15:59 - 2012-12-07 07:53 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-23 15:59 - 2012-10-04 19:30 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-23 14:20 - 2013-09-23 11:36 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\vlc
2015-02-23 10:48 - 2012-06-08 07:40 - 00003756 _____ () C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2015-02-23 10:46 - 2013-11-13 17:06 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{083BECD6-A6F2-4401-A905-5865C87918C6}
2015-02-23 10:17 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-23 10:17 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-23 10:11 - 2012-12-07 07:53 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-23 10:11 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-23 09:32 - 2009-07-14 18:58 - 00699390 _____ () C:\Windows\system32\perfh007.dat
2015-02-23 09:32 - 2009-07-14 18:58 - 00152094 _____ () C:\Windows\system32\perfc007.dat
2015-02-23 09:32 - 2009-07-14 06:13 - 01659792 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-22 10:30 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-21 17:17 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-02-21 14:17 - 2014-07-07 07:35 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-21 14:11 - 2011-04-07 17:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\CrashDumps
2015-02-20 11:41 - 2015-01-07 16:48 - 00000000 ____D () C:\Users\Besitzer\Desktop\FOTOS-
2015-02-18 16:35 - 2015-01-04 17:14 - 00000000 ____D () C:\Users\Besitzer\Desktop\Rheingold
2015-02-18 14:33 - 2014-05-01 15:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\Essen auf Rädern
2015-02-17 13:58 - 2011-04-06 10:05 - 01606900 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-11 13:40 - 2013-09-08 07:01 - 00297616 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 13:37 - 2014-12-10 17:00 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 13:37 - 2014-05-06 20:13 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 12:00 - 2013-08-14 20:13 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 11:56 - 2011-04-04 14:51 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-08 18:42 - 2014-05-09 15:33 - 00000000 ____D () C:\Users\Besitzer\Desktop\ORDNER
2015-02-06 17:24 - 2012-12-07 07:53 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-06 17:24 - 2012-12-07 07:53 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-06 10:52 - 2012-10-04 19:30 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-06 10:52 - 2012-10-04 19:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-06 10:52 - 2012-10-04 19:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-31 11:35 - 2014-12-11 09:04 - 00000000 ____D () C:\Users\Besitzer\Desktop\Spenden
2015-01-26 20:15 - 2011-04-07 17:06 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-26 20:10 - 2011-04-06 10:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Windows Live Writer
2015-01-26 14:59 - 2011-04-05 11:14 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-26 14:57 - 2014-10-20 09:09 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-26 14:57 - 2014-10-20 09:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-26 14:57 - 2013-10-21 09:08 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-26 12:53 - 2014-12-24 11:05 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hometrainer 'test'-01.15

==================== Files in the root of some directories =======

2010-08-31 09:42 - 2010-08-31 09:42 - 0006148 _____ () C:\Program Files (x86)\Common Files\.DS_Store
2014-01-22 11:32 - 2014-01-22 11:33 - 0008357 _____ () C:\Users\Besitzer\AppData\Roaming\LiveSupport.exe_log.txt
2014-01-22 11:32 - 2014-01-22 11:33 - 0000092 _____ () C:\Users\Besitzer\AppData\Roaming\regsvr32.exe_log.txt
2014-03-12 16:12 - 2014-03-12 16:12 - 0000044 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2011-05-11 19:06 - 2014-08-22 17:10 - 0006656 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2011-10-18 12:10 - 2011-10-19 12:46 - 0020531 _____ () C:\ProgramData\Q12PL
2012-04-16 17:35 - 2012-04-16 17:35 - 0000001 _____ () C:\ProgramData\T23J7
2012-04-16 17:24 - 2012-04-16 17:38 - 0000128 _____ () C:\ProgramData\V93GE

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-30 14:16

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


------------------------------------------------------------------

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-02-2015
Ran by Besitzer at 2015-02-23 16:22:49
Running from C:\Users\Besitzer\Desktop\REINIGUNG
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton 360 Premier Edition (Disabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton 360 Premier Edition (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
FW: Norton 360 Premier Edition (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acronis*True*Image*Home (HKLM-x32\...\{C2F1F96A-057E-5819-B52E-FEA1D1D2933B}) (Version: 13.0.5029 - Acronis)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Allin1Convert Internet Explorer Toolbar (HKLM-x32\...\Allin1Convert_8hbar Uninstall Internet Explorer) (Version:  - Mindspark Interactive Network) <==== ATTENTION
Amazon Kindle (HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
CanoScan 4400F (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4803) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.02 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diercke Globus Online (HKLM-x32\...\Diercke Globus Online) (Version: 2.1.36 - Imagon GmbH)
Freemake Video Converter Version 4.1.3 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.3 - Ellora Assets Corporation)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
HP Product Detection (HKLM-x32\...\{CAE7D1D9-3794-4169-B4DD-964ADBC534EE}) (Version: 10.7.9.0 - Hewlett-Packard Company)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2555 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Excel Viewer (HKLM-x32\...\{95120000-003F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Mozilla Firefox 27.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Norton 360 (HKLM-x32\...\N360) (Version: 21.6.0.32 - Symantec Corporation)
OEBackup - Outlook Express Datensicherung (Testversion) (HKLM-x32\...\OutlookExpressDatensicherung) (Version:  - )
OEMaster - DBX-Reader und Daten-Export für Outlook Express (HKLM-x32\...\OEMaster-Daten-ExportfürOutlookExpress) (Version:  - )
OLYMPUS Digital Camera Updater (HKLM-x32\...\{A68C62E8-B243-4777-89BB-12173DFA1D45}) (Version: 1.0.1 - OLYMPUS IMAGING CORP.)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
RealDownloader (x32 Version: 17.0.9 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer Cloud (HKLM-x32\...\RealPlayer 17.0) (Version: 17.0.9 - RealNetworks)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.4.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.4.0 - Renesas Electronics Corporation) Hidden
SilverFast 8.0.1r13 (64bit) (HKLM-x32\...\SilverFast 8 x64) (Version: 8.0.1r13 - LaserSoft Imaging AG)
Stellarium 0.13.1 (HKLM-x32\...\Stellarium_is1) (Version: 0.13.1 - Stellarium team)
StreamTransport version: 1.1.6.1 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
Symantec Technical Support Web Controls (HKLM-x32\...\{20C53FA2-4307-4671-A93F-9463B29DFCF1}) (Version: 3.5.3 - Symantec Corporation)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.3600.73 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
UpdateService (x32 Version: 1.0.0 - RealNetworks, Inc.) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0) (HKLM\...\2C1C2F29FADF39F533CEEE67B90F07A5306A4BDB) (Version: 09/09/2009 1.0.0.0 - OLYMPUS IMAGING CORP.)
WOT für Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

14-01-2015 08:46:40 Windows Update
15-01-2015 12:02:32 Windows Update
11-02-2015 11:52:46 Windows Update
12-02-2015 09:40:30 Windows Update
17-02-2015 13:39:55 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-03-01 18:25 - 00000855 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {09B3109F-51EA-4D9A-95E4-63D6E1DD1753} - System32\Tasks\Norton 360\Norton Error Analyzer => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {0B2DD2F8-3803-4FFB-A356-B90CCE77374C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {0D0700C1-2039-4203-BB6C-C3B8EAAA4D92} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-06] (Adobe Systems Incorporated)
Task: {2C7E62BA-5785-4F48-8EAC-7C6198FC61F0} - System32\Tasks\{F58764DE-4ACB-40AF-A8B2-AFB2847B6AE4} => pcalua.exe -a D:\setup\hpznop01.exe -d D:\
Task: {2EB26125-02FB-4F8D-BB82-A45C3B00F9E1} - System32\Tasks\{EF28A5FD-BFF8-4212-9D83-6EFC93B9C0FB} => pcalua.exe -a "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe" -d "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller"
Task: {365582C5-CB63-4A98-BF84-24D4D28D7378} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {4779A366-8D07-43C5-A145-D9C38979E692} - System32\Tasks\{843FC1B8-1871-4343-A053-496729C79E04} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YT7LXRHB\iview428_setup.exe" -d C:\Users\Besitzer\Desktop
Task: {4DADF2CA-9334-49C8-8826-88B4ACE47900} - System32\Tasks\Google Updater and Installer => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {527F1541-C0F4-4391-9730-2CA475EF0506} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {55515B29-1490-4787-9AAE-48A5A07300B6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {5687AFCB-F8A1-4661-B4B3-3AD8F3541754} - System32\Tasks\{6976D51C-B97F-480C-9B1E-D78F8A738E92} => pcalua.exe -a "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082\Setup.exe" -d "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082"
Task: {5B944C46-99EB-4559-B528-1659F78A0DEC} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {69B4DE0B-5054-4760-9E77-186BDC229F6A} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {71A75ECE-ED87-4E54-8636-6D482629A326} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\WSCStub.exe [2014-09-21] (Symantec Corporation)
Task: {77FC51DB-F189-49BA-82CB-4B9906A20E5D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {78E05A94-48E1-4866-93F2-D9D38F865EEE} - System32\Tasks\{1F7E5E00-647A-47E6-9221-252E2625D665} => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageLauncher.exe [2009-08-28] (Acronis)
Task: {79A04661-CDF6-43C4-9992-15F218140644} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {822B5DF2-FF74-4684-8547-C8CDBDA83767} - System32\Tasks\{682B6856-9BD2-4AF7-AF69-77FFFF9BEF83} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PVVLJVNR\Sunbird Setup 1.0 Beta 1.exe" -d C:\Users\Besitzer\Desktop
Task: {86919170-7C6B-45FE-8847-65646671614C} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {8BD6AC21-8434-4ADD-8015-50BAA928F8CE} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {9FDDF6EE-F341-4AEC-B54E-0E576A2E51C6} - \Digital Sites No Task File <==== ATTENTION
Task: {A9F98046-3081-4997-B922-FFE619E35DA5} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-01-20] (Piriform Ltd)
Task: {B10F2A1C-0C6D-46EF-BCEB-6ABC91D5064B} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-07-16] (TuneUp Software)
Task: {B4DD0EC1-0560-4042-A5AF-FD999F8A58E2} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {BB3C9B46-660E-468F-A7FB-4F0167C925A8} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2012 => C:\Program Files (x86)\TuneUp Utilities 2012\OneClick.exe
Task: {BC7DC894-B831-4252-AC27-90C77817F0B8} - System32\Tasks\Start Registry Reviver => C:\Program Files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
Task: {BE9F5EF5-C288-465D-9750-C2052B03F583} - System32\Tasks\Norton 360\Norton Error Processor => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {C30E1EBC-F7B2-42BC-9C8C-68C1EE7BA375} - System32\Tasks\{E61EAE4B-AADF-40B4-B9C1-55D0ADA7AB47} => pcalua.exe -a C:\Users\Besitzer\Desktop\swfsetup-2-6.exe -d C:\Users\Besitzer\Desktop
Task: {C7E8F109-5765-445C-849F-C720D48603A3} - System32\Tasks\{3E41D0D5-558F-4424-A981-BF9E51EEF31B} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGCKGF3G\RegCleaner[1].exe" -d C:\Users\Besitzer\Desktop
Task: {D1C27D89-8A79-4A5A-AB71-3889CE10DF2A} - System32\Tasks\{42C1F945-6EBE-437E-8AE1-88D60BD1CA54} => pcalua.exe -a C:\Users\Besitzer\Desktop\irfanview_plugins_427_setup.exe -d C:\Users\Besitzer\Desktop
Task: {D2709D12-B635-4E91-B340-BD3E3AAE9A29} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {D4F8EEDC-64E7-49AD-BE69-88852D88F58D} - System32\Tasks\Real Networks Scheduler => c:\program files (x86)\real\realplayer\Update\realsched.exe [2014-05-01] (RealNetworks, Inc.)
Task: {E11A1FE1-3971-49DE-A5A9-9250E2C2DF49} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {E82F5AC5-126C-4316-B75D-CBB5DB373CC1} - System32\Tasks\{974799ED-061E-4569-B98A-017C857A82E8} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JCU6EN96\DierckeGlobusOnline.exe" -d C:\Users\Besitzer\Desktop
Task: {EDCEDC44-7B66-44A4-A8EA-7E71A6196586} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {EE289BC9-387C-488C-B2D6-B6FBFE6DEA46} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {F7E186B2-5BEB-4176-B198-85BFCBC22408} - System32\Tasks\Real Player-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [2014-05-01] (RealNetworks, Inc.)
Task: {FC1F032C-7853-4FCA-918D-3D213E04DE08} - System32\Tasks\{16D2A7FC-5A97-4D12-B147-F00E9F44C7A0} => C:\Program Files (x86)\Datacolor\Spyder3Express\Spyder3Express.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2014-04-06 22:00 - 2014-04-06 22:00 - 00039568 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2014-04-07 02:06 - 2014-04-07 02:06 - 00023552 _____ () C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
2014-07-16 09:24 - 2014-07-16 09:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2015-01-21 03:06 - 2015-01-21 03:06 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-05-01 13:12 - 2014-05-01 13:12 - 00859224 _____ () c:\program files (x86)\real\realplayer\RPDS\Plugins\cldplin.dll
2013-09-02 14:41 - 2013-09-02 14:41 - 01414104 _____ () C:\Program Files (x86)\WOT\WOT.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"                                                                                                                                                                                      
MSCONFIG\startupreg: TrueImageMonitor.exe => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe                                                                                                                                                                                                        

==================== Accounts: =============================

Administrator (S-1-5-21-1654125919-855541359-3433209274-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1654125919-855541359-3433209274-1006 - Limited - Enabled)
Besitzer (S-1-5-21-1654125919-855541359-3433209274-1000 - Administrator - Enabled) => C:\Users\Besitzer
Gast (S-1-5-21-1654125919-855541359-3433209274-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1654125919-855541359-3433209274-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/21/2015 05:36:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: iertutil.dll, Version: 11.0.9600.17631, Zeitstempel: 0x54b32b0e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001014df
ID des fehlerhaften Prozesses: 0x13e0
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:15:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mbam.exe, Version 1.0.1.711 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10fc

Startzeit: 01d04dd8066a5030

Endzeit: 32

Anwendungspfad: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe

Berichts-ID: 83a93a3f-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:11:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x1140
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xbb4
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x81c
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xd8
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xc10
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x414
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x4f8
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xfbc
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3


System errors:
=============
Error: (02/22/2015 07:40:58 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {FE9617F6-E606-42AA-BECC-0E9CDA246D63}

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/21/2015 05:33:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/21/2015 05:33:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/21/2015 02:07:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/21/2015 08:26:33 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/20/2015 07:01:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/20/2015 06:00:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3


Microsoft Office Sessions:
=========================
Error: (02/21/2015 05:36:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70iertutil.dll11.0.9600.1763154b32b0ec0000005001014df13e001d04df3ffc1e8c9C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Windows\syswow64\iertutil.dllbe30ab1a-b9e7-11e4-a48f-4061865ed214

Error: (02/21/2015 02:15:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: mbam.exe1.0.1.71110fc01d04dd8066a503032C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe83a93a3f-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:11:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2114001d04dd7d701a811C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dll14bc7b33-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2bb401d04dd7c127c64dC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfef36a21-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e281c01d04dd7c127c64dC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfef34311-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2d801d04dd7bd8c3063C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfb4240c4-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2c1001d04dd7bcffbf33C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfab5cf94-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e241401d04dd7bc6505c1C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfa295e64-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e24f801d04dd7bc676721C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfa26fd04-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2fbc01d04dd7bb403c7fC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllf8fd7102-b9ca-11e4-b561-4061865ed214


CodeIntegrity Errors:
===================================
  Date: 2014-02-18 18:03:40.466
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-18 18:03:40.247
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU E6600 @ 3.06GHz
Percentage of memory in use: 47%
Total physical RAM: 4061.24 MB
Available physical RAM: 2117 MB
Total Pagefile: 8120.67 MB
Available Pagefile: 6278.48 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:1397.17 GB) (Free:1326.49 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1397.3 GB) (Disk ID: 7FD2F734)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1397.2 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


Alt 23.02.2015, 16:44   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Zitat:
Running from C:\Users\Besitzer\Desktop\REINIGUNG
Beim nächsten Mal die Tools bitte DIREKT auf den Desktop...ansonsten bitte nicht beschweren, wenn die Anleitungen nicht auf deinen gewählten Ordner ausgelegt sind...

Bitte mit MBAR fortfahren:

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
--> Diverse Funktionen laufen nicht richtig

Alt 23.02.2015, 18:16   #7
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Hier der mbar-log:

Code:
ATTFilter
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.09.1.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 11.0.9600.17633

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 3.066000 GHz
Memory total: 4258521088, free: 2118713344

Downloaded database version: v2015.02.23.04
Downloaded database version: v2015.02.22.01
Downloaded database version: v2014.12.06.01
=======================================
Initializing...
------------ Kernel report ------------
     02/23/2015 17:52:18
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\intelide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\N360x64\1506000.020\SYMDS64.SYS
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\drivers\N360x64\1506000.020\SYMEFA64.SYS
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\DRIVERS\timntr.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\system32\DRIVERS\tdrpm251.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\system32\DRIVERS\snapman.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\system32\drivers\N360x64\1506000.020\ccSetx64.sys
\SystemRoot\system32\drivers\N360x64\1506000.020\Ironx64.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\ws2ifsl.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\drivers\N360x64\1506000.020\SYMNETS.SYS
\??\C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
\SystemRoot\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\??\C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150221.001\IDSvia64.sys
\??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
\??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\??\C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\BASHDefs\20150203.001\BHDrvx64.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\nusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\usbuhci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\drivers\umbus.sys
\SystemRoot\system32\DRIVERS\nusb3hub.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\HdAudio.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\USBSTOR.SYS
\SystemRoot\system32\DRIVERS\usbprint.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\system32\drivers\N360x64\1506000.020\SRTSP64.SYS
\??\C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150222.024\EX64.SYS
\??\C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150222.024\ENG64.SYS
\SystemRoot\system32\DRIVERS\cdfs.sys
\SystemRoot\system32\DRIVERS\udfs.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
----------- End -----------
Done!

Scan started
Database versions:
  main:    v2015.02.23.04
  rootkit: v2015.02.22.01

<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8004913060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8004916d60, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa8004913a00, DeviceName: Unknown, DriverName: \Driver\snapman\
DevicePointer: 0xfffffa80049146a0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8004913e30, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa8004913060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80043cf520, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa80043c7060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: Unknown, DriverName: \Driver\snapman\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 7FD2F734

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048  Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 206848  Numsec = 2930067456

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

Disk Size: 1500301910016 bytes
Sector size: 512 bytes

Done!
Physical Sector Size: 0
Drive: 1, DevicePointer: 0xfffffa8006509790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80063a5940, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa80063a9940, DeviceName: Unknown, DriverName: \Driver\snapman\
DevicePointer: 0xfffffa8006396b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80064f1e30, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa8006509790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800639eb60, DeviceName: \Device\0000007a\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 2, DevicePointer: 0xfffffa8005eea790, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80063b8940, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa80063b0940, DeviceName: Unknown, DriverName: \Driver\snapman\
DevicePointer: 0xfffffa80063adb90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80063b2940, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa8005eea790, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80063aab60, DeviceName: \Device\0000007b\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 3, DevicePointer: 0xfffffa8005686790, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80063ad980, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa80063b4940, DeviceName: Unknown, DriverName: \Driver\snapman\
DevicePointer: 0xfffffa80063b3b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8006396980, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa8005686790, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006397b60, DeviceName: \Device\0000007c\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 4, DevicePointer: 0xfffffa8005ee6790, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80063c4940, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa80063bb940, DeviceName: Unknown, DriverName: \Driver\snapman\
DevicePointer: 0xfffffa80063c7b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80063bd940, DeviceName: Unknown, DriverName: \Driver\tdrpman251\
DevicePointer: 0xfffffa8005ee6790, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80063abb60, DeviceName: \Device\0000007d\, DriverName: \Driver\USBSTOR\
------------ End ----------
Scan finished
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-0-2048-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished
         

Alt 23.02.2015, 21:15   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Falsches Log. Bitte das richtige posten.

Zitat:
Zitat von MBAR-Anleitung
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.02.2015, 09:09   #9
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Entschuldige bitte die Unachtsamkeit!

==========================

Hier das richtige log:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.02.23.04
  rootkit: v2015.02.22.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17633
Besitzer :: BESITZER-PC [administrator]

23.02.2015 17:52:30
mbar-log-2015-02-23 (17-52-30).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 367772
Time elapsed: 12 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 24.02.2015, 09:23   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.02.2015, 15:05   #11
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Hier die Dateien:

1.)

Code:
ATTFilter
# AdwCleaner v4.111 - Bericht erstellt 24/02/2015 um 14:00:19
# Aktualisiert 18/02/2015 von Xplode
# Datenbank : 2015-02-18.3 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Besitzer - BESITZER-PC
# Gestarted von : C:\Users\Besitzer\Desktop\AdwCleaner_4.111.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : Allin1Convert_8hService

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\FileCure
Ordner Gelöscht : C:\ProgramData\Uniblue
Ordner Gelöscht : C:\Program Files (x86)\Allin1Convert_8h
Ordner Gelöscht : C:\Program Files (x86)\Common Files\IMGUpdater
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Umbrella
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Allin1Convert_8h
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\Allin1Convert_8h
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\iac
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\IminentToolbar
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\pdfforge
Datei Gelöscht : C:\Users\Besitzer\daemonprocess.txt
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\LiveSupport.exe_log.txt
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\regsvr32.exe_log.txt
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\user.js

***** [ Geplante Tasks ] *****

Task Gelöscht : Digital Sites

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bpegkgagfojjbcpkihigfmkojdmmimdf
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ehgldbbpchgpcfagfpfjgoomddhccfgh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.feedmanager
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.feedmanager.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlmenu
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlmenu.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.htmlpanel.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.multiplebutton
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.multiplebutton.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.pseudotransparentplugin
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.pseudotransparentplugin.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.scriptbutton
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.scriptbutton.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.settingsplugin
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.settingsplugin.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.thirdpartyinstaller
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\allin1convert_8h.thirdpartyinstaller.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Allin1Convert_8h.ToolbarProtector
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Allin1Convert_8h.ToolbarProtector.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.BackgroundHostObject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.BackgroundHostObject.1
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [allin1convert search scope monitor]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BackgroundHost.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{01994268-3C10-4044-A1EA-7A9C1B739A11}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{37EB75F2-7392-4DBE-B5AD-147EC6D7BF5F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{248B3E95-17A4-482D-A8A8-6B3DF4D05C35}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{27F49273-DE3A-4111-90F9-6C474C37AEFB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{33E06582-221E-400F-809B-30D3984DB355}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{39D4F1A1-A94D-4B7D-BF1D-7446308800ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{443321F7-E46C-42F8-812B-F35E98CBB44F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7CAEFAFC-9A1E-4BCC-94DD-BC7D8D52717A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7EB7381C-FB01-47FC-9C42-ED64122C1B92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{889F49D2-6CEA-40BE-BE5F-7217485F9745}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8F83D657-5993-4FFA-9AEE-DA0B20D828A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A4C2FB10-84C3-44EB-9F9E-860FA1D9A797}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD1A63BA-A08C-431B-9A34-F240AADC728D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE0F6787-9D1C-42B7-A0B9-EAC630F87902}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E4EF697F-434B-4DC7-A464-4412462206DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EF3F28C8-0330-4D18-B901-D24CB83E5AA1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EF5DB804-585B-472E-B415-BC63F8F01BF6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F2C368C5-9F44-4D43-89F3-A1CC87F1DA96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F99DDD9A-07D0-47AB-86F1-193533DD2C60}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FBCBC43A-DCA9-4192-A4C8-B57FD0F77D4D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5E58CDA9-3B21-4611-A859-26EE28950E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C5561B6-3DD2-46B5-83BE-EAE744366046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BBBE01ED-0F1E-44DB-88C1-5CC1AEE3B462}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EE95078D-518C-4FD2-8093-FD1D4E33D3CA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F9EB11AB-9384-4736-9B33-993940F88895}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2561FD25-FE31-4E56-A120-AF7FEAAE3124}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4BD0FCFF-AD64-4315-9F2C-960EF3C21623}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{507C73BB-FC69-425E-8A49-9204F886B328}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6EC57031-1740-4151-93C5-C465D6063DD2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{76FC1003-0825-48BD-B59B-3B7A5754972C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9D217B94-6FC9-44FE-94B1-30C711871266}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B48AC2CD-9662-47E0-A3C0-3B01BB3F463E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{BE698E51-830B-447A-954D-901D6E05DDE2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{BFCF748F-A56E-451F-AA45-0D7EB699E416}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D617CF84-B0BC-441F-9984-B676AFBA1E8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A4C2FB10-84C3-44EB-9F9E-860FA1D9A797}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FBCBC43A-DCA9-4192-A4C8-B57FD0F77D4D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7CAEFAFC-9A1E-4BCC-94DD-BC7D8D52717A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A4C2FB10-84C3-44EB-9F9E-860FA1D9A797}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CD1A63BA-A08C-431B-9A34-F240AADC728D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FBCBC43A-DCA9-4192-A4C8-B57FD0F77D4D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A4C2FB10-84C3-44EB-9F9E-860FA1D9A797}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CD1A63BA-A08C-431B-9A34-F240AADC728D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FBCBC43A-DCA9-4192-A4C8-B57FD0F77D4D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{27F49273-DE3A-4111-90F9-6C474C37AEFB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7CAEFAFC-9A1E-4BCC-94DD-BC7D8D52717A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7EB7381C-FB01-47FC-9C42-ED64122C1B92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{E4EF697F-434B-4DC7-A464-4412462206DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F99DDD9A-07D0-47AB-86F1-193533DD2C60}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{38122A36-83B2-46B8-B39A-EC72A4614A07}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{248B3E95-17A4-482D-A8A8-6B3DF4D05C35}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E58CDA9-3B21-4611-A859-26EE28950E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6C5561B6-3DD2-46B5-83BE-EAE744366046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{88E44198-D164-4EC0-B2C0-F679D866C6DA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F671C1B3-9776-426D-A350-55FB2D9B53F7}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{CD1A63BA-A08C-431B-9A34-F240AADC728D}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{CD1A63BA-A08C-431B-9A34-F240AADC728D}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{33E06582-221E-400F-809B-30D3984DB355}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{3868E0C2-3E75-445F-B748-C97BB82300AC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CACBAC2D-FDC3-4608-A289-6F281F471B83}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5E58CDA9-3B21-4611-A859-26EE28950E61}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C5561B6-3DD2-46B5-83BE-EAE744366046}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BBBE01ED-0F1E-44DB-88C1-5CC1AEE3B462}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EE95078D-518C-4FD2-8093-FD1D4E33D3CA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F9EB11AB-9384-4736-9B33-993940F88895}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{CA021789-C8CD-4676-BC40-90077A19D5CD}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{460C3D19-B3D4-4964-A550-77D263B0CCCB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{75b4241f-171e-44a3-bf44-23613b6e3e03}
Schlüssel Gelöscht : HKCU\Software\allin1convert_8h
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\allin1convert_8h
Schlüssel Gelöscht : HKLM\SOFTWARE\allin1convert_8h
Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\allin1convert_8hbar uninstall internet explorer
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v27.0.1 (de)

[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.enableToolbar", "false");
[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.BirthDate", "1415720484");
[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.searchindex", "1");
[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.newtabredirect", "true");
[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.enableToolbar", "true");
[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.nomsi", "true");
[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.enabledAds", "false");
[5ab6qqw3.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.enableToolbar", "false");

-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [12935 Bytes] - [24/02/2015 13:57:56]
AdwCleaner[S0].txt - [12711 Bytes] - [24/02/2015 14:00:19]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12771  Bytes] ##########
         
2.)

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Besitzer on 24.02.2015 at 14:27:07,06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Windows\prefetch\DRIVERSCANNER.EXE-2F498E34.pf
Successfully deleted: [File] C:\Windows\prefetch\DRIVERSCANNER.EXE-9FCCB5AD.pf
Successfully deleted: [File] C:\Windows\prefetch\DRIVERSCANNER.TMP-63BC8624.pf
Successfully deleted: [File] C:\Windows\prefetch\DRIVERSCANNER.TMP-EAF21CEF.pf
Successfully deleted: [File] "C:\Windows\wininit.ini"



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0006739E-F1B3-4AAA-8021-ACD320A3AC37}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{00BFBC73-F7C0-4EF3-AE7D-F3BFF7DA05F2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0101648E-D249-4449-AE76-2AD32F1B3E91}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{02284683-D958-40AA-8A6B-6FAF150BFCF5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{024BB8F5-E570-4004-9432-50B2EA1FDC11}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{02B257E5-4D71-4176-9E66-450144504407}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{02E01742-FBA6-4CEC-8E74-69D4AC7E3463}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{02F842BE-0110-43A6-8B21-3814B98F935D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{030A3CBC-734B-4D97-8E5B-58B85EA11F53}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{03E63783-F89B-43A9-94C8-838F93C567AA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{04254C03-7AE0-465F-BF53-DDDBF05E5760}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{06465D83-F6FC-48EC-97EF-B0A32683CD26}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{064BD3C2-7947-4F3E-A661-3348C58DD82F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0758F78A-1AC2-4265-B2D1-0BDA1195014E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0798A931-8845-4D00-A472-6C5C47B3B1ED}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{07ACAF63-B949-4E25-B54D-F43689605219}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{08B969B7-D397-4B6F-AC0F-E435E7F02F2F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{08ECB517-FE62-417E-9790-4FF157B73806}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0934AF90-F845-4200-A803-F4BC7D42CDEA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0987728E-7E0D-4594-8709-64AAB216CD57}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0A282001-6BB7-40AA-BF1A-B27CC8D128BC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0A98FCB9-C33E-4A30-A9E4-EFC7D0614A6F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0B496E31-D3C4-4062-A615-9310C90C3D6C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0C1757AF-7529-45E4-B059-ABC13925236D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0C71AA74-CD46-4AE5-84A2-C75F8962BD01}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0C839202-2FAB-482E-BD45-C3E1EAE9CA45}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0CEC260C-47C4-49EB-B3BC-587A0F3DE55A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0E2F0184-CB95-4FE8-B599-3EF178E556B5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0E45C230-F227-4618-B21F-EDEC0ACDF372}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0E481EB1-DDCD-4AFE-B81F-2FAF1DD813EC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0EB6E039-2EF4-4D2E-AC1F-ACEF8B30E78A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{0EC1416E-F07A-4568-AB94-680ABD2A8F31}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{10BB42A5-FBD2-43CB-AEDC-3EE4F9ADBC02}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{12130C1B-054E-4AA7-96D0-D10610B3FAAB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1303DEF4-C104-4A2B-A0B5-9F8FA219A58A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{13168BEC-C5BC-4A2A-B82D-1ABE6FB88FDF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{133D7684-F07E-40FB-AEC9-CC9009B4C041}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{13830E92-DAF9-4C82-A49A-2CE778775F01}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{14117D92-0808-4C9D-BB91-4AC8722D1A2C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{14885AE9-E897-462F-8B54-135372E48EA6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{15D79962-2135-4A44-94FD-B6F9F0D69261}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{17B7F846-D90A-4D9B-ACF2-3184BA7A8AD5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{18002571-A994-4899-AA8F-1E159AD55BCA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{19777410-4318-429D-8E89-A3530C5A8952}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{19C19DBD-C5B3-424C-8B4D-D96F971DFAE2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1A027B4C-3C5D-4F76-ACD1-96F57D443EA5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1B189B65-49A6-47CB-B0EF-55F617D264A3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1BB20886-3AB0-45CD-86A6-2FCAC2BE0D1D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1BED5E19-E522-42E4-A71C-A845317DD963}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1C51CB1B-E6E7-4C86-B08C-07E2EABFFF07}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1C805EDD-4B28-4433-8003-96DCF40E4A13}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1CDA866F-7944-427A-AAC4-4BF6DBFEDBD0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1DDDD939-3A15-4D62-B7D2-09C7B247337E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1F8B1A10-C0C4-4D23-96D5-0DF12B0BBE12}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{206A8CE1-7FD8-4817-9D96-7C6A8ABD927C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{20E23345-95CE-4415-A6BE-616F1620F335}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{21979358-C83F-4735-B3D8-CCFAE585A37E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{22D5B454-2C24-44B5-92CC-BB45A5FF5EB5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{22DCB205-BD16-4672-9C49-32994D69CB30}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2309FC7B-33D0-41C8-B98A-A1D47D334A36}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{23A77BC3-A2CA-4FA0-B13F-ADEC667A633B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{251D69EC-5183-4591-834D-1CD07366DF2A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{25FCA4A7-0D2A-410F-955D-73AD10FF73B8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2626295A-4B19-4BEA-89CC-7D9CAC4B323E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2788CC80-4CC4-4059-AB7D-40FDE92CD8C3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{286783AF-1307-4BBB-B142-50C7B8EBA252}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{28BCA3CC-144E-4724-BF0C-7139FB7A5BCA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2968E2A3-2B00-4121-8963-4C3EEC25F112}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2A42EFFE-051E-4FCB-9FA7-590717839535}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2ACCD32E-149C-4932-B1AE-3E07DAFBEEF8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2AFA570A-8E4C-4005-9572-DCC73ED9B687}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2B069C50-B5E5-44A2-A6BF-338A6AAA7777}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2BDC4C52-DC4F-44C5-8E7E-48EA7DB0626D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2BE1668D-2327-4653-9235-8EAB864C9787}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2C726C68-13AF-49D9-98E4-AFB7CFA199CC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2DC79299-2059-49BA-B141-E5E5F3964FB9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2E42B353-3BDB-4E8C-B494-7F96C3072ECB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2F3C670E-23B0-4BC3-8096-20532FDD0DBA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{2FB80A9C-F65A-44AB-998A-135F45D4039E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{30187E1E-7212-4258-823E-EBAC97F1E780}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3159199A-6CA4-4619-816C-56B890249C34}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{317D6194-B2C3-4331-B1D2-EADBC6C100B5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{31B70991-1DAA-4374-8CAB-C6FD2860BA4A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{32259475-E692-4528-B31B-F214347FCC15}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{33B53ADF-2625-4341-BEB0-6BC4CEC4F505}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{33BDF508-FB69-4066-92BC-282FCB643731}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{33E10E4E-C9AC-4602-B54F-66B3F4B2B9FB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{34C33BC9-5AF9-4AEC-B237-BDAC78B62DBF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{356E49F6-90E4-455D-966E-D2F93BD14A4C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{35E90BBF-D3EF-4D94-9C81-614F81633824}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3692A01C-BC64-4584-839B-FE1F014BE8CB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{36F801CA-197C-42AD-AF76-B8249CA80E79}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{37094E31-2D89-4E87-A5F6-92BFB29456EF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{370AE319-4EA3-4320-A7C1-A3BB5D5BCA57}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3764480E-1A01-41A4-A426-F0D709AF20AE}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{37E28C49-7519-4652-9DE5-F8345F6BB0F2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{37EB88EC-050B-40CA-A3C8-B6D22DFEBF7A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{382E0D23-6A7D-4B10-A13D-B5D62D723FAA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3A77BF99-63E6-4D17-B548-7058B8C6B32B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3C97D107-E8BA-4724-990C-9D7E353D027F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3DBEFEFC-3A84-4ECF-B64E-44B372590481}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3DD80F15-B72D-4A1C-8560-D955A6671FF0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3DE0DACF-4C77-47AA-B011-8C76A646AE08}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3DE5D3F7-7A76-417C-81BD-5AA96AC5A2C4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3E52530C-37CC-4970-8C31-9D2D7E8174FD}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3EADBDB8-4E23-4EB0-96D9-2567B0348FD6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{3FED69CD-3E4E-4505-8F73-E71BF7CD2947}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{405593AA-71E8-4104-BA80-B8B1F6381948}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4084AAC1-637A-4D98-B239-6EAF95E521AB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{41A38E96-D329-4018-A5D2-AB8130E97686}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{427C17A8-6412-4455-ADC7-5148E8960B52}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{428507CB-F3B4-461A-B7A0-BA08AE0DEB69}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{42D42E17-B540-4520-A32B-F64056FB8239}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{42E06EAC-9EE1-415A-8A46-B4F48FCB77C1}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{42FCE6C8-E97B-4FEE-A54D-E505ECD583E6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{438CCB85-434F-4ADE-A111-D7B3041E8652}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{43A25DDC-CB6A-48CF-9199-46CEBC1B08D3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{43FD4C98-9286-41BD-83C4-098FCD67A5DE}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4438E7D1-28E4-4F33-A547-D786095799B0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4443E165-A335-4A5C-9791-AAE2FDD1706B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4451900A-5C63-4D22-A2E9-07C1A9FF139F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{44CC2BCD-22CA-4572-806F-A269DF5E8B48}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{455F7D01-CB43-473E-991A-7EE8C06FF49A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{46610F9F-2250-45B2-AD17-6D4715440F55}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{48901E0E-69D2-4BAC-B527-DB0E1E4E9C0A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{48AA0219-12E2-430A-B535-D8EA00516B14}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{49603D05-1B6A-4183-9C89-3AFA24CDC2E9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4B79CEF0-8D4B-4426-BCA3-07F45426F179}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4BA16B72-E307-4194-B3FD-5739FCB84ED5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4C368DBA-2855-41BD-A5DC-1F5E6702A04B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4CCD1627-1601-4E8B-B849-9F26668A38F6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4DB980A8-CB1C-4F8E-A6E1-466EDBFD3C85}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4F38BD5D-D694-4B02-BC28-58B6A1652A22}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4F3E4F3E-F54F-4095-B1E1-95BF0C8B11DC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4F47A901-A545-4499-BA2E-066CF59DA34A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{4F5F5C38-5CFE-403B-9763-62A79D2481C5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{51E054CF-B36B-407F-B1E8-ED7EA695B682}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{521FAF03-C3E2-4B1A-8F96-EC05C9F38958}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{524D58C8-2EA0-4A4C-9E3C-8D48E00D5402}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5281908E-6DE5-4067-995C-0C2DBFC22E7A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{52DD0F7A-0055-40CC-9ED5-160B4A5973E7}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{52E3A203-679F-407C-BE5C-FD818FCC0DB8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5441CB9D-E755-40DE-A24B-08643B9A8CD5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{54FAB2E5-7F9A-4FFD-B9D1-3D469FC102F7}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{551188E3-4212-48E3-B8B0-D2BBE3F0E4FD}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{56E10AB7-C012-41A2-9067-298EBA9F2669}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5751F38C-4B45-41D1-9A88-6167C1261A7D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{58E9CBB7-BCD3-4406-80B8-D9A2018DB3BB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{59058E5E-3A01-4041-ADF4-781A24326226}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5A919666-9BF2-48B0-8C1D-0F61F06DCC81}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5AE5BB46-A533-45B3-8E0F-BB10220AF08E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5B695110-A235-46D3-BF6A-EDD8086EDB21}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5BEB2AFE-696D-4D9C-BFB5-91C0ABA401BE}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5CD85A05-50F3-47AB-91AB-D89111313262}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5D28CC3D-4583-45DE-839D-B3575EAD851F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5DB03C64-BD3F-4648-A9E1-5256ACC47B81}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5E2BA755-6C42-448A-8429-7018230DDA9C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5E2E22B8-10A9-4599-B6A8-2F6581E28BF3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5EDCFB6E-7C58-4C17-B79B-E95856E52A1D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{5F0602CE-0719-490B-8004-5B5D406E536E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{60003953-E966-4FC1-AAA8-C94BF081DB39}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{60B0DB49-C9EF-4958-B233-04D283E2953D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{60D802E0-98C6-44DF-B7B5-C40809E66ABB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{60F308BF-8F6C-4480-80BC-12308539AED2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{60F372D9-D8DE-48C4-B876-D84EC3FDD1DF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{61306BC8-E41C-427D-A92E-3B8FFC965836}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{62927C16-0E58-4826-9300-8033016FB8D4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6317415D-D206-4549-9074-4D0F7E62AB1D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{643B853D-51F1-447A-B512-F94B179A7861}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{64BA5668-DA64-4C86-ACC6-3B02AAB8DC88}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{64D4239E-5962-42CB-8B87-FDEDD422DA26}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{65DC24DC-1829-459A-AD17-4607FCB3B271}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{67468D52-334F-4709-A8F5-20D1F69D47B8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{682AF976-7D7B-4D6B-AE9B-999D69BE487A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{68C1B31A-0ED5-4F4D-9FEA-80D6A8311CE0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6935E9A4-6DCE-4D88-835D-46DC31FCEE15}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{69AB7E9C-48D4-4946-AF12-5AEBC099D016}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{69CE3706-32AC-4849-A6AB-1F7AEE826AA6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6A7718A1-00AD-41E8-9442-717AFDBFF50E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6A95BC43-4DF6-45A0-936C-6FE0128C3DF5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6C6311BB-00D0-4BC3-B618-DC3BE7B4136B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6C63997D-C2CA-4A35-879B-01B094F524E4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6D90A630-8C83-49AF-BD7E-3421D6AF5097}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6D90D6BA-ACE8-411D-B3FE-81AA25D8F8DA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6E4BF82E-F12C-49B1-BC0C-02C9A8A06DA4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6E50F030-DA3A-42CF-A518-A1276EE2B741}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6EDA9422-4FEC-4D8A-BA83-D5209A3E4283}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6F1EC58A-2DC8-4ABB-8875-195DAFA85E61}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{6FF597CF-2758-416F-AF33-4CC8C5DCA598}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7007639F-BA90-468A-8429-652D9EC970EB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{70BA9151-4F19-41A4-868E-6C7BCE4CF452}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{71678589-B298-4602-9129-7DC1F4409212}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{74A81517-7696-4D79-B0EC-5A0EB8FE32C7}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{76BDBF14-5E59-4FB6-9D65-1C8DC4083B8F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{76E140F0-7C2F-4FD7-B8C5-4FFABBF66AF9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{779E80E9-7776-42B1-ABB5-A86CCCC3F953}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{77F185F0-738D-4C67-B041-E7B4C59808ED}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{77F868C6-A628-47FB-ABEE-573A0C0A657B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{78027E12-59ED-42DD-9028-FF5C68CAFF13}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7802FCFB-0454-4F85-AF5E-001F8429E050}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{795ABEF4-44EE-4BF9-B1F9-ED114A15EBEB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7AC00668-A8B3-4E0C-8AB1-313E259504D6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7B71C6AC-C6D8-418E-8BA4-6323B77FDE69}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7BE9C90E-2C31-48BE-BAC0-268A98B41711}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7CB72A49-FD05-451F-B09E-3BF56F74C1F9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7CC9196F-3F98-4117-B9FE-7DB414C49381}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7D06B3B8-1AD2-48F8-8DCB-9D1A7CD4ED57}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7D79795C-D449-4502-873F-7CCF229A4CE8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7DFBDBD8-0669-42BA-B0E6-9D059F6F028F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7F94D300-00B8-4817-A2B3-26F45D12C4E6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{7FD9B8B3-5B16-4DF5-B578-C61CBB4F5C41}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8085AA16-63D4-4892-841D-B4AB742D762D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{808E7772-FEF2-4DF1-905A-9F11F4D9FE2D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{81EC6986-102C-4967-A3B5-91E0D7BB3179}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8298EAA4-829C-444D-8E3C-236C9F413887}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8357D357-6E48-4145-A2DB-866A1693E1B0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{83C7B235-862B-42C9-A9B4-83423AA27482}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{84241817-8716-47CB-860A-F2EE82845EB3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{84921ECA-B5C4-42AF-912A-225950D0260D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{852BF26F-5F29-4161-A4D0-1DAF4FADCF4F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{853F94A9-ECD7-4835-A796-F35A179D4A84}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{854289D4-83FD-4A3C-AE22-59E5B868FFE1}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{854F5D1A-84C9-413F-960C-04A1CAD786A8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{859B6D56-9D24-48EB-94A0-38829064BED8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{85B58612-422B-4124-A32C-B87B24447B61}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{87148882-2A16-4EA0-9942-376EB9BC7716}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{87A2B169-5605-4859-A292-053BD9F46CB0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{88DC21D0-3B34-4922-9389-CD1D5B0F0342}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{89F4C7A6-1072-48C7-ADDE-1F57A32B8F8E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8A255694-468A-4A94-B02C-FD391A0DCD95}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8A5EF0A7-A17B-4F52-8C2D-501989085BBF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8B616EAE-3406-457C-8189-E8DC6E0F006F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8BA5E762-0990-4BB4-B927-D01E17EEDEE3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8BD85544-BD5D-411E-BBB9-42D679B8CD5D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8C40C98E-1E67-4F3B-BF90-19D8D5197839}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8D4AA9B4-4DA6-4701-BA8B-9694044A69B1}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8D9B8645-22BD-4D81-A205-7E0D86196EE4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8E73D24C-2D6B-49E3-8B2D-B80133CADCF0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8EC670F4-3D17-47C7-A2AB-0E7490CF5750}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8F1B2086-B878-4AF2-94FD-8B7B76B1A732}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8F2ABF94-6B3B-4C83-9710-14E4A146E79C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8F3959E4-F1A3-4673-A111-EDA8188B8D36}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{8F8F1FCE-DB09-4CC5-B576-119567FCBE9F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{90129A9D-EB64-4618-AF72-4360369057C0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{90285383-B7DE-474C-9045-50E74B35EABC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9077CF06-7AA6-44D4-ADCD-AECBC8BCDE74}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{90D86EBC-EEB0-426F-8120-C5E18904577F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{918AE398-B6A1-4387-8743-BE1405661A67}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{91CC6709-DA05-4855-8154-CE6F6E3DECE4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{921251C2-4DFF-4551-958D-F46AC62D7F24}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{92294250-B998-493E-92E6-649253DEBA32}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{926219EC-F6E5-4FCB-9F5B-391CB02D65F1}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{92A350F5-E4D0-4375-B894-7ECF3CCE6B26}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{92A73C1C-4A42-4133-8386-85BE0C6C293C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{92B1C070-3E33-4F4F-8CCE-5B48501D3972}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9381200D-AD29-48B0-988D-AFED3AA0E626}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{952DAF69-76D1-4D85-9465-CDF284820DC0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{95CCDDC5-A5A4-47D4-A763-C85B0228FDA9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{95D7E997-25A2-4E07-A083-6DF9044EC16F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9650BAF7-BA26-4ACC-8C56-8B583051C30F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{965AEB1A-98C1-4749-B5A4-641173C9C517}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9869359C-6007-4626-8182-557AF5786881}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{988D6A49-F4E0-4285-8018-EFD1A5FF90DF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9895082D-2DF5-4DC1-B497-900C933D27FF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{989D7D72-0B7C-4AEC-81B6-79239A23AB9B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{98AEBD8F-3EFE-41F8-AC61-BE920047FA31}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{98E58186-3C6B-4DAC-9DFE-80FBC6742A03}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9916D605-B769-4960-B939-B4796012AFA2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{99BEE665-1E4B-4680-A019-9E5DAF65F46A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9A4517D5-FC24-416D-912B-9AF58CBDB2BB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9B5525A1-A1D6-473F-A8EB-7D2812EB646B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9CCDDFA0-595B-4799-BF91-E71B0E28F952}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9D049D19-AE04-4B14-90FA-6FD7403DF2C4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9D8B4C73-DDCE-4E13-9615-83F75CB8B04D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9E3215E9-8861-4CCC-A956-29DFAFC50CD6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9F28702E-4493-4397-9D33-581D73A0BE1E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9F28FCB5-005E-41B3-BE5C-5D84B00380E9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{9FA4C146-EEBA-4E4D-BFBF-1FFBB1A381AE}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A049496D-B4D8-4A83-8801-4985CB8F7E2F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A081CB86-7DBB-4CDD-976C-A9B784D68887}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A284C64A-056F-4288-A190-BE3558CD2FA7}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A2BF8B1D-80E7-4396-9A09-3264B9901E9E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A48C58C8-8EDC-424C-9B24-D38B2808EBAA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A49F63DF-8A08-4AAD-A45E-B77394355C63}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A57CF2B3-19AD-4033-BE0E-6EDE2175502E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A694F014-A620-43E3-9ECC-6CC8AF8BC1A5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A700A378-815B-46B3-9E95-8E217A8CD500}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A764E5AC-E546-4BA8-A155-E80541820FDA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A8A416D1-9AEC-433F-8E01-65D301E5D8C2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{A8A8823E-49D3-43BC-B653-274A022BCA11}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AAD7F683-10CB-4005-84B2-A1E2CBC91BB6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AB032A31-EC1E-4FCD-868B-B335DA459B2A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AB0F4B09-0718-414D-A8A5-2273041679CE}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AB517FDC-3786-4F29-AF52-9950782A3650}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AC0DD9FD-A3AD-4E17-AF4A-271D9FD228EC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AF69FB15-9F92-4C85-A536-1CD93D4ACD6B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AFAA020D-109E-4CC0-A166-6EC9A8091862}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{AFBF3AE6-E792-4339-9B77-81B83AEC2DC7}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B037F597-1F70-4B1F-8F03-226DEBFF127A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B04677A7-4A84-4891-B8B1-68927CCFC398}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B06F6881-FABB-4A50-8547-6410790E50D3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B2FD2E15-F8C2-4DB8-B585-A155437751A4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B38941C8-5F76-4150-BD3E-E59486739B5A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B3E7E85D-DDEC-4B17-8C40-4A41EDD5AF40}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B403BD81-3CE4-4938-AB49-6CC938941B3E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B41D851C-4DDE-473C-ABEB-2BB4376FC494}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B62099DE-4C32-4A67-9D70-D7B711489619}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B753F521-1C5A-41DF-A142-C0E81B5F0A69}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B7A71DC6-FB05-4A6E-807C-17AD739D0813}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B7AE5E7E-6B6B-4DD4-98CC-3445CE596A71}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B94A8B86-318A-4C2D-97E6-82C6F4F5B68A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B951BBA6-D53B-4016-85EE-4A03E034E93E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{B9568363-7E00-4D25-9E13-166EC13DDDBC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BA02B06D-8E24-48AC-874E-F111965F47D9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BA51A302-AD6A-4C93-988C-5813EEA76FB5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BA6F1FB1-965F-49D1-96AE-A597848EFED6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BA7F6A34-1F66-4015-A909-09F2B4EC50B5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BACCCE60-2BD7-49C4-B110-687FDAB9DE23}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BAD26FF5-B4DB-4818-8562-3F4CC6A4A6D7}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BADE2A98-4D93-4B1E-BA17-9B2D733D6E94}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BB92B136-9E12-486F-9DA5-1AD3FF3DEACE}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BBA43B65-C4B4-48A9-A6C3-FBC4A762E43E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BBE23901-77EC-4DFD-97CD-070B9DE4ECB3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BBFA67C6-EDB2-43E5-A612-013EBF1D92CA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BC097D36-E026-4F47-89C3-AA72E1447888}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BC800BFB-9312-4C2E-8549-D980FAA143FA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BC9CA0A2-0389-4C48-90A3-04F60069F473}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BCF635AA-8A33-4A8A-87CE-28D82ED72C1D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BE25FD8F-6C89-4364-BE9A-6FE831F7FB7A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BEE82FF4-9AAB-4037-A95D-6FC21A689385}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{BFC85BFA-CD9D-4FE9-A939-24FA868764F2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C04A7CF4-E483-45DD-8F76-52DEAACD3DE9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C05A57B8-CD4D-495D-9EFC-269DE07775B3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C1CA8787-4D36-49F9-AE45-B0841B2C4354}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C27AA637-1034-46F0-84E8-841818A6682B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C31BCC6B-D13C-4EC2-B0BC-8202ED82FCFC}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C3DD827B-251A-495E-B2FF-A0EDEF73081A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C4121B98-99A4-4E1A-945B-29248F605EFA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C46B334D-2E15-4EC5-8EFF-D8415FC069AF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C4C46B80-7089-4A63-BC7C-F726062994E0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C5E3FC5F-F492-40CE-9184-23A6CE645E76}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C7AF1548-FC1D-4149-8B04-20653900918D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C7F0974B-3DAE-460A-BD95-320CDCAD5DD1}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C84B192E-E137-4F5A-93DE-90B6807DF918}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C8B42B2C-7E66-4704-8B57-491A04B224AF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C999F88A-FF01-4541-BF3D-ACE1056D4A56}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{C9DDD8CB-47DD-4AF2-B970-88555C3903F8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CA7C26C5-BFA2-442F-A706-A99BDE4FCD66}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CAE2AADA-43BE-4E36-B0DD-B4476C1A2137}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CAFE139C-A5D8-4041-83AD-49A0E44974C2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CB35CF98-F760-417B-B364-FF10E263578C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CB5144B9-23A1-414B-99DF-158A8727CF1D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CBA867FA-7FC9-4C37-B675-942F7931644C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CBBD0FF7-6A6A-44DC-9B98-1AF3B5BB9754}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CC936711-5124-4A66-AF13-CEB8F8A899FB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CCAC9AF0-2E0D-45E3-99D3-12456A4DEC37}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CCE9091A-1A8F-4714-B818-E317747A2045}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CDA0E553-3106-4D9C-A7A3-0B0C923ED474}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CE1A0DB6-3837-4719-93DD-CA7926B7A6DA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CE349049-8B16-4B73-BBDE-D1C1122607A4}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CE3612C0-AFCE-4DC6-AAD3-FA2D9DB70C97}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CE5D887E-2EE2-4B09-A43E-816BE0BCEF13}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CF0828B7-632F-4529-A808-73F5695047E5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CF7D2A7A-27ED-4990-8662-B4F33612FFDB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CF7E49A0-8682-4FC2-96B4-3D853FF53EF1}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CF9D03F2-4CA6-4E9C-9AB0-7717D3457196}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CFA1E684-3D11-4EF1-9FB8-C8BDBD60BB27}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{CFFAC016-90B0-4CAA-B173-6BD4F84232A1}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D026265C-F209-4CCC-8DE3-9F9DB450CE78}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D11694CA-CF38-46D3-B65F-8EE7B5D2B6C2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D19DAAE9-8634-4BBD-80E7-8B695ABF98DF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D1DA8ED0-87BD-4E4C-82BE-83BAEFD03AB8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D2D5F596-FADD-4CE2-8BE9-0D23C50EF29A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D2FC852A-C6C5-43FC-99C6-A40D93D7C861}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D35A0D1A-3C57-4D47-8B85-4B164D9E7645}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D4357045-4335-4016-BD6A-2E3BE53C87EA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D4B2ECB8-43E4-409B-ADE6-FEC06FAE2A59}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D4BBC7EA-9A40-460B-8AE2-54ED6D936DDA}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D51250CE-87A5-48A4-8CBF-FA6A6C8DB992}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D5AE0C4B-90C6-4C7C-885A-ACB4F95FB6C2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D6693120-CFCF-4533-8A23-7DE15A469E41}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D71649CB-A34C-45C5-9B8C-384FCB4E8B32}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D71AB34A-E48F-424A-A8D1-F3A70524C685}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D7B7A043-4F50-40CE-982A-326BE464155C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D89B6BEC-FF18-4A0B-9976-0FFCC7D8B139}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{D9D93B61-DD45-4CD8-9D70-ABA472704CDD}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{DA99A46A-C22D-4DC0-ABDC-E6E26BF4BB6F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{DC1D8A16-4CFE-4A5C-8CD4-B5B11E84EF81}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{DC4C35F2-5D56-4F10-97FF-C88121B0382E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{DC966241-9AD2-4783-93F3-C860A60A3E9C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{DCE3B8D3-E90F-4F26-9CFA-80CFCA332526}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{DF9261B2-69C0-4E19-A2D0-417252CAEC37}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E0232259-D410-4B75-9800-0B6ADE526FA3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E0481A89-4969-4F3F-A947-7FF5C2A275E9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E06128AB-847F-48B6-8E17-E8C423A397F9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E09AD2D4-6E1F-4F3C-856C-40538D13CA6E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E3244329-4E45-4F5C-96ED-776151080338}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E3B662EA-1531-4153-ABD8-1C9B40739BBD}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E4B32D4C-C714-4C4D-A414-6424383C1B7C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E4E86578-0BCC-44C4-A44E-33FC0BBBA94A}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E55CA039-FFD4-4A9C-871A-1E3ED7549DFE}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E62FA0D8-9889-4AD5-92E1-F24759416CF6}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E65E5D27-B0E2-4326-8B72-7F4F7771A107}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E6DFDCED-1C3C-4A8D-BA65-71AA2EABA7AB}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E88EB1FF-8EC6-434E-B191-4F0D98620834}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E8A3F29D-A417-4A73-83F1-B89BBDF422F9}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E8D2603B-5308-4C81-9CE4-1AC486C83139}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E9998F0A-06F8-4FBD-8ECF-811DF4628B91}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E9A6A281-B909-4DE8-82D4-06F857658452}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E9E5C398-45E0-4F60-866D-7134E19F51F3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{E9F56B49-73DB-46A3-8AFF-64C9D9A8C104}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EA221DD2-99FF-44B8-9AC6-7F841D30EE5E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EA5F7A15-B05D-41EF-A2BA-0DDE42FB8052}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EAD14893-E714-4D28-A242-B5AF6CFE7037}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EB2D0285-5F00-408F-BE88-595151AEB6E5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EB7072FD-12C8-4C2E-AA4A-3146814F5F4C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EB7F8391-BDB7-43F5-8F37-DF87BD39D59F}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EC5BE35E-91CF-4835-9555-E24D0F57A9B0}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{ECF881D5-27ED-49CD-84BB-6D47EC49B172}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{ED98598D-E3A7-40EF-B37C-90B0CC0072A8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EDC86D6E-981B-483B-9941-352664F0B972}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EE4CF7F9-D67E-411C-9285-7A7B1357140B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EEF6F746-F7F9-4D93-B6C3-8E8B08126105}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EF3E0339-1B52-4AA4-BB26-91C33D92144B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EF49249D-7D11-4BB8-9689-91807B06712B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{EF90E1EC-C0BE-424D-8F1B-680116569C64}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F0316D02-1A45-4A36-96F7-033B90CA66E5}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F0FD31BB-73F0-4318-8A16-4C84C013A121}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F17C055C-342D-4727-B1F0-5E98A283FEF8}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F1D8C19B-E8A4-41CE-84A9-DDFBE83D9019}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F1DBB72A-3B9C-4EF5-A4D6-8FFC8C73C998}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F23F3C54-667C-4000-9F32-B250CD65C238}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F2DC9AA0-1FC0-4CDC-9C81-822B94BD90F3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F3226936-72BD-445C-B8D4-C489148C6D23}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F32E0B73-D8AE-4A79-9168-BF763C91369B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F453E761-2135-4E9D-8D24-82ED0E6D458E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F499C907-DF5B-43E4-A889-14AAEAE83151}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F4B387D2-0890-4A2D-9E27-94E04064F49B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F5150D1D-B469-4F2A-B4E5-65AB8729B681}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F5A60789-AD51-4107-9CFC-7F923BC9B9B2}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F5E1F32C-ACB1-420B-9FFA-E401134DB69C}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F5EB13F0-519D-4286-A22A-8BA45713733D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F6404679-1A76-4C98-9090-6D9DC0865533}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F7A5413C-DC87-47B5-869A-41D5FA637E0E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F918578C-DFD3-4A1E-86B2-E8B5F2B3903E}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F91DFA07-8793-4CE7-84A9-8343AF777162}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F9257977-4AC3-4598-BA1D-B761C1B4004B}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{F9D66B28-37CE-4EE0-9F9D-85788D1B9595}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FB69CD60-B68E-41E5-99A1-10E185832DE3}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FBF4BA15-C6F9-4BC6-9A9E-BF629E6E6787}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FCB025F2-C155-41DB-BD3E-E8EEF4C67D84}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FD1CE45A-C56E-4AF5-B92E-70F3FDEBCD42}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FD61C604-9DFC-437C-AB65-DE9FFD667407}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FDC80F5B-7F9F-4285-BFE5-8B33259A4CCF}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FE157E94-584D-4917-82CE-2E8A56A4142D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FE95A946-50FE-456A-B8BD-F6643037D169}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FF4696B4-64C0-47B7-96B8-B1A88DA00D22}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FFB391BD-545C-442E-8C0A-124A1460DE6D}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FFDC9849-9E17-48BE-9730-8F49D64FC546}
Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{FFF603EC-5F76-443C-B94D-B64DB4A592CE}



~~~ FireFox

Emptied folder: C:\Users\Besitzer\AppData\Roaming\mozilla\firefox\profiles\5ab6qqw3.default\minidumps [1 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.02.2015 at 14:30:50,97
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-02-2015
Ran by Besitzer at 2015-02-23 16:22:49
Running from C:\Users\Besitzer\Desktop\REINIGUNG
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton 360 Premier Edition (Disabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton 360 Premier Edition (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
FW: Norton 360 Premier Edition (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acronis*True*Image*Home (HKLM-x32\...\{C2F1F96A-057E-5819-B52E-FEA1D1D2933B}) (Version: 13.0.5029 - Acronis)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Allin1Convert Internet Explorer Toolbar (HKLM-x32\...\Allin1Convert_8hbar Uninstall Internet Explorer) (Version:  - Mindspark Interactive Network) <==== ATTENTION
Amazon Kindle (HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
CanoScan 4400F (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4803) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.02 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diercke Globus Online (HKLM-x32\...\Diercke Globus Online) (Version: 2.1.36 - Imagon GmbH)
Freemake Video Converter Version 4.1.3 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.3 - Ellora Assets Corporation)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
HP Product Detection (HKLM-x32\...\{CAE7D1D9-3794-4169-B4DD-964ADBC534EE}) (Version: 10.7.9.0 - Hewlett-Packard Company)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2555 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Excel Viewer (HKLM-x32\...\{95120000-003F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Mozilla Firefox 27.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Norton 360 (HKLM-x32\...\N360) (Version: 21.6.0.32 - Symantec Corporation)
OEBackup - Outlook Express Datensicherung (Testversion) (HKLM-x32\...\OutlookExpressDatensicherung) (Version:  - )
OEMaster - DBX-Reader und Daten-Export für Outlook Express (HKLM-x32\...\OEMaster-Daten-ExportfürOutlookExpress) (Version:  - )
OLYMPUS Digital Camera Updater (HKLM-x32\...\{A68C62E8-B243-4777-89BB-12173DFA1D45}) (Version: 1.0.1 - OLYMPUS IMAGING CORP.)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
RealDownloader (x32 Version: 17.0.9 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer Cloud (HKLM-x32\...\RealPlayer 17.0) (Version: 17.0.9 - RealNetworks)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.4.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.4.0 - Renesas Electronics Corporation) Hidden
SilverFast 8.0.1r13 (64bit) (HKLM-x32\...\SilverFast 8 x64) (Version: 8.0.1r13 - LaserSoft Imaging AG)
Stellarium 0.13.1 (HKLM-x32\...\Stellarium_is1) (Version: 0.13.1 - Stellarium team)
StreamTransport version: 1.1.6.1 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
Symantec Technical Support Web Controls (HKLM-x32\...\{20C53FA2-4307-4671-A93F-9463B29DFCF1}) (Version: 3.5.3 - Symantec Corporation)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.3600.73 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
UpdateService (x32 Version: 1.0.0 - RealNetworks, Inc.) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0) (HKLM\...\2C1C2F29FADF39F533CEEE67B90F07A5306A4BDB) (Version: 09/09/2009 1.0.0.0 - OLYMPUS IMAGING CORP.)
WOT für Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

14-01-2015 08:46:40 Windows Update
15-01-2015 12:02:32 Windows Update
11-02-2015 11:52:46 Windows Update
12-02-2015 09:40:30 Windows Update
17-02-2015 13:39:55 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-03-01 18:25 - 00000855 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {09B3109F-51EA-4D9A-95E4-63D6E1DD1753} - System32\Tasks\Norton 360\Norton Error Analyzer => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {0B2DD2F8-3803-4FFB-A356-B90CCE77374C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {0D0700C1-2039-4203-BB6C-C3B8EAAA4D92} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-06] (Adobe Systems Incorporated)
Task: {2C7E62BA-5785-4F48-8EAC-7C6198FC61F0} - System32\Tasks\{F58764DE-4ACB-40AF-A8B2-AFB2847B6AE4} => pcalua.exe -a D:\setup\hpznop01.exe -d D:\
Task: {2EB26125-02FB-4F8D-BB82-A45C3B00F9E1} - System32\Tasks\{EF28A5FD-BFF8-4212-9D83-6EFC93B9C0FB} => pcalua.exe -a "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe" -d "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller"
Task: {365582C5-CB63-4A98-BF84-24D4D28D7378} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {4779A366-8D07-43C5-A145-D9C38979E692} - System32\Tasks\{843FC1B8-1871-4343-A053-496729C79E04} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YT7LXRHB\iview428_setup.exe" -d C:\Users\Besitzer\Desktop
Task: {4DADF2CA-9334-49C8-8826-88B4ACE47900} - System32\Tasks\Google Updater and Installer => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {527F1541-C0F4-4391-9730-2CA475EF0506} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {55515B29-1490-4787-9AAE-48A5A07300B6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {5687AFCB-F8A1-4661-B4B3-3AD8F3541754} - System32\Tasks\{6976D51C-B97F-480C-9B1E-D78F8A738E92} => pcalua.exe -a "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082\Setup.exe" -d "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082"
Task: {5B944C46-99EB-4559-B528-1659F78A0DEC} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {69B4DE0B-5054-4760-9E77-186BDC229F6A} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {71A75ECE-ED87-4E54-8636-6D482629A326} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\WSCStub.exe [2014-09-21] (Symantec Corporation)
Task: {77FC51DB-F189-49BA-82CB-4B9906A20E5D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {78E05A94-48E1-4866-93F2-D9D38F865EEE} - System32\Tasks\{1F7E5E00-647A-47E6-9221-252E2625D665} => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageLauncher.exe [2009-08-28] (Acronis)
Task: {79A04661-CDF6-43C4-9992-15F218140644} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {822B5DF2-FF74-4684-8547-C8CDBDA83767} - System32\Tasks\{682B6856-9BD2-4AF7-AF69-77FFFF9BEF83} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PVVLJVNR\Sunbird Setup 1.0 Beta 1.exe" -d C:\Users\Besitzer\Desktop
Task: {86919170-7C6B-45FE-8847-65646671614C} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {8BD6AC21-8434-4ADD-8015-50BAA928F8CE} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {9FDDF6EE-F341-4AEC-B54E-0E576A2E51C6} - \Digital Sites No Task File <==== ATTENTION
Task: {A9F98046-3081-4997-B922-FFE619E35DA5} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-01-20] (Piriform Ltd)
Task: {B10F2A1C-0C6D-46EF-BCEB-6ABC91D5064B} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-07-16] (TuneUp Software)
Task: {B4DD0EC1-0560-4042-A5AF-FD999F8A58E2} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {BB3C9B46-660E-468F-A7FB-4F0167C925A8} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2012 => C:\Program Files (x86)\TuneUp Utilities 2012\OneClick.exe
Task: {BC7DC894-B831-4252-AC27-90C77817F0B8} - System32\Tasks\Start Registry Reviver => C:\Program Files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
Task: {BE9F5EF5-C288-465D-9750-C2052B03F583} - System32\Tasks\Norton 360\Norton Error Processor => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {C30E1EBC-F7B2-42BC-9C8C-68C1EE7BA375} - System32\Tasks\{E61EAE4B-AADF-40B4-B9C1-55D0ADA7AB47} => pcalua.exe -a C:\Users\Besitzer\Desktop\swfsetup-2-6.exe -d C:\Users\Besitzer\Desktop
Task: {C7E8F109-5765-445C-849F-C720D48603A3} - System32\Tasks\{3E41D0D5-558F-4424-A981-BF9E51EEF31B} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGCKGF3G\RegCleaner[1].exe" -d C:\Users\Besitzer\Desktop
Task: {D1C27D89-8A79-4A5A-AB71-3889CE10DF2A} - System32\Tasks\{42C1F945-6EBE-437E-8AE1-88D60BD1CA54} => pcalua.exe -a C:\Users\Besitzer\Desktop\irfanview_plugins_427_setup.exe -d C:\Users\Besitzer\Desktop
Task: {D2709D12-B635-4E91-B340-BD3E3AAE9A29} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-04-07] (RealNetworks, Inc.)
Task: {D4F8EEDC-64E7-49AD-BE69-88852D88F58D} - System32\Tasks\Real Networks Scheduler => c:\program files (x86)\real\realplayer\Update\realsched.exe [2014-05-01] (RealNetworks, Inc.)
Task: {E11A1FE1-3971-49DE-A5A9-9250E2C2DF49} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {E82F5AC5-126C-4316-B75D-CBB5DB373CC1} - System32\Tasks\{974799ED-061E-4569-B98A-017C857A82E8} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JCU6EN96\DierckeGlobusOnline.exe" -d C:\Users\Besitzer\Desktop
Task: {EDCEDC44-7B66-44A4-A8EA-7E71A6196586} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {EE289BC9-387C-488C-B2D6-B6FBFE6DEA46} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {F7E186B2-5BEB-4176-B198-85BFCBC22408} - System32\Tasks\Real Player-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [2014-05-01] (RealNetworks, Inc.)
Task: {FC1F032C-7853-4FCA-918D-3D213E04DE08} - System32\Tasks\{16D2A7FC-5A97-4D12-B147-F00E9F44C7A0} => C:\Program Files (x86)\Datacolor\Spyder3Express\Spyder3Express.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2014-04-06 22:00 - 2014-04-06 22:00 - 00039568 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2014-04-07 02:06 - 2014-04-07 02:06 - 00023552 _____ () C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
2014-07-16 09:24 - 2014-07-16 09:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2015-01-21 03:06 - 2015-01-21 03:06 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-05-01 13:12 - 2014-05-01 13:12 - 00859224 _____ () c:\program files (x86)\real\realplayer\RPDS\Plugins\cldplin.dll
2013-09-02 14:41 - 2013-09-02 14:41 - 01414104 _____ () C:\Program Files (x86)\WOT\WOT.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"                                                                                                                                                                                      
MSCONFIG\startupreg: TrueImageMonitor.exe => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe                                                                                                                                                                                                        

==================== Accounts: =============================

Administrator (S-1-5-21-1654125919-855541359-3433209274-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1654125919-855541359-3433209274-1006 - Limited - Enabled)
Besitzer (S-1-5-21-1654125919-855541359-3433209274-1000 - Administrator - Enabled) => C:\Users\Besitzer
Gast (S-1-5-21-1654125919-855541359-3433209274-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1654125919-855541359-3433209274-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/21/2015 05:36:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: iertutil.dll, Version: 11.0.9600.17631, Zeitstempel: 0x54b32b0e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001014df
ID des fehlerhaften Prozesses: 0x13e0
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:15:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mbam.exe, Version 1.0.1.711 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10fc

Startzeit: 01d04dd8066a5030

Endzeit: 32

Anwendungspfad: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe

Berichts-ID: 83a93a3f-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:11:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x1140
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xbb4
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x81c
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xd8
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xc10
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x414
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0x4f8
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (02/21/2015 02:10:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17631, Zeitstempel: 0x54b31a70
Name des fehlerhaften Moduls: IPSEng32.dll, Version: 14.2.1.9, Zeitstempel: 0x54c8223b
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000c61e2
ID des fehlerhaften Prozesses: 0xfbc
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3


System errors:
=============
Error: (02/22/2015 07:40:58 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {FE9617F6-E606-42AA-BECC-0E9CDA246D63}

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/22/2015 01:48:06 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (02/21/2015 05:33:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/21/2015 05:33:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/21/2015 02:07:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/21/2015 08:26:33 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/20/2015 07:01:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/20/2015 06:00:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Universal Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3


Microsoft Office Sessions:
=========================
Error: (02/21/2015 05:36:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70iertutil.dll11.0.9600.1763154b32b0ec0000005001014df13e001d04df3ffc1e8c9C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Windows\syswow64\iertutil.dllbe30ab1a-b9e7-11e4-a48f-4061865ed214

Error: (02/21/2015 02:15:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: mbam.exe1.0.1.71110fc01d04dd8066a503032C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe83a93a3f-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:11:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2114001d04dd7d701a811C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dll14bc7b33-b9cb-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2bb401d04dd7c127c64dC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfef36a21-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e281c01d04dd7c127c64dC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfef34311-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2d801d04dd7bd8c3063C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfb4240c4-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2c1001d04dd7bcffbf33C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfab5cf94-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e241401d04dd7bc6505c1C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfa295e64-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e24f801d04dd7bc676721C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllfa26fd04-b9ca-11e4-b561-4061865ed214

Error: (02/21/2015 02:10:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1763154b31a70IPSEng32.dll14.2.1.954c8223bc0000417000c61e2fbc01d04dd7bb403c7fC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150220.001\IPSEng32.dllf8fd7102-b9ca-11e4-b561-4061865ed214


CodeIntegrity Errors:
===================================
  Date: 2014-02-18 18:03:40.466
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-18 18:03:40.247
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU E6600 @ 3.06GHz
Percentage of memory in use: 47%
Total physical RAM: 4061.24 MB
Available physical RAM: 2117 MB
Total Pagefile: 8120.67 MB
Available Pagefile: 6278.48 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:1397.17 GB) (Free:1326.49 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1397.3 GB) (Disk ID: 7FD2F734)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1397.2 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 24.02.2015, 15:10   #12
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-02-2015
Ran by Besitzer (administrator) on BESITZER-PC on 24-02-2015 14:45:02
Running from C:\Users\Besitzer\Desktop
Loaded Profiles: Besitzer (Available profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
() C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Allin1Convert EPM Support] => "C:\PROGRA~2\ALLIN1~2\bar\1.bin\8hmedint.exe" T8EPMSUP.DLL,S
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 32-bit] => C:\PROGRA~2\ALLIN1~2\bar\1.bin\AppIntegrator.exe
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 64-bit] => C:\PROGRA~2\ALLIN1~2\bar\1.bin\AppIntegrator64.exe
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7404312 2015-01-20] (Piriform Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\RealPlayer Cloud Service UI.lnk
ShortcutTarget: RealPlayer Cloud Service UI.lnk -> C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe (RealNetworks, Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\.DEFAULT\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
URLSearchHook: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 - (No Name) - {5bcf818d-78c8-41b8-ba89-65c5fdac4fc4} - C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hSrcAs.dll No File
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {D15E8C8C-9DAD-46A3-BB48-4B891FEDCE69} URL = hxxp://de.wikipedia.org/w/index.php?title=Spezial:Suche&search={searchTerms}
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll (RealDownloader)
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll ()
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_intel_4.4.24.0.cab
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll ()
Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll ()
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default
FF SelectedSearchEngine: StartWeb
FF SelectedSearchEngine: StartWeb
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Users\Besitzer\Desktop\Programme - ÖFNNEN\Picasa3\npPicasa3.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @real.com/nppl3260;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer Cloud)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Adblock Plus - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2012-07-02]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2012-09-24]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2012-11-12]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-05-01]
FF HKLM-x32\...\Firefox\Extensions: [{53D8DD28-1C83-41F3-B171-C2ED5B3E5DE8}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF [2014-12-11]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn [2015-02-24]

Chrome: 
=======
CHR Profile: C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (HD Streamer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh [2014-01-22]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2014-04-06]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39568 2014-04-06] ()
R2 RealPlayer Cloud Service; c:\program files (x86)\real\realplayer\RPDS\Bin\rpdsvc.exe [1141848 2014-05-01] (RealNetworks, Inc.)
R2 RealPlayerUpdateSvc; C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe [23552 2014-04-07] () [File not signed]
S3 Symantec RemoteAssist; C:\Program Files (x86)\Common Files\Symantec Shared\Support Controls\ssrc.exe [394704 2008-01-29] (Symantec, Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\BASHDefs\20150203.001\BHDrvx64.sys [1622744 2015-02-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2015-01-10] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150223.001\IDSvia64.sys [669400 2015-02-06] (Symantec Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150223.008\ENG64.SYS [129752 2015-02-18] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150223.008\EX64.SYS [2137304 2015-02-18] (Symantec Corporation)
S3 Spyder3; C:\Windows\System32\DRIVERS\Spyder3.sys [15360 2008-09-08] ()
R3 SRTSP; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2014-08-26] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-12-11] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\system32\drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R0 tdrpman251; C:\Windows\System32\DRIVERS\tdrpm251.sys [1455648 2012-06-03] (Acronis)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-24 14:30 - 2015-02-24 14:30 - 00051281 _____ () C:\Users\Besitzer\Desktop\JRT.txt
2015-02-24 14:25 - 2015-02-24 14:25 - 01388274 _____ (Thisisu) C:\Users\Besitzer\Desktop\JRT.exe
2015-02-24 13:57 - 2015-02-24 14:00 - 00000000 ____D () C:\AdwCleaner
2015-02-24 13:50 - 2015-02-24 13:51 - 00000000 ____D () C:\Users\Besitzer\Desktop\Diverses
2015-02-24 13:48 - 2015-02-24 13:48 - 02126848 _____ () C:\Users\Besitzer\Desktop\AdwCleaner_4.111.exe
2015-02-23 17:52 - 2015-02-23 18:07 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-02-23 17:51 - 2015-02-23 18:07 - 00000000 ____D () C:\Users\Besitzer\Desktop\mbar
2015-02-23 17:47 - 2015-02-23 17:47 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Besitzer\Downloads\mbar-1.09.1.1004.exe
2015-02-23 16:22 - 2015-02-24 14:45 - 00019378 _____ () C:\Users\Besitzer\Desktop\FRST.txt
2015-02-23 16:22 - 2015-02-23 16:23 - 00034560 _____ () C:\Users\Besitzer\Desktop\Addition.txt
2015-02-23 16:21 - 2015-02-23 16:21 - 02087424 _____ (Farbar) C:\Users\Besitzer\Desktop\FRST64.exe
2015-02-23 14:35 - 2015-02-24 14:45 - 00000000 ____D () C:\FRST
2015-02-23 09:31 - 2015-02-23 09:42 - 00000000 ____D () C:\Users\Besitzer\Desktop\kl.lila Topfpfl.-Tina
2015-02-22 10:30 - 2015-02-24 14:02 - 00000392 _____ () C:\Windows\setupact.log
2015-02-22 10:30 - 2015-02-24 14:01 - 00011046 _____ () C:\Windows\PFRO.log
2015-02-22 10:30 - 2015-02-22 10:30 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-20 11:59 - 2015-02-23 16:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\ASTRO-BILDER
2015-02-20 11:36 - 2015-02-20 11:37 - 00000000 ____D () C:\Users\Besitzer\Desktop\KLEIDUNG
2015-02-20 11:18 - 2015-02-20 11:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\SPORT-GERÄTE
2015-02-20 11:01 - 2015-02-20 12:14 - 00000000 ____D () C:\Users\Besitzer\Desktop\GARTEN- + ZIMMER-PFLANZEN
2015-02-18 14:43 - 2015-02-18 14:43 - 00009637 _____ () C:\Users\Besitzer\Desktop\17.02.15_Christian Pütz.odt
2015-02-17 14:06 - 2015-02-24 14:02 - 00003352 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-17 14:06 - 2015-02-24 14:02 - 00003224 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-16 17:59 - 2015-02-22 14:30 - 00000000 ____D () C:\Users\Besitzer\Desktop\VAR-Saudi-Arab
2015-02-14 14:07 - 2015-02-19 13:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\2015-02-12_Dr.Hufnagel
2015-02-13 12:14 - 2015-02-13 12:14 - 00339914 _____ () C:\Users\Besitzer\Desktop\Zebrakraut.odt
2015-02-12 10:49 - 2015-02-12 10:49 - 00015794 _____ () C:\Users\Besitzer\Desktop\Anleitungen Telefon und Zubehör.odt
2015-02-12 10:39 - 2015-02-12 10:51 - 00011361 _____ () C:\Users\Besitzer\Desktop\Telefon-Rechnungen.odt
2015-02-12 09:18 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 09:18 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 10:27 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 10:27 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 10:27 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 10:27 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 10:27 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 10:27 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 10:27 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 10:27 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 10:27 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 10:27 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 10:27 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 10:27 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 10:27 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 10:27 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 10:27 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 10:27 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 10:27 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 10:27 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 10:27 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 10:27 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 10:27 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 10:26 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 10:26 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 10:26 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 10:26 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 10:26 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 10:26 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 10:26 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 10:26 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 10:26 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 10:26 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 10:26 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 10:26 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 10:26 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 10:26 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 10:26 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 10:26 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 10:26 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 10:26 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 10:26 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 10:26 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 10:26 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 10:25 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 10:25 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 10:25 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 10:25 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 10:25 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 10:25 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-08 10:12 - 2015-02-24 07:50 - 00003374 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-07 18:25 - 2015-02-24 07:50 - 00003246 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-05 10:03 - 2015-02-05 10:09 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilf Dir selbst
2015-02-02 10:07 - 2015-02-02 10:10 - 00015369 _____ () C:\Users\Besitzer\Desktop\Don Camillo.odt
2015-01-26 12:54 - 2015-01-29 09:47 - 00000000 ____D () C:\Users\Besitzer\Desktop\Bose

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-24 14:36 - 2013-11-13 17:06 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{083BECD6-A6F2-4401-A905-5865C87918C6}
2015-02-24 14:29 - 2012-12-07 07:53 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-24 14:17 - 2014-08-20 12:48 - 00000000 ____D () C:\Users\Besitzer\Desktop\Scholl-Latour
2015-02-24 14:13 - 2011-04-04 11:29 - 01171326 _____ () C:\Windows\WindowsUpdate.log
2015-02-24 14:08 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-24 14:08 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-24 14:02 - 2012-12-07 07:53 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-24 14:02 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-24 14:00 - 2011-04-04 11:29 - 00000000 ____D () C:\Users\Besitzer
2015-02-24 13:55 - 2013-09-23 11:36 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\vlc
2015-02-24 13:53 - 2012-04-16 15:58 - 00059392 ___SH () C:\Users\Besitzer\Downloads\Thumbs.db
2015-02-24 13:52 - 2012-10-04 19:30 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-23 17:52 - 2014-07-07 07:35 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-23 17:51 - 2014-07-04 08:19 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-23 17:14 - 2015-01-14 16:16 - 00016706 _____ () C:\Users\Besitzer\Desktop\Auf PC gespeicherte TV-Sendung auf DVD brennen.odt
2015-02-23 17:14 - 2011-05-12 17:37 - 47506432 ___SH () C:\Users\Besitzer\Desktop\Thumbs.db
2015-02-23 16:50 - 2015-01-08 14:42 - 00000000 ____D () C:\Users\Besitzer\Desktop\Sennheiser an Panas. (2)
2015-02-23 16:26 - 2014-05-01 15:36 - 00000000 ____D () C:\Users\Besitzer\Desktop\REINIGUNG
2015-02-23 10:48 - 2012-06-08 07:40 - 00003756 _____ () C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2015-02-23 09:32 - 2009-07-14 18:58 - 00699390 _____ () C:\Windows\system32\perfh007.dat
2015-02-23 09:32 - 2009-07-14 18:58 - 00152094 _____ () C:\Windows\system32\perfc007.dat
2015-02-23 09:32 - 2009-07-14 06:13 - 01659792 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-22 10:30 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-21 17:17 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-02-21 14:11 - 2011-04-07 17:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\CrashDumps
2015-02-20 11:41 - 2015-01-07 16:48 - 00000000 ____D () C:\Users\Besitzer\Desktop\FOTOS-
2015-02-18 16:35 - 2015-01-04 17:14 - 00000000 ____D () C:\Users\Besitzer\Desktop\Rheingold
2015-02-18 14:33 - 2014-05-01 15:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\Essen auf Rädern
2015-02-17 13:58 - 2011-04-06 10:05 - 01606900 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-11 13:40 - 2013-09-08 07:01 - 00297616 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 13:37 - 2014-12-10 17:00 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 13:37 - 2014-05-06 20:13 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 12:00 - 2013-08-14 20:13 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 11:56 - 2011-04-04 14:51 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-08 18:42 - 2014-05-09 15:33 - 00000000 ____D () C:\Users\Besitzer\Desktop\ORDNER
2015-02-06 17:24 - 2012-12-07 07:53 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-06 17:24 - 2012-12-07 07:53 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-06 10:52 - 2012-10-04 19:30 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-06 10:52 - 2012-10-04 19:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-06 10:52 - 2012-10-04 19:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-31 11:35 - 2014-12-11 09:04 - 00000000 ____D () C:\Users\Besitzer\Desktop\Spenden
2015-01-29 09:50 - 2015-01-24 09:37 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilfinger Schal von Karin
2015-01-26 20:15 - 2011-04-07 17:06 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-26 20:10 - 2011-04-06 10:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Windows Live Writer
2015-01-26 14:59 - 2011-04-05 11:14 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-26 14:57 - 2014-10-20 09:09 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-26 14:57 - 2014-10-20 09:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-26 14:57 - 2013-10-21 09:08 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-26 12:53 - 2014-12-24 11:05 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hometrainer 'test'-01.15

==================== Files in the root of some directories =======

2010-08-31 09:42 - 2010-08-31 09:42 - 0006148 _____ () C:\Program Files (x86)\Common Files\.DS_Store
2014-03-12 16:12 - 2014-03-12 16:12 - 0000044 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2011-05-11 19:06 - 2014-08-22 17:10 - 0006656 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2011-10-18 12:10 - 2011-10-19 12:46 - 0020531 _____ () C:\ProgramData\Q12PL
2012-04-16 17:35 - 2012-04-16 17:35 - 0000001 _____ () C:\ProgramData\T23J7
2012-04-16 17:24 - 2012-04-16 17:38 - 0000128 _____ () C:\ProgramData\V93GE

Some content of TEMP:
====================
C:\Users\Besitzer\AppData\Local\Temp\Quarantine.exe
C:\Users\Besitzer\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-30 14:16

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Ich bitte 1000 x um Verzeihung: FRST.log kommt nach Addition.log

Ich hoffe, das Versehen ist nicht so schwerwiegend!

Alt 24.02.2015, 15:19   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Zitat:
Ich hoffe, das Versehen ist nicht so schwerwiegend!
Hast Glück, gibt nur 3



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Task: {9FDDF6EE-F341-4AEC-B54E-0E576A2E51C6} - \Digital Sites No Task File <==== ATTENTION
Task: {4779A366-8D07-43C5-A145-D9C38979E692} - System32\Tasks\{843FC1B8-1871-4343-A053-496729C79E04} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YT7LXRHB\iview428_setup.exe" -d C:\Users\Besitzer\Desktop
Task: {2C7E62BA-5785-4F48-8EAC-7C6198FC61F0} - System32\Tasks\{F58764DE-4ACB-40AF-A8B2-AFB2847B6AE4} => pcalua.exe -a D:\setup\hpznop01.exe -d D:\
Task: {822B5DF2-FF74-4684-8547-C8CDBDA83767} - System32\Tasks\{682B6856-9BD2-4AF7-AF69-77FFFF9BEF83} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PVVLJVNR\Sunbird Setup 1.0 Beta 1.exe" -d C:\Users\Besitzer\Desktop
HKLM-x32\...\Run: [Allin1Convert EPM Support] => "C:\PROGRA~2\ALLIN1~2\bar\1.bin\8hmedint.exe" T8EPMSUP.DLL,S
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 32-bit] => C:\PROGRA~2\ALLIN1~2\bar\1.bin\AppIntegrator.exe
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 64-bit] => C:\PROGRA~2\ALLIN1~2\bar\1.bin\AppIntegrator64.exe
HKU\.DEFAULT\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
URLSearchHook: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 - (No Name) - {5bcf818d-78c8-41b8-ba89-65c5fdac4fc4} - C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hSrcAs.dll No File
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
FF SelectedSearchEngine: StartWeb
FF SelectedSearchEngine: StartWeb
C:\Program Files (x86)\Allin1Convert_8h
C:\ProgramData\Q12PL
C:\ProgramData\T23J7
C:\ProgramData\V93GE
EmptyTemp:
Hosts:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.02.2015, 09:30   #14
Frusti
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Hier die erfragten Dateiene (Ich hoffe, ich habe alles richtig gemacht!

Code:
ATTFilter
# AdwCleaner v4.111 - Bericht erstellt 25/02/2015 um 08:57:14
# Aktualisiert 18/02/2015 von Xplode
# Datenbank : 2015-02-18.3 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Besitzer - BESITZER-PC
# Gestarted von : C:\Users\Besitzer\Desktop\AdwCleaner_4.111.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v27.0.1 (de)


-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [12935 Bytes] - [24/02/2015 13:57:56]
AdwCleaner[R1].txt - [940 Bytes] - [25/02/2015 08:53:44]
AdwCleaner[S0].txt - [12908 Bytes] - [24/02/2015 14:00:19]
AdwCleaner[S1].txt - [863 Bytes] - [25/02/2015 08:57:14]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [921  Bytes] ##########
         
=========================

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Besitzer on 25.02.2015 at  9:11:36,80
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Besitzer\appdata\local\{1122DD10-ACC3-49D3-AFD5-BC378B7CB65A}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.02.2015 at  9:15:14,77
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
=========================


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-02-2015
Ran by Besitzer (administrator) on BESITZER-PC on 25-02-2015 09:21:46
Running from C:\Users\Besitzer\Desktop
Loaded Profiles: Besitzer (Available profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
() C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\realplay.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Allin1Convert EPM Support] => "C:\PROGRA~2\ALLIN1~2\bar\1.bin\8hmedint.exe" T8EPMSUP.DLL,S
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 32-bit] => C:\PROGRA~2\ALLIN1~2\bar\1.bin\AppIntegrator.exe
HKLM-x32\...\Run: [Allin1Convert AppIntegrator 64-bit] => C:\PROGRA~2\ALLIN1~2\bar\1.bin\AppIntegrator64.exe
HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [296520 2014-05-01] (RealNetworks, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7404312 2015-01-20] (Piriform Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\RealPlayer Cloud Service UI.lnk
ShortcutTarget: RealPlayer Cloud Service UI.lnk -> C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe (RealNetworks, Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\.DEFAULT\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
URLSearchHook: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 - (No Name) - {5bcf818d-78c8-41b8-ba89-65c5fdac4fc4} - C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hSrcAs.dll No File
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {D15E8C8C-9DAD-46A3-BB48-4B891FEDCE69} URL = hxxp://de.wikipedia.org/w/index.php?title=Spezial:Suche&search={searchTerms}
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll (RealDownloader)
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll ()
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_intel_4.4.24.0.cab
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll ()
Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll ()
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default
FF SelectedSearchEngine: StartWeb
FF SelectedSearchEngine: StartWeb
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Users\Besitzer\Desktop\Programme - ÖFNNEN\Picasa3\npPicasa3.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @real.com/nppl3260;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=17.0.9 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=17.0.9.17 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer Cloud)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Adblock Plus - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2012-07-02]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2012-09-24]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2012-11-12]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-05-01]
FF HKLM-x32\...\Firefox\Extensions: [{53D8DD28-1C83-41F3-B171-C2ED5B3E5DE8}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\IPSFF [2014-12-11]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn [2015-02-25]

Chrome: 
=======
CHR Profile: C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (HD Streamer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh [2014-01-22]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2014-04-06]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-12-11]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39568 2014-04-06] ()
R2 RealPlayer Cloud Service; c:\program files (x86)\real\realplayer\RPDS\Bin\rpdsvc.exe [1141848 2014-05-01] (RealNetworks, Inc.)
R2 RealPlayerUpdateSvc; C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe [23552 2014-04-07] () [File not signed]
S3 Symantec RemoteAssist; C:\Program Files (x86)\Common Files\Symantec Shared\Support Controls\ssrc.exe [394704 2008-01-29] (Symantec, Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\BASHDefs\20150203.001\BHDrvx64.sys [1622744 2015-02-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2015-01-10] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150223.001\IDSvia64.sys [669400 2015-02-06] (Symantec Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150224.048\ENG64.SYS [129752 2015-02-23] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150224.048\EX64.SYS [2137304 2015-02-23] (Symantec Corporation)
S3 Spyder3; C:\Windows\System32\DRIVERS\Spyder3.sys [15360 2008-09-08] ()
R3 SRTSP; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2014-08-26] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-12-11] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\system32\drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R0 tdrpman251; C:\Windows\System32\DRIVERS\tdrpm251.sys [1455648 2012-06-03] (Acronis)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-25 09:15 - 2015-02-25 09:15 - 00000739 _____ () C:\Users\Besitzer\Desktop\JRT.txt
2015-02-25 09:09 - 2015-02-25 09:09 - 01388274 _____ (Thisisu) C:\Users\Besitzer\Downloads\JRT.exe
2015-02-25 08:52 - 2015-02-25 08:52 - 02126848 _____ () C:\Users\Besitzer\Downloads\AdwCleaner_4.111.exe
2015-02-24 14:25 - 2015-02-24 14:25 - 01388274 _____ (Thisisu) C:\Users\Besitzer\Desktop\JRT.exe
2015-02-24 13:57 - 2015-02-25 08:57 - 00000000 ____D () C:\AdwCleaner
2015-02-24 13:50 - 2015-02-24 16:22 - 00000000 ____D () C:\Users\Besitzer\Desktop\Diverses
2015-02-24 13:48 - 2015-02-24 13:48 - 02126848 _____ () C:\Users\Besitzer\Desktop\AdwCleaner_4.111.exe
2015-02-23 17:52 - 2015-02-23 18:07 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-02-23 17:51 - 2015-02-23 18:07 - 00000000 ____D () C:\Users\Besitzer\Desktop\mbar
2015-02-23 17:47 - 2015-02-23 17:47 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Besitzer\Downloads\mbar-1.09.1.1004.exe
2015-02-23 16:22 - 2015-02-25 09:21 - 00019539 _____ () C:\Users\Besitzer\Desktop\FRST.txt
2015-02-23 16:22 - 2015-02-23 16:23 - 00034560 _____ () C:\Users\Besitzer\Desktop\Addition.txt
2015-02-23 16:21 - 2015-02-23 16:21 - 02087424 _____ (Farbar) C:\Users\Besitzer\Desktop\FRST64.exe
2015-02-23 14:35 - 2015-02-25 09:21 - 00000000 ____D () C:\FRST
2015-02-23 09:31 - 2015-02-23 09:42 - 00000000 ____D () C:\Users\Besitzer\Desktop\kl.lila Topfpfl.-Tina
2015-02-22 10:30 - 2015-02-25 08:58 - 00000504 _____ () C:\Windows\setupact.log
2015-02-22 10:30 - 2015-02-25 08:24 - 00012504 _____ () C:\Windows\PFRO.log
2015-02-22 10:30 - 2015-02-22 10:30 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-20 11:59 - 2015-02-23 16:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\ASTRO-BILDER
2015-02-20 11:36 - 2015-02-24 16:22 - 00000000 ____D () C:\Users\Besitzer\Desktop\KLEIDUNG
2015-02-20 11:18 - 2015-02-20 11:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\SPORT-GERÄTE
2015-02-20 11:01 - 2015-02-24 16:22 - 00000000 ____D () C:\Users\Besitzer\Desktop\GARTEN- + ZIMMER-PFLANZEN
2015-02-18 14:43 - 2015-02-18 14:43 - 00009637 _____ () C:\Users\Besitzer\Desktop\17.02.15_Christian Pütz.odt
2015-02-17 14:06 - 2015-02-24 14:02 - 00003352 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-17 14:06 - 2015-02-24 14:02 - 00003224 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-16 17:59 - 2015-02-22 14:30 - 00000000 ____D () C:\Users\Besitzer\Desktop\VAR-Saudi-Arab
2015-02-14 14:07 - 2015-02-19 13:50 - 00000000 ____D () C:\Users\Besitzer\Desktop\2015-02-12_Dr.Hufnagel
2015-02-13 12:14 - 2015-02-13 12:14 - 00339914 _____ () C:\Users\Besitzer\Desktop\Zebrakraut.odt
2015-02-12 10:49 - 2015-02-12 10:49 - 00015794 _____ () C:\Users\Besitzer\Desktop\Anleitungen Telefon und Zubehör.odt
2015-02-12 10:39 - 2015-02-12 10:51 - 00011361 _____ () C:\Users\Besitzer\Desktop\Telefon-Rechnungen.odt
2015-02-12 09:18 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 09:18 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 09:18 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 10:27 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 10:27 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 10:27 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 10:27 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 10:27 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 10:27 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 10:27 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 10:27 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 10:27 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 10:27 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 10:27 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 10:27 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 10:27 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 10:27 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 10:27 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 10:27 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 10:27 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 10:27 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 10:27 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 10:27 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 10:27 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 10:27 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 10:27 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 10:27 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 10:27 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 10:27 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 10:27 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 10:27 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 10:27 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 10:27 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 10:27 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 10:27 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 10:27 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 10:27 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 10:27 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 10:27 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 10:27 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 10:27 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 10:26 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 10:26 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 10:26 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 10:26 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 10:26 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 10:26 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 10:26 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 10:26 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 10:26 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 10:26 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 10:26 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 10:26 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 10:26 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 10:26 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 10:26 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 10:26 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 10:26 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 10:26 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 10:26 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 10:26 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 10:26 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 10:26 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 10:26 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 10:26 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 10:25 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 10:25 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 10:25 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 10:25 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 10:25 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 10:25 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 10:25 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 10:25 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-08 10:12 - 2015-02-24 21:19 - 00003374 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-07 18:25 - 2015-02-24 21:19 - 00003246 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-02-05 10:03 - 2015-02-05 10:09 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilf Dir selbst
2015-02-02 10:07 - 2015-02-02 10:10 - 00015369 _____ () C:\Users\Besitzer\Desktop\Don Camillo.odt
2015-01-26 12:54 - 2015-01-29 09:47 - 00000000 ____D () C:\Users\Besitzer\Desktop\Bose

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-25 09:17 - 2013-11-13 17:06 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{083BECD6-A6F2-4401-A905-5865C87918C6}
2015-02-25 09:03 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-25 09:03 - 2009-07-14 05:45 - 00023568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-25 09:02 - 2011-04-04 11:29 - 01240643 _____ () C:\Windows\WindowsUpdate.log
2015-02-25 08:58 - 2012-12-07 07:53 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-25 08:58 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-25 08:52 - 2012-10-04 19:30 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-25 08:29 - 2012-12-07 07:53 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-24 20:41 - 2013-09-23 11:36 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\vlc
2015-02-24 19:15 - 2012-02-13 10:35 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\dvdcss
2015-02-24 14:17 - 2014-08-20 12:48 - 00000000 ____D () C:\Users\Besitzer\Desktop\Scholl-Latour
2015-02-24 14:00 - 2011-04-04 11:29 - 00000000 ____D () C:\Users\Besitzer
2015-02-24 13:53 - 2012-04-16 15:58 - 00059392 ___SH () C:\Users\Besitzer\Downloads\Thumbs.db
2015-02-23 17:52 - 2014-07-07 07:35 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-23 17:51 - 2014-07-04 08:19 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-23 17:14 - 2015-01-14 16:16 - 00016706 _____ () C:\Users\Besitzer\Desktop\Auf PC gespeicherte TV-Sendung auf DVD brennen.odt
2015-02-23 17:14 - 2011-05-12 17:37 - 47506432 ___SH () C:\Users\Besitzer\Desktop\Thumbs.db
2015-02-23 16:50 - 2015-01-08 14:42 - 00000000 ____D () C:\Users\Besitzer\Desktop\Sennheiser an Panas. (2)
2015-02-23 16:26 - 2014-05-01 15:36 - 00000000 ____D () C:\Users\Besitzer\Desktop\REINIGUNG
2015-02-23 10:48 - 2012-06-08 07:40 - 00003756 _____ () C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2015-02-23 09:32 - 2009-07-14 18:58 - 00699390 _____ () C:\Windows\system32\perfh007.dat
2015-02-23 09:32 - 2009-07-14 18:58 - 00152094 _____ () C:\Windows\system32\perfc007.dat
2015-02-23 09:32 - 2009-07-14 06:13 - 01659792 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-22 10:30 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-21 17:17 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-02-21 14:11 - 2011-04-07 17:15 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\CrashDumps
2015-02-20 11:41 - 2015-01-07 16:48 - 00000000 ____D () C:\Users\Besitzer\Desktop\FOTOS-
2015-02-18 16:35 - 2015-01-04 17:14 - 00000000 ____D () C:\Users\Besitzer\Desktop\Rheingold
2015-02-18 14:33 - 2014-05-01 15:38 - 00000000 ____D () C:\Users\Besitzer\Desktop\Essen auf Rädern
2015-02-17 13:58 - 2011-04-06 10:05 - 01606900 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-11 13:40 - 2013-09-08 07:01 - 00297616 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 13:37 - 2014-12-10 17:00 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 13:37 - 2014-05-06 20:13 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 12:00 - 2013-08-14 20:13 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 11:56 - 2011-04-04 14:51 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-08 18:42 - 2014-05-09 15:33 - 00000000 ____D () C:\Users\Besitzer\Desktop\ORDNER
2015-02-06 17:24 - 2012-12-07 07:53 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-06 17:24 - 2012-12-07 07:53 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-06 10:52 - 2012-10-04 19:30 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-06 10:52 - 2012-10-04 19:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-06 10:52 - 2012-10-04 19:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-31 11:35 - 2014-12-11 09:04 - 00000000 ____D () C:\Users\Besitzer\Desktop\Spenden
2015-01-29 09:50 - 2015-01-24 09:37 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hilfinger Schal von Karin
2015-01-26 20:15 - 2011-04-07 17:06 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-26 20:10 - 2011-04-06 10:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Windows Live Writer
2015-01-26 14:59 - 2011-04-05 11:14 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-26 14:57 - 2014-10-20 09:09 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-26 14:57 - 2014-10-20 09:09 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-26 14:57 - 2014-10-20 09:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-26 14:57 - 2013-10-21 09:08 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-26 12:53 - 2014-12-24 11:05 - 00000000 ____D () C:\Users\Besitzer\Desktop\Hometrainer 'test'-01.15

==================== Files in the root of some directories =======

2010-08-31 09:42 - 2010-08-31 09:42 - 0006148 _____ () C:\Program Files (x86)\Common Files\.DS_Store
2014-03-12 16:12 - 2014-03-12 16:12 - 0000044 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2011-05-11 19:06 - 2014-08-22 17:10 - 0006656 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2011-10-18 12:10 - 2011-10-19 12:46 - 0020531 _____ () C:\ProgramData\Q12PL
2012-04-16 17:35 - 2012-04-16 17:35 - 0000001 _____ () C:\ProgramData\T23J7
2012-04-16 17:24 - 2012-04-16 17:38 - 0000128 _____ () C:\ProgramData\V93GE

Some content of TEMP:
====================
C:\Users\Besitzer\AppData\Local\Temp\Quarantine.exe
C:\Users\Besitzer\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-30 14:16

==================== End Of Log ============================
         
--- --- ---

Alt 25.02.2015, 09:37   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Diverse Funktionen laufen nicht richtig - Standard

Diverse Funktionen laufen nicht richtig



Bitte auch ne neue Addition.txt erstellen, dazu FRST starten und einen Haken setzen bei Addition.txt, dann auf Scan klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Diverse Funktionen laufen nicht richtig
angeklickt, bearbeiten, diverse, explorer, funktionen, funktioniert, funktioniert nicht, garnicht, gen, guten, installierte, interne, internet, internet explorer, kurzem, laufen, legen, meldungen, probleme, programme, richtig, ungewollt, windows, windows 7, öffnen




Ähnliche Themen: Diverse Funktionen laufen nicht richtig


  1. Kürzlich Installiere Programme tauchen nicht unter Programmen und Funktionen auf
    Alles rund um Windows - 15.06.2015 (0)
  2. diverse audio-werbungen laufen ohne browser im hintergrund
    Log-Analyse und Auswertung - 18.01.2015 (19)
  3. Win7: Explorer und weitere Win-Funktionen arbeiten nicht richtig + dll-Dateien-Fehler
    Log-Analyse und Auswertung - 04.01.2015 (13)
  4. Viele Funktionen gesperrt, BIOS-Passwort gesetzt, Internet funktioniert nicht mehr - Virus
    Plagegeister aller Art und deren Bekämpfung - 30.09.2014 (1)
  5. Diverse Browser laden auf einmal einige Internetseiten nicht mehr richtig.
    Log-Analyse und Auswertung - 10.07.2014 (13)
  6. 2x Windows 7 - Kaspersky fand Trojaner - Programme laufen nicht richtig
    Mülltonne - 17.03.2014 (1)
  7. Diverse Windows 7-Funktionen unerreichbar/defekt
    Alles rund um Windows - 28.02.2014 (57)
  8. Firefox hat gesperrt, System scheint aber richtig zu laufen Win7 64-bit
    Plagegeister aller Art und deren Bekämpfung - 10.02.2014 (9)
  9. Windows 7 startet erst nach Neustart richtig und diverse andere Probleme...
    Alles rund um Windows - 08.01.2014 (2)
  10. Wsys Control, Bonanza Deals und qvo6 durch einen Player eingefangen. Browser laufen nicht mehr richtig.
    Log-Analyse und Auswertung - 30.10.2013 (11)
  11. Gmer zeigt nicht alle Funktionen an
    Antiviren-, Firewall- und andere Schutzprogramme - 19.05.2012 (12)
  12. Bundespolizeitrojaner entfernt aber irgendwie habe ich einige Funktionen immer noch nicht
    Plagegeister aller Art und deren Bekämpfung - 27.04.2012 (1)
  13. Windows Firewall blockt Explorer-Funktionen + Bankingseite nicht mehr erreichbar durch Freetalkgamez
    Plagegeister aller Art und deren Bekämpfung - 11.01.2011 (4)
  14. Problem mit Pc (Windows7/Ton unklar/langsam/stürzt ab/hängt sich auf/führt Funktionen nicht mehr aus
    Log-Analyse und Auswertung - 07.01.2011 (25)
  15. Alle Funktionen und Programme weg-kann Antivir nicht löschen!
    Antiviren-, Firewall- und andere Schutzprogramme - 19.02.2010 (1)
  16. Programme laufen nicht richtig, 6viren mit antivir
    Log-Analyse und Auswertung - 19.10.2008 (3)
  17. Einige Funktionen gehen nicht. Infiziert??
    Log-Analyse und Auswertung - 29.01.2006 (2)

Zum Thema Diverse Funktionen laufen nicht richtig - Guten Tag, ich habe seit kurzem Probleme mit meinem PC. Ich habe: - Windows 7 (64 bit) - Internet Explorer 11 Es öffnen sich ungewollt Programme (auf dem PC installierte - Diverse Funktionen laufen nicht richtig...
Archiv
Du betrachtest: Diverse Funktionen laufen nicht richtig auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.