Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Automatisches öffnen von Werbeseiten.

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 25.11.2015, 23:23   #1
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Schönen guten Abend (Tag?) allerseits!

Seit kurzen habe ich folgendes Problem: diverse Internetseiten (oft mit werbung) öffnen sich hin und wieder in meinem Browser(Firefox). Sie öffnen sich eigentlich nur wenn ich schon auf FF bin. Hier ein paar dieser seiten:
- Loading (wenn ich sie aktualisiere oder nach einer ungewissen Zeit verwandelt sie sich in "tauchen-und-reisen24.de)
- adspserving.com (wird auch oft zu einer anderen Seite, auch Webung)
- n159adserv.com
- orion.zerohorizon.net (warscheinlich am häufigsten).
Ich habe verschiedene Programme laufen lassen, die bei vorherigen eingefangenen Adwaren Problemlos funktioniert haben: Adware cleaner, MBAM, Avast scan
Hier dir logs, in der selben Reinfolge: (ausser AVAST logs)
Adwcleaner:
Code:
ATTFilter
# AdwCleaner v5.022 - Bericht erstellt am 23/11/2015 um 19:30:36
# Aktualisiert am 22/11/2015 von Xplode
# Datenbank : 2015-11-22.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Familie - FAMILIE-PC
# Gestartet von : C:\Users\Familie\Downloads\adwcleaner_5.022.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****

Dienst Gefunden : sp_rsdrv2

***** [ Ordner ] *****

Ordner Gefunden : C:\Program Files (x86)\Common Files\tencent
Ordner Gefunden : C:\ProgramData\tencent
Ordner Gefunden : C:\Users\Familie\AppData\Roaming\tencent

***** [ Dateien ] *****

Datei Gefunden : C:\Windows\launcher.exe

***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\DownloadProxy.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\CLASSES\METNSD
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [fst_fr_166]
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{51BEE30D-EEC8-4BA3-930B-298B8E759EB1}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{70DE12EA-79F4-46BC-9812-86DB50A2FD64}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{6B3732AA-F6D4-4F16-9E22-49EDC52C9514}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}]
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\Kromtech
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{D01A33E2-0A34-4659-82AA-8A90C51C0D21}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D01A33E2-0A34-4659-82AA-8A90C51C0D21}
Schlüssel Gefunden : HKU\.DEFAULT\Software\AppDataLow\Software\Freeven pro 1.2
Schlüssel Gefunden : HKU\.DEFAULT\Software\AppDataLow\Software\MediaPlayerplus
Schlüssel Gefunden : HKU\.DEFAULT\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Software\Freeven pro 1.2
Schlüssel Gefunden : HKU\.DEFAULT\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Software\MediaPlayerplus
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page] - hxxp://search.certified-toolbar.com?si=38268&home=true&tid=77
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Start Default_Page_URL] - hxxp://search.certified-toolbar.com?si=38268&home=true&tid=77
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL] - hxxp://search.certified-toolbar.com?si=38268&tid=77&bs=true&q=
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Search Bar] - hxxp://search.certified-toolbar.com?si=38268&tid=77&bs=true&q=
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page] - hxxp://search.certified-toolbar.com?si=38268&tid=77&bs=true&q=
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Start Page] - hxxp://search.certified-toolbar.com?si=38268&home=true&tid=77
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Start Default_Page_URL] - hxxp://search.certified-toolbar.com?si=38268&home=true&tid=77
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Default_Search_URL] - hxxp://search.certified-toolbar.com?si=38268&tid=77&bs=true&q=
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar] - hxxp://search.certified-toolbar.com?si=38268&tid=77&bs=true&q=
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page] - hxxp://search.certified-toolbar.com?si=38268&tid=77&bs=true&q=
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\SearchURI [(Default)] - hxxp://search.certified-toolbar.com?si=38268&bs=true&tid=77&q=%s
Daten Gefunden : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)] - hxxp://search.certified-toolbar.com?si=38268&bs=true&tid=77&q=%s
Daten Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchURI [(Default)] - hxxp://search.certified-toolbar.com?si=38268&bs=true&tid=77&q=%s
Daten Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchURI [(Default)] - hxxp://search.certified-toolbar.com?si=38268&bs=true&tid=77&q=%s
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\
Schlüssel Gefunden : DoNotAskAgain
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\
Schlüssel Gefunden : DisplayName
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\
Schlüssel Gefunden : URL
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\
Schlüssel Gefunden : TopResultURLFallback

***** [ Internetbrowser ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S6].txt - [5245 Bytes] ##########
         
MBAM:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 24.11.2015
Suchlaufzeit: 19:27
Protokolldatei: MBAM.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2015.11.24.05
Rootkit-Datenbank: v2015.11.23.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Familie

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 367998
Abgelaufene Zeit: 30 Min., 14 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 5
PUP.Optional.Babylon, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [a92ca3de6e1d61d51447b28af50d01ff], 
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{34F70F01-840E-4146-94FD-4B4AF7C8BD63}, In Quarantäne, [a233067b4b4056e01674fb7dfb086a96], 
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5F7BAF71-5C72-485E-B826-D0A35B966734}, In Quarantäne, [c411552cf09bbe78e2a81b5dd03322de], 
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8DC285CF-2E25-452A-AAB0-D87D6D1E59AF}, In Quarantäne, [379e334e216a6ec8c9c00a6e40c36f91], 
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E32B11D0-B16F-4F84-B82D-396DDEF9DFBD}, In Quarantäne, [64711e6326650e287118c2b6a0635ba5], 

Registrierungswerte: 4
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{34F70F01-840E-4146-94FD-4B4AF7C8BD63}|AppName, 4990dbc4-063d-41b4-a280-e9fab40f04de-2.exe-codedownloader.exe, In Quarantäne, [a233067b4b4056e01674fb7dfb086a96]
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5F7BAF71-5C72-485E-B826-D0A35B966734}|AppName, 0e98351f-2d8e-459d-a4f9-c8ad5ef1d1fb-2.exe-codedownloader.exe, In Quarantäne, [c411552cf09bbe78e2a81b5dd03322de]
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8DC285CF-2E25-452A-AAB0-D87D6D1E59AF}|AppName, 0e98351f-2d8e-459d-a4f9-c8ad5ef1d1fb-2.exe-buttonutil.exe, In Quarantäne, [379e334e216a6ec8c9c00a6e40c36f91]
PUP.Optional.CrossRider, HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E32B11D0-B16F-4F84-B82D-396DDEF9DFBD}|AppName, 4990dbc4-063d-41b4-a280-e9fab40f04de-2.exe-buttonutil.exe, In Quarantäne, [64711e6326650e287118c2b6a0635ba5]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 3
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\net_search, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 

Dateien: 35
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\config.ini, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\DataIO.dll, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\Everything.exe, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\Everything32.dll, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\EverythingLoadHook.exe, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\EverythingLoadHookx64.exe, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\helper.dll, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\hookdll.dll, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\hookdllx64.dll, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\IO.dll, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\Patch.dll, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\SearchBase.exe, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\ServiceEverything.exe, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\uninst.exe, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\net_search\bing.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\net_search\google.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\net_search\parseSearchEngineHtml.js, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\net_search\search_config.ini, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\net_search\yahoo.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\bing.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\caret.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\FileListItem.xml, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\FileListItem_bing.xml, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\FileListItem_google.xml, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\frame.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\frame2.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\FreeFinderView.xml, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\google.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\guide.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\icon_search.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\mainpanel.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\MainPannel.xml, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\search_content_list.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\WndMask.xml, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 
PUP.Optional.Everything, C:\Users\Familie\AppData\Everything\skin\yahoo.png, In Quarantäne, [2fa64f32622988aeb5405923e122b14f], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Nun zu den von euch geforderten logs:
Defogger_disable:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 22:10 on 25/11/2015 (Familie)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST: (in Anhang, Datei zu Groß)

und Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-11-2015 02
durchgeführt von Familie (2015-11-25 22:12:51)
Gestartet von C:\Users\Familie\Downloads
Windows 7 Home Premium Service Pack 1 (X64) (2011-09-29 09:09:17)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3384283812-1466990917-1528834233-500 - Administrator - Disabled)
Familie (S-1-5-21-3384283812-1466990917-1528834233-1003 - Administrator - Enabled) => C:\Users\Familie
Gast (S-1-5-21-3384283812-1466990917-1528834233-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3384283812-1466990917-1528834233-1004 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{C23EE7CE-C1A3-4F94-A8F0-9E0AC9C6DE6E}) (Version: 1.1 - Eyeo GmbH)
Adblock Plus for IE (HKLM-x32\...\{fd97d1e2-368a-4cd9-af63-8eeff938044a}) (Version: 1.1 - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20077 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 19.0.0.241 - Adobe Systems Incorporated)
Adobe Flash Player 19 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.1.171 - Adobe Systems, Inc.)
AirXonix version 1.37G (HKLM-x32\...\AirXonix_is1) (Version:  - )
Algobox (HKLM-x32\...\Algobox) (Version:  - )
Ashampoo Burning Studio (HKLM-x32\...\Ashampoo Burning Studio_is1) (Version: 9.23.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (HKLM-x32\...\Ashampoo Photo Commander_is1) (Version: 8.1.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (HKLM-x32\...\Ashampoo Photo Optimizer_is1) (Version: 3.12.0 - ashampoo GmbH & Co. KG)
Ashampoo Snap (HKLM-x32\...\Ashampoo Snap_is1) (Version: 3.4.0 - ashampoo GmbH & Co. KG)
ATI AVIVO64 Codecs (Version: 11.6.0.10707 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{B72CAB06-4420-F4D1-AFBB-AF9093D3D237}) (Version: 3.0.833.0 - ATI Technologies, Inc.)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 11.1.2241 - AVAST Software)
BestPractice (remove only) (HKLM-x32\...\BestPractice) (Version:  - )
Civilization III (HKLM-x32\...\{0AD84416-63A4-4CF3-BDDF-8FA866711FB0}) (Version:  - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}) (Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (HKLM-x32\...\_{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}) (Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (HKLM-x32\...\_{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}) (Version: 15.2.0.686 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.3 - Corel Corporation) Hidden
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
Curse Client (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\101a9f93b8f0bb6f) (Version: 5.1.1.820 - Curse)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.4125 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.2821 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dofus (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\2744A393-554C-4E35-A24F-DEF0392B4484-2) (Version:  - Ankama)
doPDF 7.2 printer (HKLM\...\doPDF 7 printer_is1) (Version:  - Softland)
DriverTools 1.0 (HKLM-x32\...\DriverTools) (Version: 1.0 - Huawei Technologies Co.,Ltd)
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
FreeStyle Auto-Assist Neo (HKLM-x32\...\FreeStyle Auto-Assist Neo 1.2) (Version: 1.21 - Abbott Diabetes Care)
Fritz und Fertig 1 (HKLM-x32\...\Fritz und Fertig 1) (Version:  - )
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GeoGebra 4.4 (HKLM-x32\...\GeoGebra 4.4) (Version: 4.4.7.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.86 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version:  - EFD Software)
HP Deskjet 2050 J510 series - Grundlegende Software für das Gerät (HKLM\...\{54B0845F-5540-4492-9939-CD8880ABABF0}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
HP Deskjet 2050 J510 series Hilfe (HKLM-x32\...\{7A3DF2E2-CF13-44FB-A93E-F71D5381DB3F}) (Version: 140.0.61.61 - Hewlett Packard)
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.17 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Landwirtschafts Simulator 2013 (HKLM-x32\...\FarmingSimulator2013DE_is1) (Version: 1.0 - GIANTS Software)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Lexmark Pro200-S500 Series (HKLM\...\Lexmark Pro200-S500 Series) (Version:  - Lexmark International, Inc.)
LG SP USB Driver (HKLM-x32\...\{E2AE8456-CCFE-46C0-8629-71CC507660FC}) (Version: 1.0 - LG Electronics)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2608 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2608 - CyberLink Corp.) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Mathematics (64-Bit) (HKLM\...\{E57B7E0A-8BE5-42E2-BE60-C07ED680A063}) (Version: 4.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 42.0.0.5780 - Mozilla)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Neverwinter (HKLM-x32\...\Steam App 109600) (Version:  - Cryptic Studios)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Rayman Origins (HKLM-x32\...\{DE491AB9-1D47-4FED-A8F5-4D4325B2EB4B}) (Version: 1.02 - Ubisoft)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6368 - Realtek Semiconductor Corp.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.4.4.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Sid Meier's Civilization 4 (HKLM-x32\...\{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}) (Version: 1.74 - Firaxis Games)
Sid Meier's Civilization 4 (x32 Version: 1.00.0000 - Firaxis Games) Hidden
Skype™ 7.15 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.15.102 - Skype Technologies S.A.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.19.9599 - SoftEther VPN Project)
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
Spyware Terminator 2012 (HKLM-x32\...\{56736259-613E-4A3B-B428-6235F2E76F44}_is1) (Version: 3.0.0.45 - Crawler.com)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TI Connect 1.6 (HKLM-x32\...\{A8B94669-8654-4126-BD28-D0D2412CDED6}) (Version: 1.6 - Texas Instruments Inc)
Update Manager (x32 Version: 4.60 - Corel Corporation) Hidden
USB 2.0 PC Camera (HKLM-x32\...\{68258A46-B8CD-4B84-924C-FF1FF343810B}) (Version: 1.0.0.2 - )
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
XMedia Recode Version 3.2.6.3 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.2.6.3 - XMedia Recode)
Yu-Gi-Oh! Power of Chaos YUGI THE DESTINY (HKLM-x32\...\{3571656A-575D-4CED-809D-5547587121FF}) (Version: 1.00.0000 - KONAMI)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll => Keine Datei

==================== Wiederherstellungspunkte =========================

20-08-2015 20:00:59 avast! antivirus system restore point
20-08-2015 20:45:22 Windows Update
20-08-2015 20:46:50 Windows Modules Installer
20-08-2015 21:01:18 Windows Update
20-08-2015 22:29:40 Windows Update
22-08-2015 15:27:24 Installed Universal Adb Driver
22-08-2015 16:49:59 Removed Universal Adb Driver
24-08-2015 11:24:38 Windows Update
27-08-2015 14:28:03 Windows Update
31-08-2015 11:04:13 Windows Update
03-09-2015 16:07:51 Windows Update
07-09-2015 17:22:47 Windows Update
09-09-2015 18:35:58 Windows Update
09-09-2015 21:42:56 Windows Update
15-09-2015 21:13:58 Windows Update
19-09-2015 15:49:34 Windows Update
22-09-2015 20:10:04 Windows Update
22-09-2015 21:16:35 Windows Update
28-09-2015 20:46:00 avast! antivirus system restore point
29-09-2015 18:06:57 Windows Update
06-10-2015 18:33:31 Windows Update
10-10-2015 11:44:05 Windows Update
11-10-2015 00:02:10 Windows Update
11-10-2015 15:11:09 Windows Modules Installer
13-10-2015 19:52:28 Windows Update
15-10-2015 18:07:56 Windows Update
20-10-2015 16:27:44 Windows Update
20-10-2015 22:43:50 Gerätetreiber-Paketinstallation: TAP-Windows Provider V9 Netzwerkadapter
21-10-2015 14:02:38 Gerätetreiber-Paketinstallation: SoftEther Corporation Netzwerkadapter
27-10-2015 11:49:26 Windows Update
31-10-2015 17:15:33 Windows Update
03-11-2015 18:58:12 Windows Update
10-11-2015 19:43:29 Windows Update
10-11-2015 19:55:37 Windows Update
10-11-2015 22:51:57 Windows Update
12-11-2015 17:22:02 Removed Java 8 Update 65
12-11-2015 18:00:56 Windows Update
14-11-2015 12:45:01 Installed Helium
14-11-2015 12:49:29 Removed Helium
14-11-2015 12:58:56 Installed Helium
18-11-2015 16:30:41 Windows Update
19-11-2015 18:44:57 Installed iTunes
21-11-2015 17:04:32 Windows Update
23-11-2015 23:52:14 Removed Helium
24-11-2015 19:10:42 Windows Update
24-11-2015 22:15:32 Removed Apple Application Support (64-Bit)
24-11-2015 22:16:55 Removed Bonjour
24-11-2015 22:17:36 Removed iTunes
24-11-2015 22:20:04 Removed Apple Application Support (32-Bit)
24-11-2015 22:21:22 Removed Apple Mobile Device Support
24-11-2015 22:25:35 Removed Apple Software Update

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {13053D13-D426-49E2-8576-20FEDA24BCF0} - System32\Tasks\{A214AC79-77AA-4839-AEE3-A2E6711D2E6A} => pcalua.exe -a E:\RM_Setup_DX8.exe -d E:\
Task: {17D87E64-1C1B-4D5E-821B-635350929886} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {236018B4-4D78-4824-8748-8EB302C3EA6E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {313A2DCB-9021-4E5B-AE57-2B401268B096} - System32\Tasks\{D4E7B583-4D0F-4912-82B3-4719E8E54E18} => pcalua.exe -a C:\Users\Familie\Downloads\840-deu-nt4infu.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {33E527AE-E6B1-45D3-8581-57BDD3DFF437} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
Task: {3D60E338-CB9F-42A2-8583-CDABB4B753D5} - System32\Tasks\{C4BD2622-A987-4C16-83D6-E1EE5F051E97} => pcalua.exe -a E:\Setup.exe -d E:\
Task: {412F6513-909C-4AD6-B6E1-C8E343DCAD25} - System32\Tasks\{FFC17DD2-AEE7-4F00-9B9A-AF9A66AC229E} => E:\Start.exe
Task: {4518E2E6-7480-46D7-91F6-692194023BF2} - System32\Tasks\{D94D596F-FF19-4F41-8C2C-2E97A86E236E} => Firefox.exe 
Task: {652EEBCF-D519-478A-8FF9-4FFBB7A226FA} - System32\Tasks\AdobeAAMUpdater-1.0-Familie-PC-Familie => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {8D60AF81-26FF-4097-A4A3-05DA4363970F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {91665B0C-A1BB-4219-8383-2D6A0D7C9178} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-11-24] (AVAST Software)
Task: {B33DB8BA-1E09-4F0A-A2E4-6E14EF919087} - System32\Tasks\{DB1DB765-ECA5-457B-B586-1A4A9E30DFBA} => pcalua.exe -a C:\Users\Familie\Downloads\ticonnect_eng.exe -d C:\Users\Familie\Downloads
Task: {C5DE51E5-5EA3-44AB-ADB9-14F2558BEB96} - System32\Tasks\HpWebReg.exe => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HpWebReg.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {CAE15E7F-42EC-4273-9A1B-FAD428AD8881} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe
Task: {D22034D4-CEA3-474C-9228-5F8E4DE825D6} - System32\Tasks\{FC19A323-9D85-45C0-AE35-F49270C5501F} => pcalua.exe -a E:\dxsetup.exe -d E:\
Task: {ED29A6A3-F3FE-48BA-A5F1-4F3639392F35} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
Task: {F7CA17C5-2205-46F0-A621-83E111553F5F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-10] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS.exe
Task: C:\Windows\Tasks\AutoKMSDaily.job => C:\Windows\AutoKMS.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:23 - 2010-10-20 15:23 - 08801632 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2011-10-06 09:14 - 2009-11-04 08:17 - 00189440 _____ () C:\Windows\system32\spool\PRTPROCS\x64\lxebdrpp.dll
2011-07-08 07:36 - 2011-07-08 07:36 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2014-12-07 12:30 - 2014-07-11 01:57 - 00080384 _____ () C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcalneo.exe
2011-07-08 07:36 - 2011-07-08 07:36 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2011-07-08 07:44 - 2011-07-08 07:44 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-11-25 22:10 - 2015-11-25 22:10 - 00050477 _____ () C:\Users\Familie\Downloads\Defogger.exe
2015-11-24 19:37 - 2015-11-24 19:37 - 00103888 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00125512 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-11-25 00:03 - 2015-11-25 00:03 - 02994688 _____ () C:\Program Files\AVAST Software\Avast\defs\15112402\algo.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00466448 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2015-11-25 20:42 - 2015-11-25 20:42 - 02995712 _____ () C:\Program Files\AVAST Software\Avast\defs\15112501\algo.dll
2015-11-24 19:38 - 2015-11-24 19:38 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2012-06-14 21:11 - 2012-06-14 21:11 - 00325968 _____ () C:\ProgramData\Microsoft\Windows\WER\lua5.1.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:45 - 2010-10-20 15:45 - 08801120 _____ () C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SoftEther VPN Client Manager Startup.lnk => C:\Windows\pss\SoftEther VPN Client Manager Startup.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Familie^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Curse.lnk => C:\Windows\pss\Curse.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Familie^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupreg: AdobeCEPServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CEPServiceManager4\CEPServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: autoassistneomasexe => C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcmal.exe
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EzPrint => "C:\Program Files (x86)\Lexmark Pro200-S500 Series\ezprint.exe"
MSCONFIG\startupreg: lxebmon.exe => "C:\Program Files (x86)\Lexmark Pro200-S500 Series\lxebmon.exe"
MSCONFIG\startupreg: MedionReminder => C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe
MSCONFIG\startupreg: snp2std => C:\Windows\vsnp2std.exe
MSCONFIG\startupreg: SpywareTerminatorShield => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
MSCONFIG\startupreg: SpywareTerminatorUpdater => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
MSCONFIG\startupreg: VirtualCloneDrive => "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{A5D02DFB-D2D3-476D-B3BF-42996628F632}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{83A7B532-4A8C-4918-B91B-56FFB8586E94}] => (Allow) LPort=2869
FirewallRules: [{B9F3473E-66B5-4C14-B1AF-84E4F888E2EF}] => (Allow) LPort=1900
FirewallRules: [{16207F27-E370-4AFD-A963-EEA943D13737}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F8BA434F-3751-4264-BB64-81A691281D5C}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{9D12BD16-4C61-47E3-A85E-B91D5B8B408F}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe
FirewallRules: [{0F9F8CA9-762D-43E9-96B1-766466C26D4B}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe
FirewallRules: [{74BBF60F-BE41-4C5A-8FBF-D0225547943B}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
FirewallRules: [{B4041533-13DD-49E9-831C-7F3F09A0E5EC}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
FirewallRules: [TCP Query User{B8388D72-F5F8-4DE6-A45E-D8CBF8D2617C}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [UDP Query User{A1E5E362-C3EC-4583-AF16-AAD581786C6D}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [TCP Query User{010B2271-290E-4FB5-AAC6-64A458175B45}I:\need for speed the run\need for speed the run.exe] => (Block) I:\need for speed the run\need for speed the run.exe
FirewallRules: [UDP Query User{EE2A08DD-255A-4244-A7C9-2D9E7BEE8DDD}I:\need for speed the run\need for speed the run.exe] => (Block) I:\need for speed the run\need for speed the run.exe
FirewallRules: [{7EBDB822-EC10-4D8C-9B5A-2CCCA117BB24}] => (Allow) C:\WINDOWS\SYSTEM32\LXEBCOMS.EXE
FirewallRules: [{C0F458A6-4DE2-428D-BB14-46472E45EEAF}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{511793DB-BA4C-4E7C-9D6F-3C273BF0C648}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{BBB1A3E3-4BCA-4AA6-91D4-660529ED4046}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{A4719D69-D496-4EC7-A1A1-7543F60C8C7C}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{19E65D39-9F54-4BA2-A989-22D03118E656}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{BFFC46EC-4D5C-4CA4-B5E3-D2AAB3BC0F5D}] => (Allow) C:\Program Files (x86)\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe
FirewallRules: [{10BD2828-3501-4B4F-866E-DB4F776ED924}] => (Allow) C:\Program Files (x86)\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe
FirewallRules: [{29F8211B-DAAF-4D95-8A1F-159C3B3AD573}] => (Allow) C:\Program Files (x86)\Protected Search\ProtectedSearch.exe
FirewallRules: [{CFFAAA1A-DCEB-4C98-A616-0C9EDBB7DCA3}] => (Allow) C:\Program Files (x86)\Protected Search\ProtectedSearch.exe
FirewallRules: [{CAECB91B-339B-43BF-A977-CCD6E9BBB4FD}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{224C0896-9FA6-4AA0-94B6-FBED609E29E4}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{1B8B91A7-2AE5-4DCA-838E-2CE6843FE424}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{8913EE65-BFE0-4029-AF0C-BFE39E4CE019}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{BA79C524-1E31-4251-AB5E-767B91604B57}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{25CB3ED5-8761-443A-98DF-F80DFEC459EB}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{000C0C1B-B463-4552-AAFF-0552370C762E}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [{64C99FB9-0B38-4E7C-9C94-D7CE328A6415}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [TCP Query User{60DAD322-98A3-43AD-81CF-513E07FB55DD}C:\windows\kmsemulator.exe] => (Allow) C:\windows\kmsemulator.exe
FirewallRules: [UDP Query User{E2564A83-452B-4277-9695-306E555F7A31}C:\windows\kmsemulator.exe] => (Allow) C:\windows\kmsemulator.exe
FirewallRules: [TCP Query User{7BB628D8-19A9-4821-BE12-E33FE6ECF8C8}J:\need for speed the run\need for speed the run.exe] => (Block) J:\need for speed the run\need for speed the run.exe
FirewallRules: [UDP Query User{F4BE267C-2DE5-4B05-AC3D-4966BF3D81B8}J:\need for speed the run\need for speed the run.exe] => (Block) J:\need for speed the run\need for speed the run.exe
FirewallRules: [TCP Query User{8AB660EF-B34F-4A37-A130-A3721D9F47C7}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{2A09EB03-FBB6-4C1C-9F0D-ADBE408A54B8}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{E2505993-C73A-46A1-BEA5-145483998BB2}C:\program files (x86)\free music zilla\fmzilla.exe] => (Allow) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [UDP Query User{33A37ABA-636E-4952-A8C0-7A0F082A06C0}C:\program files (x86)\free music zilla\fmzilla.exe] => (Allow) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [TCP Query User{56E6237B-144E-4B74-9F72-584CAC366E61}C:\program files (x86)\free music zilla\fmzilla.exe] => (Block) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [UDP Query User{6A20A3B7-73F0-488A-AFE7-63F460679DED}C:\program files (x86)\free music zilla\fmzilla.exe] => (Block) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [{71D41D21-74E9-4003-AB94-2E943EFE4F1D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E43FAC9B-777D-4EC9-9A48-FC8895AD60B7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{6AC8869A-40E6-4AD6-B147-BEF3E7FEACD8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{2284DF3B-561C-4968-B8E9-0BF5B904A48C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{25A71DEA-EEF7-4916-9825-B3877D024A9B}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{4AB677ED-85FF-4DEB-AB50-7954930A59CE}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{FCD64811-8B2A-4A1D-9484-F528912C59FC}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{8A50C101-9915-41CE-8D2D-2F12D8E2445D}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{A483D3B0-0F47-4CC9-B5F7-7863B091BE11}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [{A090478A-BE1E-4EB9-B091-3C38B4728032}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [TCP Query User{C6D19E5F-68D8-470A-9297-E513B26DD7E4}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{5A2E38B0-091C-4237-AF10-A2D7E7AAAAAF}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [{F7A11952-DDE0-4ADC-8A32-325466734E8F}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{73BCC54A-7F8A-4E7C-BF7F-6B5F98D6FFBD}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2B99DC39-B654-4352-89BE-DECC972423FC}] => (Allow) C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\USBSetup.exe
FirewallRules: [{7B63B1F3-AEDA-44DF-960C-BBE332DD6D51}] => (Allow) C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\USBSetup.exe
FirewallRules: [{B37E4E8F-2600-4EBA-8C7C-761AD743F69A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DF0AB026-625C-4DF1-94E4-28D4013F65B0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{68D2895A-1D30-44E3-B995-7818ED6A2BA2}] => (Allow) C:\Users\Familie\AppData\Local\Temp\nswDF3E.tmp\CnetInstaller-10046243.exe
FirewallRules: [{4534F58C-9FAB-4FA8-AC76-C57B4771B9CF}] => (Allow) C:\Users\Familie\AppData\Local\Temp\nswDF3E.tmp\CnetInstaller-10046243.exe
FirewallRules: [{0509C25E-2CC4-4C00-BE53-1DE1AC124F95}] => (Allow) C:\Users\Familie\AppData\Local\Apps\2.0\R882E5W4.V69\33EJ0LWM.TV7\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\CurseClient.exe
FirewallRules: [{589CC4A4-D4B0-416A-8D53-DB19851835D1}] => (Allow) C:\Users\Familie\AppData\Local\Apps\2.0\R882E5W4.V69\33EJ0LWM.TV7\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\CurseClient.exe
FirewallRules: [TCP Query User{787A1F98-70C5-4FE7-92AF-D84FD4A04407}C:\program files (x86)\rootgenius\shuamedownloader.exe] => (Allow) C:\program files (x86)\rootgenius\shuamedownloader.exe
FirewallRules: [UDP Query User{8B0F0060-B328-4C28-93E5-CCEAE99A479B}C:\program files (x86)\rootgenius\shuamedownloader.exe] => (Allow) C:\program files (x86)\rootgenius\shuamedownloader.exe
FirewallRules: [{55EAE167-E74E-4001-9865-52692B105126}] => (Allow) C:\program files (x86)\common files\tencent\qqdownload\132\tencentdl.exe
FirewallRules: [{066F6FB3-4894-41F0-AD35-DFC407CA4F09}] => (Allow) C:\program files (x86)\common files\tencent\qqdownload\132\bugreport_xf.exe
FirewallRules: [TCP Query User{486A59F8-4975-4E72-B742-95BB00A69700}C:\users\familie\desktop\flatout 2\flatout2.exe] => (Block) C:\users\familie\desktop\flatout 2\flatout2.exe
FirewallRules: [UDP Query User{969137C5-BF2B-4964-ACD4-9DF23D64C493}C:\users\familie\desktop\flatout 2\flatout2.exe] => (Block) C:\users\familie\desktop\flatout 2\flatout2.exe
FirewallRules: [TCP Query User{C256C033-66DC-4DA0-AABC-FB0FF876E8A8}C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe] => (Block) C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe
FirewallRules: [UDP Query User{ADA21462-29BE-4BFA-A1C6-E7F9B76B37A2}C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe] => (Block) C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe
FirewallRules: [TCP Query User{8847F17A-A33A-4B5E-9CB0-DFF4DB96CC1A}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe
FirewallRules: [UDP Query User{BFBEA13A-E5E5-49C5-8753-E27E80C0DAC5}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe
FirewallRules: [TCP Query User{D6562759-9BF8-4593-8ECE-DFFFA0EAF964}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{2F4A10DD-0716-4A4A-B21D-C2559C5C964C}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{36475961-1D24-45E9-B1FA-A698E62780DB}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{BC845404-2222-45BE-8C25-D94D85A296A2}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{D4DFFC47-76EA-4792-87E0-AD91E44D679D}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [UDP Query User{0B8057DD-986A-4F1F-80AA-7DA971A6A6D9}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [TCP Query User{9A74F377-F9D7-43EF-89B3-F0DD94227606}C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [UDP Query User{87B53BCF-B26F-4F0F-8FE3-E7A77CB7C761}C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [{D24DDA7F-F971-478D-B298-260670592693}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr.exe
FirewallRules: [{EB072CF7-F7E2-4620-9C5B-81A27DE86533}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
FirewallRules: [{FAD2E2DD-9E62-43DB-A92D-CCDF590366A1}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe
FirewallRules: [{7919485F-37B8-4A3F-94E5-E49A17187A49}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd.exe
FirewallRules: [{AD4F6044-409F-4083-B1D4-28E5376EC055}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient.exe
FirewallRules: [{8F8EF3C1-3A38-4AF7-BA71-E487DA089CA3}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd_x64.exe
FirewallRules: [{6E67FAB5-0A2F-4FC3-8834-48F4E747B285}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3E804B34-65DF-44E0-BD03-80B506420935}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3883EEC7-87B8-40CF-A1A4-202A9A1F2678}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CF995788-7EBB-45EE-A2B8-A288E9ADB3BA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: TAP-Windows Adapter V9
Description: TAP-Windows Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/25/2015 07:17:54 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (11/25/2015 06:25:57 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpywareTerminator.exe, Version 3.0.0.102 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: e64

Startzeit: 01d12798acad1756

Endzeit: 2

Anwendungspfad: C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe

Berichts-ID:

Error: (11/25/2015 04:41:32 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/24/2015 10:16:48 PM) (Source: Microsoft-Windows-RestartManager) (EventID: 10007) (User: Familie-PC)
Description: Die Anwendung oder der Dienst "Apple Mobile Device Service" konnte nicht neu gestartet werden.

Error: (11/24/2015 08:04:13 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/24/2015 07:06:53 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/24/2015 00:11:46 AM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/24/2015 00:09:50 AM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (11/24/2015 00:09:50 AM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (11/24/2015 00:09:50 AM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


Systemfehler:
=============
Error: (11/25/2015 10:09:11 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/25/2015 10:09:11 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/25/2015 10:09:11 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/25/2015 10:09:01 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/25/2015 10:09:01 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/25/2015 10:09:01 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/25/2015 10:09:01 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/25/2015 10:09:01 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/25/2015 10:09:01 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/25/2015 10:08:12 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535


==================== Speicherinformationen =========================== 

Prozessor: AMD A8-3800 APU with Radeon(tm) HD Graphics
Prozentuale Nutzung des RAM: 62%
Installierter physikalischer RAM: 3576.13 MB
Verfügbarer physikalischer RAM: 1325.77 MB
Summe virtueller Speicher: 7150.47 MB
Verfügbarer virtueller Speicher: 4112.03 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:890.41 GB) (Free:515.87 GB) NTFS
Drive d: (Recover) (Fixed) (Total:40 GB) (Free:19.52 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=890.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         
und zu guter letzt GMER:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-11-25 22:35:01
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\00000060 WDC_WD10 rev.80.0 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\Familie\AppData\Local\Temp\kgliyfod.sys


---- User code sections - GMER 2.1 ----

.text    C:\Program Files\AVAST Software\Avast\AvastUI.exe[340] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                                                                   0000000076528781 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                         0000000074cc1401 2 bytes JMP 7654b21b C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                           0000000074cc1419 2 bytes JMP 7654b346 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                         0000000074cc1431 2 bytes JMP 765c8fd1 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                         0000000074cc144a 2 bytes CALL 7652489d C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                   * 9
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                            0000000074cc14dd 2 bytes JMP 765c88c4 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                     0000000074cc14f5 2 bytes JMP 765c8aa0 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                            0000000074cc150d 2 bytes JMP 765c87ba C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                     0000000074cc1525 2 bytes JMP 765c8b8a C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                           0000000074cc153d 2 bytes JMP 7653fca8 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                0000000074cc1555 2 bytes JMP 765468ef C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                         0000000074cc156d 2 bytes JMP 765c9089 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                           0000000074cc1585 2 bytes JMP 765c8bea C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                              0000000074cc159d 2 bytes JMP 765c877e C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                           0000000074cc15b5 2 bytes JMP 7653fd41 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                         0000000074cc15cd 2 bytes JMP 7654b2dc C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                     0000000074cc16b2 2 bytes JMP 765c8f4c C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\Microsoft\Windows\WER\wermgr.exe[4264] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                     0000000074cc16bd 2 bytes JMP 765c8713 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                 0000000074cc1401 2 bytes JMP 7654b21b C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                   0000000074cc1419 2 bytes JMP 7654b346 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                 0000000074cc1431 2 bytes JMP 765c8fd1 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                 0000000074cc144a 2 bytes CALL 7652489d C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                   * 9
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                    0000000074cc14dd 2 bytes JMP 765c88c4 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                             0000000074cc14f5 2 bytes JMP 765c8aa0 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                    0000000074cc150d 2 bytes JMP 765c87ba C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                             0000000074cc1525 2 bytes JMP 765c8b8a C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                   0000000074cc153d 2 bytes JMP 7653fca8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                        0000000074cc1555 2 bytes JMP 765468ef C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                 0000000074cc156d 2 bytes JMP 765c9089 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                   0000000074cc1585 2 bytes JMP 765c8bea C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                      0000000074cc159d 2 bytes JMP 765c877e C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                   0000000074cc15b5 2 bytes JMP 7653fd41 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                 0000000074cc15cd 2 bytes JMP 7654b2dc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                             0000000074cc16b2 2 bytes JMP 765c8f4c C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Familie\Downloads\Defogger.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                             0000000074cc16bd 2 bytes JMP 765c8713 C:\Windows\syswow64\kernel32.dll
---- Processes - GMER 2.1 ----

Process  C:\ProgramData\Microsoft\Windows\WER\wermgr.exe (*** suspicious ***) @ C:\ProgramData\Microsoft\Windows\WER\wermgr.exe [4264] (Windows Problem Reporting/Microsoft Corporation)(2015-01-09 12:16:56)  0000000000400000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions@Microsoft-ISATAP-Adapter                                                                            1?3?
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Bind                                                              \Device\{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Route                                                             "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Export                                                            \Device\TCPIP6TUNNEL_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Linkage@Bind                                                                                                                                      \Device\Smb_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Smb_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Smb_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Smb_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Smb_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Smb_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Smb_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Smb_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Smb_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\NetbiosSmb?\Dev
Reg      HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Linkage@Route                                                                                                                                     "Smb" "Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Smb" "Tcpip" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Smb" "Tcpip" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Smb" "Tcpip" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Smb" "Tcpip6" "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"Smb" "Tcpip6" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Smb" "Tcpip6" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Smb" "Tcpip6" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Smb" "Tcpip6" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Tcpip6" "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"Tcpip6" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip6" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip6" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip6" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"NetbiosSmb"?"NetBT" "Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"NetBT"
Reg      HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Linkage@Export                                                                                                                                    \Device\LanmanServer_Smb_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\LanmanServer_Smb_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\LanmanServer_Smb_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\LanmanServer_Smb_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\LanmanServer_Smb_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\LanmanServer_Smb_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\LanmanServer_Smb_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\LanmanServer_Smb_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\LanmanServer_Smb_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\LanmanServer_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\LanmanServer_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\LanmanServer_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\LanmanServer_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\LanmanServer_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\LanmanServer_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC23
Reg      HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Linkage@Bind                                                                                                                                 \Device\Smb_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Smb_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Smb_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Smb_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Smb_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Smb_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Smb_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Smb_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Smb_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\NetbiosSmb?\Dev
Reg      HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Linkage@Route                                                                                                                                "Smb" "Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Smb" "Tcpip" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Smb" "Tcpip" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Smb" "Tcpip" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Smb" "Tcpip6" "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"Smb" "Tcpip6" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Smb" "Tcpip6" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Smb" "Tcpip6" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Smb" "Tcpip6" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Tcpip6" "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"Tcpip6" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip6" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip6" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip6" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"NetbiosSmb"?"NetBT" "Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"NetBT"
Reg      HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Linkage@Export                                                                                                                               \Device\LanmanWorkstation_Smb_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\LanmanWorkstation_Smb_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\LanmanWorkstation_Smb_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\LanmanWorkstation_Smb_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\LanmanWorkstation_Smb_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\LanmanWorkstation_Smb_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\LanmanWorkstation_Smb_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\LanmanWorkstation_Smb_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\LanmanWorkstation_Smb_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\LanmanWorkstation_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\LanmanWorkstation_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\LanmanWorkstation_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\LanmanWorkstation_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\LanmanWorkstation_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-6
Reg      HKLM\SYSTEM\CurrentControlSet\services\NetBIOS\Linkage@Bind                                                                                                                                           \Device\NetBT_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\NetBT_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\NetBT_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\NetBT_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\NetBT_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\NetBT_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\NetBT_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\NetBT_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\NetBT_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\NetBIOS\Linkage@Route                                                                                                                                          "NetBT" "Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"NetBT" "Tcpip" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"NetBT" "Tcpip" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"NetBT" "Tcpip" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"NetBT" "Tcpip6" "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"NetBT" "Tcpip6" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"NetBT" "Tcpip6" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"NetBT" "Tcpip6" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"NetBT" "Tcpip6" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?
Reg      HKLM\SYSTEM\CurrentControlSet\services\NetBIOS\Linkage@Export                                                                                                                                         \Device\NetBIOS_NetBT_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\NetBIOS_NetBT_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\NetBIOS_NetBT_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\NetBIOS_NetBT_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\NetBIOS_NetBT_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\NetBIOS_NetBT_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\NetBIOS_NetBT_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\NetBIOS_NetBT_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\NetBIOS_NetBT_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\NetBIOS\Parameters@MaxLana                                                                                                                                     8
Reg      HKLM\SYSTEM\CurrentControlSet\services\NetBT\Linkage@Bind                                                                                                                                             \Device\Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip6_{2C389440-DD35-4490-8837-BF956CB2483E}?\Device\Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\NetBT\Linkage@Route                                                                                                                                            "Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Tcpip6" "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"Tcpip6" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip6" "{2C389440-DD35-4490-8837-BF956CB2483E}"?"Tcpip6" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip6" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip6" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?
Reg      HKLM\SYSTEM\CurrentControlSet\services\NetBT\Linkage@Export                                                                                                                                           \Device\NetBT_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\NetBT_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\NetBT_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\NetBT_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\NetBT_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\NetBT_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\NetBT_Tcpip6_{2C389440-DD35-4490-8837-BF956CB2483E}?\Device\NetBT_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\NetBT_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\NetBT_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Epoch2@Epoch                                                                                                                                      19481
Reg      HKLM\SYSTEM\CurrentControlSet\services\Smb\Linkage@Bind                                                                                                                                               \Device\Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip6_{2C389440-DD35-4490-8837-BF956CB2483E}?\Device\Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\Smb\Linkage@Route                                                                                                                                              "Tcpip" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?"Tcpip6" "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"Tcpip6" "{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"Tcpip6" "{2C389440-DD35-4490-8837-BF956CB2483E}"?"Tcpip6" "{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"Tcpip6" "{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"Tcpip6" "{E94F8658-7079-4071-AA59-FB256BF9D92F}"?
Reg      HKLM\SYSTEM\CurrentControlSet\services\Smb\Linkage@Export                                                                                                                                             \Device\Smb_Tcpip_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Smb_Tcpip_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Smb_Tcpip_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Smb_Tcpip_{E94F8658-7079-4071-AA59-FB256BF9D92F}?\Device\Smb_Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Smb_Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Smb_Tcpip6_{2C389440-DD35-4490-8837-BF956CB2483E}?\Device\Smb_Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Smb_Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Smb_Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Linkage@Bind                                                                                                                                            \Device\{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\{2C389440-DD35-4490-8837-BF956CB2483E}?\Device\{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Linkage@Route                                                                                                                                           "{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}"?"{108EFF4D-1C4E-444F-BD85-BC239B551349}"?"{2C389440-DD35-4490-8837-BF956CB2483E}"?"{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}"?"{E402F878-83D6-4346-B616-4923CEF8C0AC}"?"{E94F8658-7079-4071-AA59-FB256BF9D92F}"?
Reg      HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Linkage@Export                                                                                                                                          \Device\Tcpip6_{7A12E6D2-DDD0-46D1-8D48-68EA8133A5E7}?\Device\Tcpip6_{108EFF4D-1C4E-444F-BD85-BC239B551349}?\Device\Tcpip6_{2C389440-DD35-4490-8837-BF956CB2483E}?\Device\Tcpip6_{AD31151B-4B1C-406B-82E9-E2B59FFF66E4}?\Device\Tcpip6_{E402F878-83D6-4346-B616-4923CEF8C0AC}?\Device\Tcpip6_{E94F8658-7079-4071-AA59-FB256BF9D92F}?
Reg      HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Parameters\Interfaces\{108eff4d-1c4e-444f-bd85-bc239b551349}@Dhcpv6State                                                                                0

---- Disk sectors - GMER 2.1 ----

Disk     \Device\Harddisk0\DR0                                                                                                                                                                                 unknown MBR code

---- EOF - GMER 2.1 ----
         
Voilà.

Hoffe ich habe alles befolgt,
LG

Malwarehater

Geändert von Malwarehater (25.11.2015 um 23:25 Uhr) Grund: Detaillierung

Alt 25.11.2015, 23:27   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Hi,

Zitat:
Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS.exe
Task: C:\Windows\Tasks\AutoKMSDaily.job => C:\Windows\AutoKMS.exe
Du hast ein gecracktes Microsoft Office installiert. Das muss deinstalliert werden, bevor es hier losgeht. Lösche alle Cracks, Keygens und andere etwaig gecrackten Programme.

Lesestoff:
Illegale Software: Cracks, Keygens und Co

Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________

__________________

Alt 26.11.2015, 17:17   #3
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Hallo,

Tut mir aufrichtig leid, hatte das komplett vergessen^^' (sofort deinstalliert )

Soll ich jetzt alle Tests nochmal machen/schicken oder wie kann ich jetzt von deiner Hilfe profitieren?

LG
Malwarehater
__________________

Alt 26.11.2015, 17:33   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.11.2015, 18:56   #5
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Hi,

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-11-2015 02
durchgeführt von Familie (2015-11-26 18:00:48)
Gestartet von C:\Users\Familie\Downloads
Windows 7 Home Premium Service Pack 1 (X64) (2011-09-29 09:09:17)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3384283812-1466990917-1528834233-500 - Administrator - Disabled)
Familie (S-1-5-21-3384283812-1466990917-1528834233-1003 - Administrator - Enabled) => C:\Users\Familie
Gast (S-1-5-21-3384283812-1466990917-1528834233-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3384283812-1466990917-1528834233-1004 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{C23EE7CE-C1A3-4F94-A8F0-9E0AC9C6DE6E}) (Version: 1.1 - Eyeo GmbH)
Adblock Plus for IE (HKLM-x32\...\{fd97d1e2-368a-4cd9-af63-8eeff938044a}) (Version: 1.1 - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20077 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 19.0.0.241 - Adobe Systems Incorporated)
Adobe Flash Player 19 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.1.171 - Adobe Systems, Inc.)
AirXonix version 1.37G (HKLM-x32\...\AirXonix_is1) (Version:  - )
Algobox (HKLM-x32\...\Algobox) (Version:  - )
Apple Application Support (32-Bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Ashampoo Burning Studio (HKLM-x32\...\Ashampoo Burning Studio_is1) (Version: 9.23.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (HKLM-x32\...\Ashampoo Photo Commander_is1) (Version: 8.1.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (HKLM-x32\...\Ashampoo Photo Optimizer_is1) (Version: 3.12.0 - ashampoo GmbH & Co. KG)
Ashampoo Snap (HKLM-x32\...\Ashampoo Snap_is1) (Version: 3.4.0 - ashampoo GmbH & Co. KG)
ATI AVIVO64 Codecs (Version: 11.6.0.10707 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{B72CAB06-4420-F4D1-AFBB-AF9093D3D237}) (Version: 3.0.833.0 - ATI Technologies, Inc.)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 11.1.2241 - AVAST Software)
BestPractice (remove only) (HKLM-x32\...\BestPractice) (Version:  - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Civilization III (HKLM-x32\...\{0AD84416-63A4-4CF3-BDDF-8FA866711FB0}) (Version:  - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}) (Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (HKLM-x32\...\_{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}) (Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (HKLM-x32\...\_{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}) (Version: 15.2.0.686 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.3 - Corel Corporation) Hidden
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
Curse Client (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\101a9f93b8f0bb6f) (Version: 5.1.1.820 - Curse)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.4125 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.2821 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dofus (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\2744A393-554C-4E35-A24F-DEF0392B4484-2) (Version:  - Ankama)
doPDF 7.2 printer (HKLM\...\doPDF 7 printer_is1) (Version:  - Softland)
DriverTools 1.0 (HKLM-x32\...\DriverTools) (Version: 1.0 - Huawei Technologies Co.,Ltd)
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
FreeStyle Auto-Assist Neo (HKLM-x32\...\FreeStyle Auto-Assist Neo 1.2) (Version: 1.21 - Abbott Diabetes Care)
Fritz und Fertig 1 (HKLM-x32\...\Fritz und Fertig 1) (Version:  - )
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GeoGebra 4.4 (HKLM-x32\...\GeoGebra 4.4) (Version: 4.4.7.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.86 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version:  - EFD Software)
HP Deskjet 2050 J510 series - Grundlegende Software für das Gerät (HKLM\...\{54B0845F-5540-4492-9939-CD8880ABABF0}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
HP Deskjet 2050 J510 series Hilfe (HKLM-x32\...\{7A3DF2E2-CF13-44FB-A93E-F71D5381DB3F}) (Version: 140.0.61.61 - Hewlett Packard)
iTunes (HKLM\...\{E690A491-702F-4DEC-9977-C015D1DBB57C}) (Version: 12.3.1.23 - Apple Inc.)
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.17 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Landwirtschafts Simulator 2013 (HKLM-x32\...\FarmingSimulator2013DE_is1) (Version: 1.0 - GIANTS Software)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Lexmark Pro200-S500 Series (HKLM\...\Lexmark Pro200-S500 Series) (Version:  - Lexmark International, Inc.)
LG SP USB Driver (HKLM-x32\...\{E2AE8456-CCFE-46C0-8629-71CC507660FC}) (Version: 1.0 - LG Electronics)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2608 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2608 - CyberLink Corp.) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Mathematics (64-Bit) (HKLM\...\{E57B7E0A-8BE5-42E2-BE60-C07ED680A063}) (Version: 4.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 42.0.0.5780 - Mozilla)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Neverwinter (HKLM-x32\...\Steam App 109600) (Version:  - Cryptic Studios)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Rayman Origins (HKLM-x32\...\{DE491AB9-1D47-4FED-A8F5-4D4325B2EB4B}) (Version: 1.02 - Ubisoft)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6368 - Realtek Semiconductor Corp.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.4.4.0 - SAMSUNG Electronics Co., Ltd.)
Sid Meier's Civilization 4 (HKLM-x32\...\{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}) (Version: 1.74 - Firaxis Games)
Sid Meier's Civilization 4 (x32 Version: 1.00.0000 - Firaxis Games) Hidden
Skype™ 7.15 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.15.102 - Skype Technologies S.A.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.19.9599 - SoftEther VPN Project)
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
Spyware Terminator 2012 (HKLM-x32\...\{56736259-613E-4A3B-B428-6235F2E76F44}_is1) (Version: 3.0.0.45 - Crawler.com)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TI Connect 1.6 (HKLM-x32\...\{A8B94669-8654-4126-BD28-D0D2412CDED6}) (Version: 1.6 - Texas Instruments Inc)
Update Manager (x32 Version: 4.60 - Corel Corporation) Hidden
USB 2.0 PC Camera (HKLM-x32\...\{68258A46-B8CD-4B84-924C-FF1FF343810B}) (Version: 1.0.0.2 - )
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
XMedia Recode Version 3.2.6.3 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.2.6.3 - XMedia Recode)
Yu-Gi-Oh! Power of Chaos YUGI THE DESTINY (HKLM-x32\...\{3571656A-575D-4CED-809D-5547587121FF}) (Version: 1.00.0000 - KONAMI)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll => Keine Datei

==================== Wiederherstellungspunkte =========================

22-08-2015 16:49:59 Removed Universal Adb Driver
24-08-2015 11:24:38 Windows Update
27-08-2015 14:28:03 Windows Update
31-08-2015 11:04:13 Windows Update
03-09-2015 16:07:51 Windows Update
07-09-2015 17:22:47 Windows Update
09-09-2015 18:35:58 Windows Update
09-09-2015 21:42:56 Windows Update
15-09-2015 21:13:58 Windows Update
19-09-2015 15:49:34 Windows Update
22-09-2015 20:10:04 Windows Update
22-09-2015 21:16:35 Windows Update
28-09-2015 20:46:00 avast! antivirus system restore point
29-09-2015 18:06:57 Windows Update
06-10-2015 18:33:31 Windows Update
10-10-2015 11:44:05 Windows Update
11-10-2015 00:02:10 Windows Update
11-10-2015 15:11:09 Windows Modules Installer
13-10-2015 19:52:28 Windows Update
15-10-2015 18:07:56 Windows Update
20-10-2015 16:27:44 Windows Update
20-10-2015 22:43:50 Gerätetreiber-Paketinstallation: TAP-Windows Provider V9 Netzwerkadapter
21-10-2015 14:02:38 Gerätetreiber-Paketinstallation: SoftEther Corporation Netzwerkadapter
27-10-2015 11:49:26 Windows Update
31-10-2015 17:15:33 Windows Update
03-11-2015 18:58:12 Windows Update
10-11-2015 19:43:29 Windows Update
10-11-2015 19:55:37 Windows Update
10-11-2015 22:51:57 Windows Update
12-11-2015 17:22:02 Removed Java 8 Update 65
12-11-2015 18:00:56 Windows Update
14-11-2015 12:45:01 Installed Helium
14-11-2015 12:49:29 Removed Helium
14-11-2015 12:58:56 Installed Helium
18-11-2015 16:30:41 Windows Update
19-11-2015 18:44:57 Installed iTunes
21-11-2015 17:04:32 Windows Update
23-11-2015 23:52:14 Removed Helium
24-11-2015 19:10:42 Windows Update
24-11-2015 22:15:32 Removed Apple Application Support (64-Bit)
24-11-2015 22:16:55 Removed Bonjour
24-11-2015 22:17:36 Removed iTunes
24-11-2015 22:20:04 Removed Apple Application Support (32-Bit)
24-11-2015 22:21:22 Removed Apple Mobile Device Support
24-11-2015 22:25:35 Removed Apple Software Update
26-11-2015 00:04:49 Installed iTunes
26-11-2015 17:47:46 Removed Microsoft Office

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {13053D13-D426-49E2-8576-20FEDA24BCF0} - System32\Tasks\{A214AC79-77AA-4839-AEE3-A2E6711D2E6A} => pcalua.exe -a E:\RM_Setup_DX8.exe -d E:\
Task: {17D87E64-1C1B-4D5E-821B-635350929886} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {236018B4-4D78-4824-8748-8EB302C3EA6E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {313A2DCB-9021-4E5B-AE57-2B401268B096} - System32\Tasks\{D4E7B583-4D0F-4912-82B3-4719E8E54E18} => pcalua.exe -a C:\Users\Familie\Downloads\840-deu-nt4infu.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {33E527AE-E6B1-45D3-8581-57BDD3DFF437} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
Task: {3D60E338-CB9F-42A2-8583-CDABB4B753D5} - System32\Tasks\{C4BD2622-A987-4C16-83D6-E1EE5F051E97} => pcalua.exe -a E:\Setup.exe -d E:\
Task: {412F6513-909C-4AD6-B6E1-C8E343DCAD25} - System32\Tasks\{FFC17DD2-AEE7-4F00-9B9A-AF9A66AC229E} => E:\Start.exe
Task: {4518E2E6-7480-46D7-91F6-692194023BF2} - System32\Tasks\{D94D596F-FF19-4F41-8C2C-2E97A86E236E} => Firefox.exe 
Task: {652EEBCF-D519-478A-8FF9-4FFBB7A226FA} - System32\Tasks\AdobeAAMUpdater-1.0-Familie-PC-Familie => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {8D60AF81-26FF-4097-A4A3-05DA4363970F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {91665B0C-A1BB-4219-8383-2D6A0D7C9178} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-11-24] (AVAST Software)
Task: {B33DB8BA-1E09-4F0A-A2E4-6E14EF919087} - System32\Tasks\{DB1DB765-ECA5-457B-B586-1A4A9E30DFBA} => pcalua.exe -a C:\Users\Familie\Downloads\ticonnect_eng.exe -d C:\Users\Familie\Downloads
Task: {C5DE51E5-5EA3-44AB-ADB9-14F2558BEB96} - System32\Tasks\HpWebReg.exe => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HpWebReg.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {CAE15E7F-42EC-4273-9A1B-FAD428AD8881} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe
Task: {D22034D4-CEA3-474C-9228-5F8E4DE825D6} - System32\Tasks\{FC19A323-9D85-45C0-AE35-F49270C5501F} => pcalua.exe -a E:\dxsetup.exe -d E:\
Task: {ED29A6A3-F3FE-48BA-A5F1-4F3639392F35} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
Task: {F7CA17C5-2205-46F0-A621-83E111553F5F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-10] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2011-10-06 09:14 - 2009-11-04 08:17 - 00189440 _____ () C:\Windows\system32\spool\PRTPROCS\x64\lxebdrpp.dll
2011-07-08 07:36 - 2011-07-08 07:36 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-12-07 12:30 - 2014-07-11 01:57 - 00080384 _____ () C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcalneo.exe
2011-07-08 07:36 - 2011-07-08 07:36 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2011-07-08 07:44 - 2011-07-08 07:44 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00103888 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00125512 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-11-25 20:42 - 2015-11-25 20:42 - 02995712 _____ () C:\Program Files\AVAST Software\Avast\defs\15112501\algo.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00466448 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2015-11-26 16:54 - 2015-11-26 16:54 - 02995712 _____ () C:\Program Files\AVAST Software\Avast\defs\15112600\algo.dll
2015-11-24 19:38 - 2015-11-24 19:38 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2012-06-14 21:11 - 2012-06-14 21:11 - 00325968 _____ () C:\ProgramData\Microsoft\Windows\WER\lua5.1.dll
2015-10-13 05:46 - 2015-10-13 05:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2015-10-13 05:46 - 2015-10-13 05:46 - 00073512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SoftEther VPN Client Manager Startup.lnk => C:\Windows\pss\SoftEther VPN Client Manager Startup.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Familie^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Curse.lnk => C:\Windows\pss\Curse.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Familie^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupreg: AdobeCEPServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CEPServiceManager4\CEPServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: autoassistneomasexe => C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcmal.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EzPrint => "C:\Program Files (x86)\Lexmark Pro200-S500 Series\ezprint.exe"
MSCONFIG\startupreg: lxebmon.exe => "C:\Program Files (x86)\Lexmark Pro200-S500 Series\lxebmon.exe"
MSCONFIG\startupreg: MedionReminder => C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe
MSCONFIG\startupreg: snp2std => C:\Windows\vsnp2std.exe
MSCONFIG\startupreg: SpywareTerminatorShield => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
MSCONFIG\startupreg: SpywareTerminatorUpdater => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
MSCONFIG\startupreg: VirtualCloneDrive => "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{A5D02DFB-D2D3-476D-B3BF-42996628F632}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{83A7B532-4A8C-4918-B91B-56FFB8586E94}] => (Allow) LPort=2869
FirewallRules: [{B9F3473E-66B5-4C14-B1AF-84E4F888E2EF}] => (Allow) LPort=1900
FirewallRules: [{16207F27-E370-4AFD-A963-EEA943D13737}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F8BA434F-3751-4264-BB64-81A691281D5C}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{9D12BD16-4C61-47E3-A85E-B91D5B8B408F}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe
FirewallRules: [{0F9F8CA9-762D-43E9-96B1-766466C26D4B}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe
FirewallRules: [{74BBF60F-BE41-4C5A-8FBF-D0225547943B}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
FirewallRules: [{B4041533-13DD-49E9-831C-7F3F09A0E5EC}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
FirewallRules: [TCP Query User{B8388D72-F5F8-4DE6-A45E-D8CBF8D2617C}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [UDP Query User{A1E5E362-C3EC-4583-AF16-AAD581786C6D}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [TCP Query User{010B2271-290E-4FB5-AAC6-64A458175B45}I:\need for speed the run\need for speed the run.exe] => (Block) I:\need for speed the run\need for speed the run.exe
FirewallRules: [UDP Query User{EE2A08DD-255A-4244-A7C9-2D9E7BEE8DDD}I:\need for speed the run\need for speed the run.exe] => (Block) I:\need for speed the run\need for speed the run.exe
FirewallRules: [{7EBDB822-EC10-4D8C-9B5A-2CCCA117BB24}] => (Allow) C:\WINDOWS\SYSTEM32\LXEBCOMS.EXE
FirewallRules: [{C0F458A6-4DE2-428D-BB14-46472E45EEAF}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{511793DB-BA4C-4E7C-9D6F-3C273BF0C648}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{BBB1A3E3-4BCA-4AA6-91D4-660529ED4046}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{A4719D69-D496-4EC7-A1A1-7543F60C8C7C}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{19E65D39-9F54-4BA2-A989-22D03118E656}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{BFFC46EC-4D5C-4CA4-B5E3-D2AAB3BC0F5D}] => (Allow) C:\Program Files (x86)\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe
FirewallRules: [{10BD2828-3501-4B4F-866E-DB4F776ED924}] => (Allow) C:\Program Files (x86)\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe
FirewallRules: [{29F8211B-DAAF-4D95-8A1F-159C3B3AD573}] => (Allow) C:\Program Files (x86)\Protected Search\ProtectedSearch.exe
FirewallRules: [{CFFAAA1A-DCEB-4C98-A616-0C9EDBB7DCA3}] => (Allow) C:\Program Files (x86)\Protected Search\ProtectedSearch.exe
FirewallRules: [{CAECB91B-339B-43BF-A977-CCD6E9BBB4FD}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{224C0896-9FA6-4AA0-94B6-FBED609E29E4}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{1B8B91A7-2AE5-4DCA-838E-2CE6843FE424}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{8913EE65-BFE0-4029-AF0C-BFE39E4CE019}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{BA79C524-1E31-4251-AB5E-767B91604B57}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{25CB3ED5-8761-443A-98DF-F80DFEC459EB}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{000C0C1B-B463-4552-AAFF-0552370C762E}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [{64C99FB9-0B38-4E7C-9C94-D7CE328A6415}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [TCP Query User{7BB628D8-19A9-4821-BE12-E33FE6ECF8C8}J:\need for speed the run\need for speed the run.exe] => (Block) J:\need for speed the run\need for speed the run.exe
FirewallRules: [UDP Query User{F4BE267C-2DE5-4B05-AC3D-4966BF3D81B8}J:\need for speed the run\need for speed the run.exe] => (Block) J:\need for speed the run\need for speed the run.exe
FirewallRules: [TCP Query User{8AB660EF-B34F-4A37-A130-A3721D9F47C7}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{2A09EB03-FBB6-4C1C-9F0D-ADBE408A54B8}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{E2505993-C73A-46A1-BEA5-145483998BB2}C:\program files (x86)\free music zilla\fmzilla.exe] => (Allow) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [UDP Query User{33A37ABA-636E-4952-A8C0-7A0F082A06C0}C:\program files (x86)\free music zilla\fmzilla.exe] => (Allow) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [TCP Query User{56E6237B-144E-4B74-9F72-584CAC366E61}C:\program files (x86)\free music zilla\fmzilla.exe] => (Block) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [UDP Query User{6A20A3B7-73F0-488A-AFE7-63F460679DED}C:\program files (x86)\free music zilla\fmzilla.exe] => (Block) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [{71D41D21-74E9-4003-AB94-2E943EFE4F1D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E43FAC9B-777D-4EC9-9A48-FC8895AD60B7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{6AC8869A-40E6-4AD6-B147-BEF3E7FEACD8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{2284DF3B-561C-4968-B8E9-0BF5B904A48C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{25A71DEA-EEF7-4916-9825-B3877D024A9B}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{4AB677ED-85FF-4DEB-AB50-7954930A59CE}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{FCD64811-8B2A-4A1D-9484-F528912C59FC}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{8A50C101-9915-41CE-8D2D-2F12D8E2445D}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{A483D3B0-0F47-4CC9-B5F7-7863B091BE11}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [{A090478A-BE1E-4EB9-B091-3C38B4728032}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [TCP Query User{C6D19E5F-68D8-470A-9297-E513B26DD7E4}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{5A2E38B0-091C-4237-AF10-A2D7E7AAAAAF}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [{F7A11952-DDE0-4ADC-8A32-325466734E8F}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{73BCC54A-7F8A-4E7C-BF7F-6B5F98D6FFBD}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2B99DC39-B654-4352-89BE-DECC972423FC}] => (Allow) C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\USBSetup.exe
FirewallRules: [{7B63B1F3-AEDA-44DF-960C-BBE332DD6D51}] => (Allow) C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\USBSetup.exe
FirewallRules: [{B37E4E8F-2600-4EBA-8C7C-761AD743F69A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DF0AB026-625C-4DF1-94E4-28D4013F65B0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{68D2895A-1D30-44E3-B995-7818ED6A2BA2}] => (Allow) C:\Users\Familie\AppData\Local\Temp\nswDF3E.tmp\CnetInstaller-10046243.exe
FirewallRules: [{4534F58C-9FAB-4FA8-AC76-C57B4771B9CF}] => (Allow) C:\Users\Familie\AppData\Local\Temp\nswDF3E.tmp\CnetInstaller-10046243.exe
FirewallRules: [{0509C25E-2CC4-4C00-BE53-1DE1AC124F95}] => (Allow) C:\Users\Familie\AppData\Local\Apps\2.0\R882E5W4.V69\33EJ0LWM.TV7\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\CurseClient.exe
FirewallRules: [{589CC4A4-D4B0-416A-8D53-DB19851835D1}] => (Allow) C:\Users\Familie\AppData\Local\Apps\2.0\R882E5W4.V69\33EJ0LWM.TV7\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\CurseClient.exe
FirewallRules: [TCP Query User{787A1F98-70C5-4FE7-92AF-D84FD4A04407}C:\program files (x86)\rootgenius\shuamedownloader.exe] => (Allow) C:\program files (x86)\rootgenius\shuamedownloader.exe
FirewallRules: [UDP Query User{8B0F0060-B328-4C28-93E5-CCEAE99A479B}C:\program files (x86)\rootgenius\shuamedownloader.exe] => (Allow) C:\program files (x86)\rootgenius\shuamedownloader.exe
FirewallRules: [{55EAE167-E74E-4001-9865-52692B105126}] => (Allow) C:\program files (x86)\common files\tencent\qqdownload\132\tencentdl.exe
FirewallRules: [{066F6FB3-4894-41F0-AD35-DFC407CA4F09}] => (Allow) C:\program files (x86)\common files\tencent\qqdownload\132\bugreport_xf.exe
FirewallRules: [TCP Query User{486A59F8-4975-4E72-B742-95BB00A69700}C:\users\familie\desktop\flatout 2\flatout2.exe] => (Block) C:\users\familie\desktop\flatout 2\flatout2.exe
FirewallRules: [UDP Query User{969137C5-BF2B-4964-ACD4-9DF23D64C493}C:\users\familie\desktop\flatout 2\flatout2.exe] => (Block) C:\users\familie\desktop\flatout 2\flatout2.exe
FirewallRules: [TCP Query User{C256C033-66DC-4DA0-AABC-FB0FF876E8A8}C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe] => (Block) C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe
FirewallRules: [UDP Query User{ADA21462-29BE-4BFA-A1C6-E7F9B76B37A2}C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe] => (Block) C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe
FirewallRules: [TCP Query User{8847F17A-A33A-4B5E-9CB0-DFF4DB96CC1A}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe
FirewallRules: [UDP Query User{BFBEA13A-E5E5-49C5-8753-E27E80C0DAC5}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe
FirewallRules: [TCP Query User{D6562759-9BF8-4593-8ECE-DFFFA0EAF964}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{2F4A10DD-0716-4A4A-B21D-C2559C5C964C}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{36475961-1D24-45E9-B1FA-A698E62780DB}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{BC845404-2222-45BE-8C25-D94D85A296A2}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{D4DFFC47-76EA-4792-87E0-AD91E44D679D}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [UDP Query User{0B8057DD-986A-4F1F-80AA-7DA971A6A6D9}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [TCP Query User{9A74F377-F9D7-43EF-89B3-F0DD94227606}C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [UDP Query User{87B53BCF-B26F-4F0F-8FE3-E7A77CB7C761}C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [{D24DDA7F-F971-478D-B298-260670592693}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr.exe
FirewallRules: [{EB072CF7-F7E2-4620-9C5B-81A27DE86533}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
FirewallRules: [{FAD2E2DD-9E62-43DB-A92D-CCDF590366A1}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe
FirewallRules: [{7919485F-37B8-4A3F-94E5-E49A17187A49}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd.exe
FirewallRules: [{AD4F6044-409F-4083-B1D4-28E5376EC055}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient.exe
FirewallRules: [{8F8EF3C1-3A38-4AF7-BA71-E487DA089CA3}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd_x64.exe
FirewallRules: [{6E67FAB5-0A2F-4FC3-8834-48F4E747B285}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3E804B34-65DF-44E0-BD03-80B506420935}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3883EEC7-87B8-40CF-A1A4-202A9A1F2678}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CF995788-7EBB-45EE-A2B8-A288E9ADB3BA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{ACAF6871-DD10-45BD-A4E2-43B4259860C8}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F194F231-64CE-41DD-B459-2F47C1A2311C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7B72AB51-EF5B-4D03-A497-04E000DCFA4F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{532AA0F6-8AE3-4C22-9C5F-58E3D181AE3E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{E6CF21A3-2C6E-42F4-A5FF-C12155AF9030}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: TAP-Windows Adapter V9
Description: TAP-Windows Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/26/2015 05:59:54 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 25.11.2015.2 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 18b4

Startzeit: 01d1286bc7a656d2

Endzeit: 0

Anwendungspfad: C:\Users\Familie\Downloads\FRST64.exe

Berichts-ID:

Error: (11/26/2015 04:54:59 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/26/2015 00:03:27 AM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/25/2015 11:52:40 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\msiexec.exe /V; Beschreibung = Installed iTunes; Fehler = 0x81000101).

Error: (11/25/2015 10:14:20 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (11/25/2015 07:17:54 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (11/25/2015 06:25:57 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpywareTerminator.exe, Version 3.0.0.102 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: e64

Startzeit: 01d12798acad1756

Endzeit: 2

Anwendungspfad: C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe

Berichts-ID:

Error: (11/25/2015 04:41:32 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/24/2015 10:16:48 PM) (Source: Microsoft-Windows-RestartManager) (EventID: 10007) (User: Familie-PC)
Description: Die Anwendung oder der Dienst "Apple Mobile Device Service" konnte nicht neu gestartet werden.

Error: (11/24/2015 08:04:13 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.


Systemfehler:
=============
Error: (11/26/2015 05:57:13 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/26/2015 05:57:13 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/26/2015 05:57:13 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/26/2015 05:57:13 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/26/2015 05:57:13 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/26/2015 05:57:13 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/26/2015 05:57:10 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/26/2015 05:57:10 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/26/2015 05:57:10 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/26/2015 05:57:01 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535


==================== Speicherinformationen =========================== 

Prozessor: AMD A8-3800 APU with Radeon(tm) HD Graphics
Prozentuale Nutzung des RAM: 53%
Installierter physikalischer RAM: 3576.13 MB
Verfügbarer physikalischer RAM: 1657.17 MB
Summe virtueller Speicher: 7150.47 MB
Verfügbarer virtueller Speicher: 4400.96 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:890.41 GB) (Free:516.59 GB) NTFS
Drive d: (Recover) (Fixed) (Total:40 GB) (Free:19.52 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=890.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-11-2015 02
durchgeführt von Familie (Administrator) auf FAMILIE-PC (26-11-2015 18:00:01)
Gestartet von C:\Users\Familie\Downloads
Geladene Profile: Familie (Verfügbare Profile: Familie)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SoftEther VPN Project at University of Tsukuba, Japan.) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Macrovision Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
() C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcalneo.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows\WER\wermgr.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
( ) C:\Windows\System32\lxebcoms.exe
(Abbott Diabetes Care) C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcmal.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(SoftEther VPN Project at University of Tsukuba, Japan.) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
(Crawler Group) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncServer.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11821160 2011-05-09] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508240 2015-08-05] (Adobe Systems Incorporated)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5250280 2015-10-21] (SoftEther VPN Project at University of Tsukuba, Japan.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-10-16] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-08] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [81920 2005-08-11] (Macrovision Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [7004376 2015-11-24] (AVAST Software)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [autoassistneoautorunexe] => C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcalneo.exe [80384 2014-07-11] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-10-06] (Oracle Corporation)
HKLM-x32\...\Run: [wermgr] => C:\ProgramData\Microsoft\Windows\WER\wermgr.exe [6786560 2015-01-09] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [AllowLegacyWebView] 1
HKLM\...\Policies\Explorer: [AllowUnhashedWebView] 1
HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\Run: [ShuameDaemon] => C:\Program Files (x86)\Shuame\3.3.9.174\ShuameDaemon.exe
HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\MountPoints2: {dcab314d-7a3a-11e4-97d3-8c89a557919b} - J:\autorun.exe
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-11-24] (AVAST Software)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  Keine Datei

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Hosts Datei wurde nicht im Standardordner gefunden
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1
Tcpip\..\Interfaces\{E402F878-83D6-4346-B616-4923CEF8C0AC}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{E402F878-83D6-4346-B616-4923CEF8C0AC}: [DhcpNameServer] 192.168.1.1 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxps://fr.yahoo.com?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Spyware Terminator 2015 Internet Guard -> {82A76710-4F98-4957-92BE-99648A4E2475} -> C:\Program Files (x86)\Spyware Terminator\STInternetGuard64.dll [2015-09-02] (Crawler Group, LLC)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-11-24] (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2013-10-08] (Adblock Plus)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-10-28] (Oracle Corporation)
BHO-x32: Spyware Terminator 2015 Internet Guard -> {82A76710-4F98-4957-92BE-99648A4E2475} -> C:\Program Files (x86)\Spyware Terminator\STInternetGuard.dll [2015-09-02] (Crawler Group, LLC)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-11-24] (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll => Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-10-28] (Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll => Keine Datei
Toolbar: HKLM - Kein Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  Keine Datei
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Familie\AppData\Roaming\Mozilla\Firefox\Profiles\w34ginu4.default-1448313820066
FF Homepage: hxxps://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-10] ()
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2011-07-04] (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\Win64Plugin\npAdobeExManDetectX64.dll [2013-12-02] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-10] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1221171.dll [2015-10-19] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-08] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-10-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-10-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2011-07-04] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [2013-12-02] (Adobe Systems)
FF Extension: Video DownloadHelper - C:\Users\Familie\AppData\Roaming\Mozilla\Firefox\Profiles\w34ginu4.default-1448313820066\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-11-23]
FF Extension: Adblock Plus - C:\Users\Familie\AppData\Roaming\Mozilla\Firefox\Profiles\w34ginu4.default-1448313820066\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-23]
FF Extension: Kein Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\info@youtube-mp3.org.xpi [2015-02-04] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-11-24]
FF HKLM-x32\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Extension: Avast SafePrice - C:\Program Files\AVAST Software\Avast\SafePrice\FF [2015-11-24]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\pdf.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll => Keine Datei
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll => Keine Datei
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll => Keine Datei
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_202.dll => Keine Datei
CHR Plugin: (Windows Activation Technologies) - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll => Keine Datei
CHR Profile: C:\Users\Familie\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Adblock Plus) - C:\Users\Familie\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-11-15]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Familie\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-09-01]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-11-24]
StartMenuInternet: Google Chrome.CPIV7WHWGLUWHYGEEQNRIP5A5Q - C:\Users\Familie\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2015936 2015-09-29] (Adobe Systems, Incorporated)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-08] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [174416 2015-11-24] (AVAST Software)
S2 LXEBCATSCustConnectService; C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\X64\3\\LXEBserv.exe [45736 2010-04-14] (Lexmark International, Inc.)
R2 lxeb_device; C:\WINDOWS\SYSTEM32\LXEBCOMS.EXE [1052328 2010-04-14] ( )
R2 lxeb_device; C:\WINDOWS\SysWOW64\LXEBCOMS.EXE [598696 2010-04-14] ( )
R2 Neo MAS Service; C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcmal.exe [179200 2014-07-11] (Abbott Diabetes Care) [Datei ist nicht signiert]
R2 SEVPNCLIENT; C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5250280 2015-10-21] (SoftEther VPN Project at University of Tsukuba, Japan.)
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [3037520 2015-09-02] (Crawler Group)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
U4 AvastVBoxSvc; "C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-11-24] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [97648 2015-11-24] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-11-24] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-11-24] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1059656 2015-11-24] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [449992 2015-11-24] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [154256 2015-11-24] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [273784 2015-11-24] (AVAST Software)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 Neo_VPN; C:\Windows\System32\DRIVERS\Neo_0127.sys [38432 2015-10-21] (SoftEther Corporation)
R3 SNP2STD; C:\Windows\System32\DRIVERS\snp2sxp.sys [12324224 2007-01-20] ()
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2015-11-24] (Windows (R) Win 7 DDK provider)
S3 Andbus; system32\DRIVERS\lgandbus64.sys [X]
S3 AndDiag; system32\DRIVERS\lganddiag64.sys [X]
S3 AndGps; system32\DRIVERS\lgandgps64.sys [X]
S3 ANDModem; system32\DRIVERS\lgandmodem64.sys [X]
U4 VBoxAswDrv; \??\C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-26 17:37 - 2015-11-26 17:47 - 151773184 _____ C:\Users\Familie\Downloads\edpr_setup_en.msi
2015-11-26 00:07 - 2015-11-26 00:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-11-26 00:05 - 2015-11-26 00:06 - 00000000 ____D C:\Program Files\iTunes
2015-11-26 00:05 - 2015-11-26 00:05 - 00000000 ____D C:\Program Files\iPod
2015-11-26 00:05 - 2015-11-26 00:05 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-11-25 23:42 - 2015-11-25 23:42 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-11-25 23:42 - 2015-11-25 23:42 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2015-11-25 23:41 - 2015-11-26 00:05 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-11-25 23:41 - 2015-11-25 23:41 - 00000000 ____D C:\Program Files\Bonjour
2015-11-25 23:41 - 2015-11-25 23:41 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-11-25 23:35 - 2015-11-25 23:38 - 167839512 _____ (Apple Inc.) C:\Users\Familie\Downloads\iTunes6464Setup.exe
2015-11-25 23:20 - 2015-11-25 23:20 - 00011939 _____ C:\Users\Familie\Desktop\FRST.zip
2015-11-25 22:57 - 2015-11-23 19:31 - 00005328 _____ C:\Users\Familie\Desktop\AdwCleaner.txt
2015-11-25 22:56 - 2015-11-25 22:58 - 00008398 _____ C:\Users\Familie\Desktop\MBAM.txt
2015-11-25 22:35 - 2015-11-25 22:35 - 00028345 _____ C:\Users\Familie\Desktop\GMER.txt
2015-11-25 22:17 - 2015-11-25 22:17 - 00380416 _____ C:\Users\Familie\Downloads\Gmer-19357.exe
2015-11-25 22:15 - 2015-11-26 18:00 - 00023489 _____ C:\Users\Familie\Downloads\FRST.txt
2015-11-25 22:12 - 2015-11-25 22:16 - 00053003 _____ C:\Users\Familie\Downloads\Addition.txt
2015-11-25 22:12 - 2015-11-25 22:13 - 00052241 _____ C:\Users\Familie\Desktop\Addition.txt
2015-11-25 22:11 - 2015-11-26 17:59 - 00000000 ____D C:\FRST
2015-11-25 22:11 - 2015-11-25 22:15 - 00065129 _____ C:\Users\Familie\Desktop\FRST.txt
2015-11-25 22:10 - 2015-11-25 22:11 - 02348544 _____ (Farbar) C:\Users\Familie\Downloads\FRST64.exe
2015-11-25 22:10 - 2015-11-25 22:10 - 00050477 _____ C:\Users\Familie\Downloads\Defogger.exe
2015-11-25 19:17 - 2015-11-25 19:17 - 02870984 _____ (ESET) C:\Users\Familie\Downloads\esetsmartinstaller_deu.exe
2015-11-25 17:23 - 2015-11-25 17:23 - 00000000 ____D C:\Users\Familie\AppData\Local\{F163132C-2DC0-4A76-815C-F213C098CC34}
2015-11-24 20:32 - 2015-11-24 20:32 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-11-24 20:32 - 2015-11-24 20:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-11-24 19:38 - 2015-11-24 19:38 - 00386096 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-11-24 19:37 - 2015-11-24 19:37 - 00043112 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-11-24 19:27 - 2015-11-25 22:54 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-11-24 19:27 - 2015-11-24 19:27 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-11-24 19:27 - 2015-11-24 19:27 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-11-24 19:27 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-11-24 19:27 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-11-24 19:27 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2015-11-23 23:24 - 2015-11-23 23:24 - 05524624 _____ (Piriform Ltd) C:\Users\Familie\Downloads\ccsetup511_slim.exe
2015-11-23 23:14 - 2015-11-23 23:14 - 01193704 _____ (Adobe Systems Incorporated) C:\Users\Familie\Downloads\readerdc_de_ha_install.exe
2015-11-23 19:30 - 2015-11-23 19:30 - 01733632 _____ C:\Users\Familie\Downloads\adwcleaner_5.022.exe
2015-11-22 21:51 - 2015-11-22 21:57 - 00000844 _____ C:\Windows\system32\Drivers\etc\hosts.txt
2015-11-21 19:28 - 2015-11-21 19:28 - 00000000 ____D C:\Users\Familie\AppData\Local\{85D52ECA-AC96-4D0D-81DE-9707A1CF9746}
2015-11-20 21:15 - 2015-11-20 21:17 - 00298645 _____ C:\Users\Familie\Downloads\fuehrerschein.pdf
2015-11-20 17:36 - 2015-11-20 17:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode
2015-11-20 17:36 - 2015-11-20 17:36 - 00000000 ____D C:\Program Files (x86)\XMedia Recode
2015-11-20 17:25 - 2015-11-20 17:25 - 00000000 ____D C:\Users\Familie\AppData\Local\{70EBACD3-6037-4115-9474-C05892AB4C9B}
2015-11-19 21:20 - 2015-11-19 21:20 - 00000842 _____ C:\Windows\system32\Drivers\etc\hosts.old.txt
2015-11-15 17:37 - 2015-11-15 17:37 - 00000000 ____D C:\Users\Familie\AppData\Local\{C21DD0B0-ADAF-4601-9EF0-BBC54D096280}
2015-11-14 15:03 - 2015-11-14 15:03 - 00000153 _____ C:\Users\Familie\Downloads\backup(1).zip
2015-11-14 14:35 - 2015-11-14 14:36 - 00000153 _____ C:\Users\Familie\Downloads\backup.zip
2015-11-14 12:53 - 2015-11-14 12:53 - 00000000 ____D C:\Program Files\SAMSUNG
2015-11-14 12:51 - 2015-11-14 12:51 - 00000000 ____D C:\ProgramData\Samsung
2015-11-12 17:29 - 2015-11-03 18:55 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-11-11 19:26 - 2015-11-11 19:26 - 00000000 ____D C:\Users\Familie\AppData\Roaming\gum_mc_eleve_lycee
2015-11-11 18:25 - 2015-11-11 18:25 - 00000000 ____D C:\Users\Familie\Documents\MesCalculsDIncertitude
2015-11-11 18:25 - 2015-11-11 18:25 - 00000000 ____D C:\Users\Familie\AppData\Roaming\gum_mc
2015-11-10 20:48 - 2015-11-03 23:10 - 00390344 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-11-10 20:48 - 2015-11-03 22:51 - 00342728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-11-10 20:48 - 2015-10-31 00:46 - 25818624 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-11-10 20:48 - 2015-10-31 00:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-11-10 20:48 - 2015-10-31 00:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-11-10 20:48 - 2015-10-31 00:25 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-11-10 20:48 - 2015-10-31 00:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-11-10 20:48 - 2015-10-31 00:25 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-11-10 20:48 - 2015-10-31 00:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-11-10 20:48 - 2015-10-31 00:24 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-11-10 20:48 - 2015-10-31 00:24 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-11-10 20:48 - 2015-10-31 00:17 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-11-10 20:48 - 2015-10-31 00:16 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-11-10 20:48 - 2015-10-31 00:13 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-11-10 20:48 - 2015-10-31 00:12 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-11-10 20:48 - 2015-10-31 00:12 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-11-10 20:48 - 2015-10-31 00:11 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-11-10 20:48 - 2015-10-31 00:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-11-10 20:48 - 2015-10-31 00:11 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-11-10 20:48 - 2015-10-31 00:04 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-11-10 20:48 - 2015-10-31 00:01 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-11-10 20:48 - 2015-10-30 23:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-11-10 20:48 - 2015-10-30 23:53 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-11-10 20:48 - 2015-10-30 23:52 - 20331520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-11-10 20:48 - 2015-10-30 23:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-11-10 20:48 - 2015-10-30 23:49 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-11-10 20:48 - 2015-10-30 23:47 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-11-10 20:48 - 2015-10-30 23:46 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-11-10 20:48 - 2015-10-30 23:46 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-11-10 20:48 - 2015-10-30 23:45 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-11-10 20:48 - 2015-10-30 23:45 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-11-10 20:48 - 2015-10-30 23:44 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-11-10 20:48 - 2015-10-30 23:44 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-11-10 20:48 - 2015-10-30 23:42 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-11-10 20:48 - 2015-10-30 23:39 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-11-10 20:48 - 2015-10-30 23:39 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-11-10 20:48 - 2015-10-30 23:37 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-11-10 20:48 - 2015-10-30 23:36 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-11-10 20:48 - 2015-10-30 23:36 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-11-10 20:48 - 2015-10-30 23:36 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-11-10 20:48 - 2015-10-30 23:34 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-11-10 20:48 - 2015-10-30 23:32 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-11-10 20:48 - 2015-10-30 23:31 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-11-10 20:48 - 2015-10-30 23:29 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-11-10 20:48 - 2015-10-30 23:29 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-11-10 20:48 - 2015-10-30 23:28 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-11-10 20:48 - 2015-10-30 23:23 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-11-10 20:48 - 2015-10-30 23:22 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-11-10 20:48 - 2015-10-30 23:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-11-10 20:48 - 2015-10-30 23:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-11-10 20:48 - 2015-10-30 23:18 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-11-10 20:48 - 2015-10-30 23:17 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-11-10 20:48 - 2015-10-30 23:17 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-11-10 20:48 - 2015-10-30 23:16 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-11-10 20:48 - 2015-10-30 23:11 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-11-10 20:48 - 2015-10-30 23:10 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-11-10 20:48 - 2015-10-30 23:09 - 12854272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-11-10 20:48 - 2015-10-30 23:09 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-11-10 20:48 - 2015-10-30 23:09 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-11-10 20:48 - 2015-10-30 23:04 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-11-10 20:48 - 2015-10-30 22:53 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-11-10 20:48 - 2015-10-30 22:51 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-11-10 20:48 - 2015-10-30 22:48 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-11-10 20:48 - 2015-10-30 22:46 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-11-10 20:09 - 2015-11-10 20:09 - 00000000 ____D C:\18730e772646bb924d
2015-11-10 20:08 - 2015-10-20 02:12 - 05570496 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-11-10 20:08 - 2015-10-20 02:12 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-11-10 20:08 - 2015-10-20 02:12 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-11-10 20:08 - 2015-10-20 02:09 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-11-10 20:08 - 2015-10-20 02:05 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-11-10 20:08 - 2015-10-20 02:05 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-11-10 20:08 - 2015-10-20 02:04 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-11-10 20:08 - 2015-10-20 02:04 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-11-10 20:08 - 2015-10-20 02:04 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-11-10 20:08 - 2015-10-20 01:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:52 - 03991488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-11-10 20:08 - 2015-10-20 01:52 - 03935680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-11-10 20:08 - 2015-10-20 01:48 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-11-10 20:08 - 2015-10-20 01:45 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-11-10 20:08 - 2015-10-20 01:44 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 00:41 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-11-10 20:08 - 2015-10-20 00:40 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-11-10 20:08 - 2015-10-20 00:40 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-11-10 20:08 - 2015-10-20 00:27 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 00:27 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-11-10 20:08 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-11-10 20:08 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2015-11-10 20:08 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2015-11-10 20:07 - 2015-10-20 02:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-11-10 20:07 - 2015-10-20 01:59 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-11-10 20:07 - 2015-10-20 01:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 00:29 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-11-10 20:07 - 2015-10-20 00:29 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-11-10 20:07 - 2015-10-20 00:27 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 00:27 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-11-10 20:04 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-11-10 20:04 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-11-10 20:04 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-11-10 20:03 - 2015-10-20 19:42 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 02608128 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-11-10 20:03 - 2015-10-20 19:41 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-11-10 20:03 - 2015-10-20 19:41 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-11-10 20:03 - 2015-10-20 19:41 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-11-10 20:03 - 2015-10-20 19:41 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-11-10 20:03 - 2015-10-20 18:45 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-11-10 19:51 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-11-10 19:50 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-11-10 19:44 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-11-10 19:44 - 2015-10-01 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-11-10 19:44 - 2015-10-01 19:00 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-11-10 19:44 - 2015-10-01 18:50 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-11-08 21:10 - 2015-11-08 21:10 - 00000000 ____D C:\Users\Familie\AppData\Local\{A5B588CF-F530-460C-84A4-F32384550CFE}
2015-11-07 00:56 - 2015-11-07 18:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-11-04 22:42 - 2015-11-04 22:43 - 00000000 ____D C:\Users\Familie\AppData\Local\{4A0A5257-92AE-4154-AF63-F9158D3DD908}
2015-11-03 22:22 - 2015-11-03 22:22 - 00000000 ____D C:\ProgramData\Microsoft Toolkit
2015-10-28 18:59 - 2015-10-28 18:59 - 00000000 ____D C:\Users\Familie\AppData\Local\{1BF13C6B-C76F-476F-A60F-E790BC16204C}

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-26 17:41 - 2011-09-29 10:02 - 00001068 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-11-26 17:04 - 2012-04-04 08:41 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-11-26 17:01 - 2011-09-29 11:30 - 00000000 ____D C:\Users\Familie\AppData\Local\Adobe
2015-11-26 17:01 - 2009-07-14 05:45 - 00028352 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-11-26 17:01 - 2009-07-14 05:45 - 00028352 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-11-26 16:52 - 2015-10-21 14:00 - 00000000 ____D C:\Program Files\SoftEther VPN Client
2015-11-26 16:52 - 2011-09-29 10:02 - 00001064 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-11-26 16:51 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-11-26 00:10 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2015-11-25 23:41 - 2012-10-17 18:25 - 00000000 ____D C:\ProgramData\Apple
2015-11-25 23:39 - 2011-09-29 10:09 - 00000000 ____D C:\Users\Familie
2015-11-25 22:16 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2015-11-25 21:17 - 2014-12-07 12:30 - 00000000 ____D C:\Program Files (x86)\FreeStyle Auto-Assist Neo
2015-11-25 21:17 - 2013-06-26 21:26 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2015-11-25 20:58 - 2012-10-20 12:57 - 00000000 ____D C:\Users\Familie\AppData\Roaming\Skype
2015-11-25 16:39 - 2011-09-29 10:54 - 00000000 ____D C:\ProgramData\Spyware Terminator
2015-11-25 16:39 - 2011-09-29 10:53 - 00000000 ____D C:\Program Files (x86)\Spyware Terminator
2015-11-24 22:57 - 2014-04-25 13:57 - 00000000 ____D C:\AdwCleaner
2015-11-24 20:33 - 2012-10-20 12:57 - 00000000 ____D C:\ProgramData\Skype
2015-11-24 19:39 - 2012-07-11 20:30 - 00003924 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-11-24 19:38 - 2014-04-21 17:54 - 00028656 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHwid.sys
2015-11-24 19:38 - 2013-12-28 15:16 - 00154256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2015-11-24 19:38 - 2013-03-04 17:57 - 00273784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2015-11-24 19:38 - 2013-03-04 17:57 - 00065224 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2015-11-24 19:38 - 2012-02-26 20:49 - 00093528 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-11-24 19:38 - 2011-09-29 10:38 - 00449992 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2015-11-24 19:38 - 2011-09-29 10:38 - 00097648 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-11-24 19:37 - 2011-09-29 10:38 - 01059656 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2015-11-24 00:09 - 2011-09-29 10:54 - 00051496 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\stflt.sys
2015-11-23 23:46 - 2014-12-02 21:47 - 00000000 ____D C:\Users\Familie\AppData\Roaming\DAEMON Tools Lite
2015-11-23 23:46 - 2014-07-19 22:54 - 00000000 ____D C:\Program Files (x86)\Steam
2015-11-23 23:46 - 2011-09-29 16:31 - 00000000 ____D C:\Users\Familie\Tracing
2015-11-23 23:45 - 2011-02-10 19:44 - 00000000 ____D C:\Windows\Panther
2015-11-23 19:32 - 2012-01-11 16:14 - 00000000 ____D C:\Users\Familie\Documents\Falk
2015-11-22 13:30 - 2013-09-30 17:00 - 00000000 ____D C:\Users\Familie\AppData\Local\ElevatedDiagnostics
2015-11-21 17:39 - 2015-09-10 07:42 - 00000000 ___HD C:\$Windows.~BT
2015-11-20 17:31 - 2012-09-22 11:35 - 00000000 ____D C:\Users\Familie\AppData\Roaming\vlc
2015-11-20 17:26 - 2013-01-12 17:35 - 00000000 ____D C:\Users\Familie\dwhelper
2015-11-19 18:54 - 2012-10-18 13:16 - 00000000 ____D C:\Users\Familie\AppData\Roaming\Apple Computer
2015-11-18 19:39 - 2011-02-10 20:25 - 00692084 _____ C:\Windows\system32\perfh007.dat
2015-11-18 19:39 - 2011-02-10 20:25 - 00149996 _____ C:\Windows\system32\perfc007.dat
2015-11-18 19:39 - 2009-07-14 06:13 - 01628736 _____ C:\Windows\system32\PerfStringBackup.INI
2015-11-12 18:05 - 2009-07-14 05:45 - 05207448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-11-12 17:24 - 2014-07-19 14:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-11-12 17:24 - 2011-06-28 00:28 - 00000000 ____D C:\Program Files (x86)\Java
2015-11-11 20:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-11-10 21:04 - 2012-04-04 08:41 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-11-10 21:04 - 2012-04-04 08:41 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-11-10 21:04 - 2011-06-28 00:24 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-10 20:09 - 2013-08-15 20:59 - 00000000 ____D C:\Windows\system32\MRT
2015-11-10 20:09 - 2011-11-09 20:44 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-11-10 20:09 - 2011-02-10 21:56 - 145617392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-11-10 20:05 - 2011-09-29 10:20 - 01591332 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-11-10 19:58 - 2010-11-21 08:17 - 00000000 ____D C:\Program Files\Windows Journal
2015-11-08 14:16 - 2012-11-25 18:53 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-11-08 14:16 - 2009-07-14 06:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-11-04 19:41 - 2015-05-14 18:54 - 00000000 ____D C:\Users\Familie\AppData\Roaming\TS3Client
2015-11-03 22:56 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-11-02 19:13 - 2012-11-26 18:12 - 00000000 ____D C:\Users\Familie\AppData\Roaming\LolClient
2015-11-01 15:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2015-10-31 17:21 - 2015-04-23 20:53 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-10-31 17:21 - 2014-12-26 16:19 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-28 00:51 - 2015-08-20 21:50 - 00000000 ____D C:\Users\Familie\.oracle_jre_usage
2015-10-28 00:50 - 2015-03-01 11:18 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-10-27 00:05 - 2011-09-29 12:47 - 00000008 _____ C:\Users\Familie\AppData\Roaming\DofusAppId0_3

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2012-11-25 17:43 - 2012-11-25 17:53 - 0000006 _____ () C:\Program Files (x86)\Common Files\WPVersion.txt
2011-09-29 12:32 - 2015-10-26 23:49 - 0000117 _____ () C:\Users\Familie\AppData\Roaming\D2Info0
2012-12-01 15:00 - 2015-10-20 12:53 - 0000125 _____ () C:\Users\Familie\AppData\Roaming\D2Info1
2011-09-29 12:35 - 2015-10-25 23:47 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_1
2012-03-08 18:37 - 2015-07-07 00:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_10
2012-03-08 18:37 - 2014-07-26 23:59 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_11
2012-03-09 10:55 - 2014-07-26 23:59 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_12
2013-10-28 22:57 - 2014-07-27 16:06 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_13
2013-10-29 14:05 - 2013-11-24 12:06 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_14
2013-11-24 11:48 - 2013-11-24 12:06 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_15
2013-11-24 12:10 - 2013-11-24 15:33 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_16
2011-09-29 11:30 - 2015-10-25 23:47 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_2
2011-09-29 12:47 - 2015-10-27 00:05 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_3
2011-09-29 13:55 - 2015-09-02 16:41 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_4
2011-09-29 13:55 - 2015-07-06 23:31 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_5
2011-09-29 13:55 - 2015-07-06 23:37 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_6
2011-09-29 13:55 - 2015-07-06 23:31 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_7
2011-09-29 13:59 - 2015-07-07 00:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_8
2011-10-17 13:42 - 2015-07-07 00:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_9
2012-12-01 15:00 - 2015-09-06 15:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_1
2012-12-01 15:00 - 2015-09-06 15:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_2
2012-12-01 22:13 - 2015-10-20 12:58 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_3
2014-05-17 15:00 - 2014-05-17 15:37 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_4
2013-07-28 17:26 - 2013-07-28 17:26 - 0000054 _____ () C:\Users\Familie\AppData\Roaming\WB.CFG
2012-09-15 20:19 - 2012-09-15 20:19 - 0000089 _____ () C:\Users\Familie\AppData\Local\msmathematics.qat.Familie
2012-11-07 12:14 - 2012-11-07 12:14 - 0000832 _____ () C:\Users\Familie\AppData\Local\recently-used.xbel
2014-09-10 21:36 - 2014-09-10 21:36 - 0000017 _____ () C:\Users\Familie\AppData\Local\resmon.resmoncfg
2015-05-09 13:16 - 2015-05-09 13:16 - 0411136 _____ () C:\Users\Familie\AppData\Local\T2
2011-10-09 09:46 - 2011-10-09 09:46 - 0000000 _____ () C:\ProgramData\cmn_upld.log
2011-10-09 09:19 - 2012-02-14 20:12 - 0000756 _____ () C:\ProgramData\FastPics.log
2011-10-09 09:17 - 2012-02-14 19:33 - 0001313 _____ () C:\ProgramData\lxeb.log
2013-01-09 22:03 - 2013-01-22 11:37 - 0000309 _____ () C:\ProgramData\lxebDiagnostics.log
2011-10-09 10:14 - 2012-05-05 11:23 - 0009724 _____ () C:\ProgramData\lxebJSW.log
2011-10-09 09:09 - 2015-11-03 22:09 - 0185777 _____ () C:\ProgramData\lxebscan.log
2011-10-09 09:46 - 2011-10-09 09:46 - 0000000 _____ () C:\ProgramData\LxWbGwLog.log
2012-06-04 15:53 - 2012-07-16 10:44 - 0106921 _____ () C:\ProgramData\Screen.jpg
2011-10-09 09:06 - 2011-10-09 09:06 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-11-20 18:02

==================== Ende von FRST.txt ============================
         
LG
Malwarehater


Alt 26.11.2015, 21:14   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
--> Windows 7: Automatisches öffnen von Werbeseiten.

Alt 26.11.2015, 22:31   #7
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



So, alle tests durchgefüht:
Bei Adwcleaner kam ein Fenster mit: "Adwcleaner fand keine Schadprogramme auf Ihrem Computer!" (siehe Anhang) Was warscheinlich daran liegt, dass ich es ja davor schon gemacht hatte.
Nun zu JRT:
(logs zu groß, siehe Anhang)

FRST:
Code:
ATTFilter
ntersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-11-2015 02
durchgeführt von Familie (Administrator) auf FAMILIE-PC (26-11-2015 22:14:22)
Gestartet von C:\Users\Familie\Downloads
Geladene Profile: Familie (Verfügbare Profile: Familie)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
( ) C:\Windows\System32\lxebcoms.exe
(Abbott Diabetes Care) C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcmal.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(SoftEther VPN Project at University of Tsukuba, Japan.) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11821160 2011-05-09] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508240 2015-08-05] (Adobe Systems Incorporated)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5250280 2015-10-21] (SoftEther VPN Project at University of Tsukuba, Japan.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-10-16] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-08] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [81920 2005-08-11] (Macrovision Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [7004376 2015-11-24] (AVAST Software)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [autoassistneoautorunexe] => C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcalneo.exe [80384 2014-07-11] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-10-06] (Oracle Corporation)
HKLM-x32\...\Run: [wermgr] => C:\ProgramData\Microsoft\Windows\WER\wermgr.exe [6786560 2015-01-09] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [AllowLegacyWebView] 1
HKLM\...\Policies\Explorer: [AllowUnhashedWebView] 1
HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\MountPoints2: {dcab314d-7a3a-11e4-97d3-8c89a557919b} - J:\autorun.exe
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-11-24] (AVAST Software)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  Keine Datei

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Hosts Datei wurde nicht im Standardordner gefunden
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1
Tcpip\..\Interfaces\{E402F878-83D6-4346-B616-4923CEF8C0AC}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{E402F878-83D6-4346-B616-4923CEF8C0AC}: [DhcpNameServer] 192.168.1.1 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxps://fr.yahoo.com?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-11-24] (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2013-10-08] (Adblock Plus)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-10-28] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-11-24] (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll => Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-10-28] (Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll => Keine Datei
Toolbar: HKLM - Kein Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  Keine Datei
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Familie\AppData\Roaming\Mozilla\Firefox\Profiles\w34ginu4.default-1448313820066
FF Homepage: hxxps://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-10] ()
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2011-07-04] (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\Win64Plugin\npAdobeExManDetectX64.dll [2013-12-02] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-10] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1221171.dll [2015-10-19] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-08] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-10-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-10-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2011-07-04] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [2013-12-02] (Adobe Systems)
FF Extension: Video DownloadHelper - C:\Users\Familie\AppData\Roaming\Mozilla\Firefox\Profiles\w34ginu4.default-1448313820066\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-11-23]
FF Extension: Adblock Plus - C:\Users\Familie\AppData\Roaming\Mozilla\Firefox\Profiles\w34ginu4.default-1448313820066\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-23]
FF Extension: Kein Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\info@youtube-mp3.org.xpi [2015-02-04] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-11-24]
FF HKLM-x32\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Extension: Avast SafePrice - C:\Program Files\AVAST Software\Avast\SafePrice\FF [2015-11-24]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.86\pdf.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll => Keine Datei
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll => Keine Datei
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll => Keine Datei
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_202.dll => Keine Datei
CHR Plugin: (Windows Activation Technologies) - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll => Keine Datei
CHR Profile: C:\Users\Familie\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Adblock Plus) - C:\Users\Familie\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-11-15]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Familie\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-09-01]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-11-24]
StartMenuInternet: Google Chrome.CPIV7WHWGLUWHYGEEQNRIP5A5Q - C:\Users\Familie\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2015936 2015-09-29] (Adobe Systems, Incorporated)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-08] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [174416 2015-11-24] (AVAST Software)
S2 LXEBCATSCustConnectService; C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\X64\3\\LXEBserv.exe [45736 2010-04-14] (Lexmark International, Inc.)
R2 lxeb_device; C:\WINDOWS\SYSTEM32\LXEBCOMS.EXE [1052328 2010-04-14] ( )
R2 lxeb_device; C:\WINDOWS\SysWOW64\LXEBCOMS.EXE [598696 2010-04-14] ( )
R2 Neo MAS Service; C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcmal.exe [179200 2014-07-11] (Abbott Diabetes Care) [Datei ist nicht signiert]
R2 SEVPNCLIENT; C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5250280 2015-10-21] (SoftEther VPN Project at University of Tsukuba, Japan.)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
U4 AvastVBoxSvc; "C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-11-24] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [97648 2015-11-24] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-11-24] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-11-24] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1059656 2015-11-24] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [449992 2015-11-24] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [154256 2015-11-24] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [273784 2015-11-24] (AVAST Software)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 Neo_VPN; C:\Windows\System32\DRIVERS\Neo_0127.sys [38432 2015-10-21] (SoftEther Corporation)
R3 SNP2STD; C:\Windows\System32\DRIVERS\snp2sxp.sys [12324224 2007-01-20] ()
S3 Andbus; system32\DRIVERS\lgandbus64.sys [X]
S3 AndDiag; system32\DRIVERS\lganddiag64.sys [X]
S3 AndGps; system32\DRIVERS\lgandgps64.sys [X]
S3 ANDModem; system32\DRIVERS\lgandmodem64.sys [X]
U4 VBoxAswDrv; \??\C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-26 22:14 - 2015-11-26 22:14 - 00021665 _____ C:\Users\Familie\Downloads\FRST.txt
2015-11-26 22:11 - 2015-11-26 22:11 - 00106279 _____ C:\Users\Familie\Desktop\JRT.txt
2015-11-26 22:03 - 2015-11-26 22:05 - 00000000 ____D C:\AdwCleaner
2015-11-26 22:01 - 2015-11-26 22:01 - 01733632 _____ C:\Users\Familie\Downloads\AdwCleaner_5.022.exe
2015-11-26 22:01 - 2015-11-26 22:01 - 01599336 _____ (Malwarebytes) C:\Users\Familie\Downloads\JRT.exe
2015-11-26 17:53 - 2015-11-26 17:58 - 00000000 ____D C:\ProgramData\Elcomsoft Password Recovery
2015-11-26 00:07 - 2015-11-26 00:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-11-26 00:05 - 2015-11-26 00:06 - 00000000 ____D C:\Program Files\iTunes
2015-11-26 00:05 - 2015-11-26 00:05 - 00000000 ____D C:\Program Files\iPod
2015-11-26 00:05 - 2015-11-26 00:05 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-11-25 23:42 - 2015-11-25 23:42 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-11-25 23:42 - 2015-11-25 23:42 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2015-11-25 23:41 - 2015-11-26 00:05 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-11-25 23:41 - 2015-11-25 23:41 - 00000000 ____D C:\Program Files\Bonjour
2015-11-25 23:41 - 2015-11-25 23:41 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-11-25 22:17 - 2015-11-25 22:17 - 00380416 _____ C:\Users\Familie\Downloads\Gmer-19357.exe
2015-11-25 22:11 - 2015-11-26 22:14 - 00000000 ____D C:\FRST
2015-11-25 22:10 - 2015-11-25 22:11 - 02348544 _____ (Farbar) C:\Users\Familie\Downloads\FRST64.exe
2015-11-25 22:10 - 2015-11-25 22:10 - 00050477 _____ C:\Users\Familie\Downloads\Defogger.exe
2015-11-24 20:32 - 2015-11-24 20:32 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-11-24 20:32 - 2015-11-24 20:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-11-24 19:38 - 2015-11-24 19:38 - 00386096 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-11-24 19:37 - 2015-11-24 19:37 - 00043112 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-11-24 19:27 - 2015-11-25 22:54 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-11-24 19:27 - 2015-11-24 19:27 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-11-24 19:27 - 2015-11-24 19:27 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-11-24 19:27 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-11-24 19:27 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-11-24 19:27 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2015-11-22 21:51 - 2015-11-22 21:57 - 00000844 _____ C:\Windows\system32\Drivers\etc\hosts.txt
2015-11-20 21:15 - 2015-11-20 21:17 - 00298645 _____ C:\Users\Familie\Downloads\fuehrerschein.pdf
2015-11-20 17:36 - 2015-11-20 17:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode
2015-11-20 17:36 - 2015-11-20 17:36 - 00000000 ____D C:\Program Files (x86)\XMedia Recode
2015-11-19 21:20 - 2015-11-19 21:20 - 00000842 _____ C:\Windows\system32\Drivers\etc\hosts.old.txt
2015-11-14 12:53 - 2015-11-14 12:53 - 00000000 ____D C:\Program Files\SAMSUNG
2015-11-14 12:51 - 2015-11-14 12:51 - 00000000 ____D C:\ProgramData\Samsung
2015-11-12 17:29 - 2015-11-03 18:55 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-11-11 19:26 - 2015-11-11 19:26 - 00000000 ____D C:\Users\Familie\AppData\Roaming\gum_mc_eleve_lycee
2015-11-11 18:25 - 2015-11-11 18:25 - 00000000 ____D C:\Users\Familie\Documents\MesCalculsDIncertitude
2015-11-11 18:25 - 2015-11-11 18:25 - 00000000 ____D C:\Users\Familie\AppData\Roaming\gum_mc
2015-11-10 20:48 - 2015-11-03 23:10 - 00390344 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-11-10 20:48 - 2015-11-03 22:51 - 00342728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-11-10 20:48 - 2015-10-31 00:46 - 25818624 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-11-10 20:48 - 2015-10-31 00:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-11-10 20:48 - 2015-10-31 00:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-11-10 20:48 - 2015-10-31 00:25 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-11-10 20:48 - 2015-10-31 00:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-11-10 20:48 - 2015-10-31 00:25 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-11-10 20:48 - 2015-10-31 00:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-11-10 20:48 - 2015-10-31 00:24 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-11-10 20:48 - 2015-10-31 00:24 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-11-10 20:48 - 2015-10-31 00:17 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-11-10 20:48 - 2015-10-31 00:16 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-11-10 20:48 - 2015-10-31 00:13 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-11-10 20:48 - 2015-10-31 00:12 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-11-10 20:48 - 2015-10-31 00:12 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-11-10 20:48 - 2015-10-31 00:11 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-11-10 20:48 - 2015-10-31 00:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-11-10 20:48 - 2015-10-31 00:11 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-11-10 20:48 - 2015-10-31 00:04 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-11-10 20:48 - 2015-10-31 00:01 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-11-10 20:48 - 2015-10-30 23:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-11-10 20:48 - 2015-10-30 23:53 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-11-10 20:48 - 2015-10-30 23:52 - 20331520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-11-10 20:48 - 2015-10-30 23:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-11-10 20:48 - 2015-10-30 23:49 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-11-10 20:48 - 2015-10-30 23:47 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-11-10 20:48 - 2015-10-30 23:46 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-11-10 20:48 - 2015-10-30 23:46 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-11-10 20:48 - 2015-10-30 23:45 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-11-10 20:48 - 2015-10-30 23:45 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-11-10 20:48 - 2015-10-30 23:44 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-11-10 20:48 - 2015-10-30 23:44 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-11-10 20:48 - 2015-10-30 23:42 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-11-10 20:48 - 2015-10-30 23:39 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-11-10 20:48 - 2015-10-30 23:39 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-11-10 20:48 - 2015-10-30 23:37 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-11-10 20:48 - 2015-10-30 23:36 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-11-10 20:48 - 2015-10-30 23:36 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-11-10 20:48 - 2015-10-30 23:36 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-11-10 20:48 - 2015-10-30 23:34 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-11-10 20:48 - 2015-10-30 23:32 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-11-10 20:48 - 2015-10-30 23:31 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-11-10 20:48 - 2015-10-30 23:29 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-11-10 20:48 - 2015-10-30 23:29 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-11-10 20:48 - 2015-10-30 23:28 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-11-10 20:48 - 2015-10-30 23:23 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-11-10 20:48 - 2015-10-30 23:22 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-11-10 20:48 - 2015-10-30 23:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-11-10 20:48 - 2015-10-30 23:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-11-10 20:48 - 2015-10-30 23:18 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-11-10 20:48 - 2015-10-30 23:17 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-11-10 20:48 - 2015-10-30 23:17 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-11-10 20:48 - 2015-10-30 23:16 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-11-10 20:48 - 2015-10-30 23:11 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-11-10 20:48 - 2015-10-30 23:10 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-11-10 20:48 - 2015-10-30 23:09 - 12854272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-11-10 20:48 - 2015-10-30 23:09 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-11-10 20:48 - 2015-10-30 23:09 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-11-10 20:48 - 2015-10-30 23:04 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-11-10 20:48 - 2015-10-30 22:53 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-11-10 20:48 - 2015-10-30 22:51 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-11-10 20:48 - 2015-10-30 22:48 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-11-10 20:48 - 2015-10-30 22:46 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-11-10 20:08 - 2015-10-20 02:12 - 05570496 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-11-10 20:08 - 2015-10-20 02:12 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-11-10 20:08 - 2015-10-20 02:12 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-11-10 20:08 - 2015-10-20 02:09 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-11-10 20:08 - 2015-10-20 02:06 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-11-10 20:08 - 2015-10-20 02:05 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-11-10 20:08 - 2015-10-20 02:05 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-11-10 20:08 - 2015-10-20 02:05 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-11-10 20:08 - 2015-10-20 02:04 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-11-10 20:08 - 2015-10-20 02:04 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-11-10 20:08 - 2015-10-20 02:04 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-11-10 20:08 - 2015-10-20 01:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:52 - 03991488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-11-10 20:08 - 2015-10-20 01:52 - 03935680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-11-10 20:08 - 2015-10-20 01:48 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-11-10 20:08 - 2015-10-20 01:45 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-11-10 20:08 - 2015-10-20 01:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-11-10 20:08 - 2015-10-20 01:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-11-10 20:08 - 2015-10-20 01:44 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 00:41 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-11-10 20:08 - 2015-10-20 00:40 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-11-10 20:08 - 2015-10-20 00:40 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-11-10 20:08 - 2015-10-20 00:27 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-11-10 20:08 - 2015-10-20 00:27 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-11-10 20:08 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-11-10 20:08 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2015-11-10 20:08 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2015-11-10 20:07 - 2015-10-20 02:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-11-10 20:07 - 2015-10-20 01:59 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-11-10 20:07 - 2015-10-20 01:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 00:29 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-11-10 20:07 - 2015-10-20 00:29 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-11-10 20:07 - 2015-10-20 00:27 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-11-10 20:07 - 2015-10-20 00:27 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-11-10 20:04 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-11-10 20:04 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-11-10 20:04 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-11-10 20:04 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-11-10 20:03 - 2015-10-20 19:42 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 02608128 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-11-10 20:03 - 2015-10-20 19:42 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-11-10 20:03 - 2015-10-20 19:41 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-11-10 20:03 - 2015-10-20 19:41 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-11-10 20:03 - 2015-10-20 19:41 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-11-10 20:03 - 2015-10-20 19:41 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-11-10 20:03 - 2015-10-20 18:46 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-11-10 20:03 - 2015-10-20 18:45 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-11-10 19:51 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-11-10 19:50 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-11-10 19:44 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-11-10 19:44 - 2015-10-01 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-11-10 19:44 - 2015-10-01 19:00 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-11-10 19:44 - 2015-10-01 18:50 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-11-07 00:56 - 2015-11-07 18:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-11-03 22:22 - 2015-11-03 22:22 - 00000000 ____D C:\ProgramData\Microsoft Toolkit

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-26 22:08 - 2015-10-21 14:00 - 00000000 ____D C:\Program Files\SoftEther VPN Client
2015-11-26 22:04 - 2012-04-04 08:41 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-11-26 22:03 - 2012-10-20 12:57 - 00000000 ____D C:\Users\Familie\AppData\Roaming\Skype
2015-11-26 21:41 - 2011-09-29 10:02 - 00001068 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-11-26 20:52 - 2015-04-23 20:53 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-11-26 20:45 - 2009-07-14 05:45 - 00028352 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-11-26 20:45 - 2009-07-14 05:45 - 00028352 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-11-26 20:35 - 2012-07-11 20:30 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-11-26 20:35 - 2011-09-29 10:02 - 00001064 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-11-26 20:34 - 2011-09-29 10:53 - 00000000 ____D C:\Program Files (x86)\Spyware Terminator
2015-11-26 20:34 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-11-26 20:34 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2015-11-26 18:18 - 2011-09-29 10:09 - 00000000 ____D C:\Users\Familie
2015-11-26 17:01 - 2011-09-29 11:30 - 00000000 ____D C:\Users\Familie\AppData\Local\Adobe
2015-11-26 00:10 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2015-11-25 23:41 - 2012-10-17 18:25 - 00000000 ____D C:\ProgramData\Apple
2015-11-25 21:17 - 2014-12-07 12:30 - 00000000 ____D C:\Program Files (x86)\FreeStyle Auto-Assist Neo
2015-11-25 21:17 - 2013-06-26 21:26 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2015-11-24 20:33 - 2012-10-20 12:57 - 00000000 ____D C:\ProgramData\Skype
2015-11-24 19:38 - 2014-04-21 17:54 - 00028656 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHwid.sys
2015-11-24 19:38 - 2013-12-28 15:16 - 00154256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2015-11-24 19:38 - 2013-03-04 17:57 - 00273784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2015-11-24 19:38 - 2013-03-04 17:57 - 00065224 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2015-11-24 19:38 - 2012-02-26 20:49 - 00093528 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-11-24 19:38 - 2011-09-29 10:38 - 00449992 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2015-11-24 19:38 - 2011-09-29 10:38 - 00097648 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-11-24 19:37 - 2011-09-29 10:38 - 01059656 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2015-11-24 00:09 - 2011-09-29 10:54 - 00051496 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\stflt.sys
2015-11-23 23:46 - 2014-12-02 21:47 - 00000000 ____D C:\Users\Familie\AppData\Roaming\DAEMON Tools Lite
2015-11-23 23:46 - 2014-07-19 22:54 - 00000000 ____D C:\Program Files (x86)\Steam
2015-11-23 23:46 - 2011-09-29 16:31 - 00000000 ____D C:\Users\Familie\Tracing
2015-11-23 23:45 - 2011-02-10 19:44 - 00000000 ____D C:\Windows\Panther
2015-11-23 19:32 - 2012-01-11 16:14 - 00000000 ____D C:\Users\Familie\Documents\Falk
2015-11-22 13:30 - 2013-09-30 17:00 - 00000000 ____D C:\Users\Familie\AppData\Local\ElevatedDiagnostics
2015-11-21 17:39 - 2015-09-10 07:42 - 00000000 ___HD C:\$Windows.~BT
2015-11-20 17:31 - 2012-09-22 11:35 - 00000000 ____D C:\Users\Familie\AppData\Roaming\vlc
2015-11-20 17:26 - 2013-01-12 17:35 - 00000000 ____D C:\Users\Familie\dwhelper
2015-11-19 18:54 - 2012-10-18 13:16 - 00000000 ____D C:\Users\Familie\AppData\Roaming\Apple Computer
2015-11-18 19:39 - 2011-02-10 20:25 - 00692084 _____ C:\Windows\system32\perfh007.dat
2015-11-18 19:39 - 2011-02-10 20:25 - 00149996 _____ C:\Windows\system32\perfc007.dat
2015-11-18 19:39 - 2009-07-14 06:13 - 01628736 _____ C:\Windows\system32\PerfStringBackup.INI
2015-11-12 18:05 - 2009-07-14 05:45 - 05207448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-11-12 17:24 - 2014-07-19 14:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-11-12 17:24 - 2011-06-28 00:28 - 00000000 ____D C:\Program Files (x86)\Java
2015-11-11 20:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-11-10 21:04 - 2012-04-04 08:41 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-11-10 21:04 - 2012-04-04 08:41 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-11-10 21:04 - 2011-06-28 00:24 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-10 20:09 - 2013-08-15 20:59 - 00000000 ____D C:\Windows\system32\MRT
2015-11-10 20:09 - 2011-11-09 20:44 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-11-10 20:09 - 2011-02-10 21:56 - 145617392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-11-10 20:05 - 2011-09-29 10:20 - 01591332 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-11-10 19:58 - 2010-11-21 08:17 - 00000000 ____D C:\Program Files\Windows Journal
2015-11-08 14:16 - 2012-11-25 18:53 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-11-08 14:16 - 2009-07-14 06:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-11-04 19:41 - 2015-05-14 18:54 - 00000000 ____D C:\Users\Familie\AppData\Roaming\TS3Client
2015-11-03 22:56 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-11-02 19:13 - 2012-11-26 18:12 - 00000000 ____D C:\Users\Familie\AppData\Roaming\LolClient
2015-11-01 15:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2015-10-31 17:21 - 2014-12-26 16:19 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-28 00:50 - 2015-03-01 11:18 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-10-27 00:05 - 2011-09-29 12:47 - 00000008 _____ C:\Users\Familie\AppData\Roaming\DofusAppId0_3

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2012-11-25 17:43 - 2012-11-25 17:53 - 0000006 _____ () C:\Program Files (x86)\Common Files\WPVersion.txt
2011-09-29 12:32 - 2015-10-26 23:49 - 0000117 _____ () C:\Users\Familie\AppData\Roaming\D2Info0
2012-12-01 15:00 - 2015-10-20 12:53 - 0000125 _____ () C:\Users\Familie\AppData\Roaming\D2Info1
2011-09-29 12:35 - 2015-10-25 23:47 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_1
2012-03-08 18:37 - 2015-07-07 00:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_10
2012-03-08 18:37 - 2014-07-26 23:59 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_11
2012-03-09 10:55 - 2014-07-26 23:59 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_12
2013-10-28 22:57 - 2014-07-27 16:06 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_13
2013-10-29 14:05 - 2013-11-24 12:06 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_14
2013-11-24 11:48 - 2013-11-24 12:06 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_15
2013-11-24 12:10 - 2013-11-24 15:33 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_16
2011-09-29 11:30 - 2015-10-25 23:47 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_2
2011-09-29 12:47 - 2015-10-27 00:05 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_3
2011-09-29 13:55 - 2015-09-02 16:41 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_4
2011-09-29 13:55 - 2015-07-06 23:31 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_5
2011-09-29 13:55 - 2015-07-06 23:37 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_6
2011-09-29 13:55 - 2015-07-06 23:31 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_7
2011-09-29 13:59 - 2015-07-07 00:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_8
2011-10-17 13:42 - 2015-07-07 00:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId0_9
2012-12-01 15:00 - 2015-09-06 15:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_1
2012-12-01 15:00 - 2015-09-06 15:44 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_2
2012-12-01 22:13 - 2015-10-20 12:58 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_3
2014-05-17 15:00 - 2014-05-17 15:37 - 0000008 _____ () C:\Users\Familie\AppData\Roaming\DofusAppId1_4
2013-07-28 17:26 - 2013-07-28 17:26 - 0000054 _____ () C:\Users\Familie\AppData\Roaming\WB.CFG
2012-09-15 20:19 - 2012-09-15 20:19 - 0000089 _____ () C:\Users\Familie\AppData\Local\msmathematics.qat.Familie
2012-11-07 12:14 - 2012-11-07 12:14 - 0000832 _____ () C:\Users\Familie\AppData\Local\recently-used.xbel
2014-09-10 21:36 - 2014-09-10 21:36 - 0000017 _____ () C:\Users\Familie\AppData\Local\resmon.resmoncfg
2015-05-09 13:16 - 2015-05-09 13:16 - 0411136 _____ () C:\Users\Familie\AppData\Local\T2
2011-10-09 09:46 - 2011-10-09 09:46 - 0000000 _____ () C:\ProgramData\cmn_upld.log
2011-10-09 09:19 - 2012-02-14 20:12 - 0000756 _____ () C:\ProgramData\FastPics.log
2011-10-09 09:17 - 2012-02-14 19:33 - 0001313 _____ () C:\ProgramData\lxeb.log
2013-01-09 22:03 - 2013-01-22 11:37 - 0000309 _____ () C:\ProgramData\lxebDiagnostics.log
2011-10-09 10:14 - 2012-05-05 11:23 - 0009724 _____ () C:\ProgramData\lxebJSW.log
2011-10-09 09:09 - 2015-11-03 22:09 - 0185777 _____ () C:\ProgramData\lxebscan.log
2011-10-09 09:46 - 2011-10-09 09:46 - 0000000 _____ () C:\ProgramData\LxWbGwLog.log
2012-06-04 15:53 - 2012-07-16 10:44 - 0106921 _____ () C:\ProgramData\Screen.jpg
2011-10-09 09:06 - 2011-10-09 09:06 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-11-20 18:02

==================== Ende von FRST.txt ============================
         
Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-11-2015 02
durchgeführt von Familie (2015-11-26 22:15:13)
Gestartet von C:\Users\Familie\Downloads
Windows 7 Home Premium Service Pack 1 (X64) (2011-09-29 09:09:17)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3384283812-1466990917-1528834233-500 - Administrator - Disabled)
Familie (S-1-5-21-3384283812-1466990917-1528834233-1003 - Administrator - Enabled) => C:\Users\Familie
Gast (S-1-5-21-3384283812-1466990917-1528834233-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3384283812-1466990917-1528834233-1004 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{C23EE7CE-C1A3-4F94-A8F0-9E0AC9C6DE6E}) (Version: 1.1 - Eyeo GmbH)
Adblock Plus for IE (HKLM-x32\...\{fd97d1e2-368a-4cd9-af63-8eeff938044a}) (Version: 1.1 - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20079 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 19.0.0.241 - Adobe Systems Incorporated)
Adobe Flash Player 19 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.1.171 - Adobe Systems, Inc.)
AirXonix version 1.37G (HKLM-x32\...\AirXonix_is1) (Version:  - )
Algobox (HKLM-x32\...\Algobox) (Version:  - )
Apple Application Support (32-Bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Ashampoo Burning Studio (HKLM-x32\...\Ashampoo Burning Studio_is1) (Version: 9.23.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (HKLM-x32\...\Ashampoo Photo Commander_is1) (Version: 8.1.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (HKLM-x32\...\Ashampoo Photo Optimizer_is1) (Version: 3.12.0 - ashampoo GmbH & Co. KG)
Ashampoo Snap (HKLM-x32\...\Ashampoo Snap_is1) (Version: 3.4.0 - ashampoo GmbH & Co. KG)
ATI AVIVO64 Codecs (Version: 11.6.0.10707 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{B72CAB06-4420-F4D1-AFBB-AF9093D3D237}) (Version: 3.0.833.0 - ATI Technologies, Inc.)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 11.1.2241 - AVAST Software)
BestPractice (remove only) (HKLM-x32\...\BestPractice) (Version:  - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Civilization III (HKLM-x32\...\{0AD84416-63A4-4CF3-BDDF-8FA866711FB0}) (Version:  - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}) (Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (HKLM-x32\...\_{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}) (Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (HKLM-x32\...\_{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}) (Version: 15.2.0.686 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.3 - Corel Corporation) Hidden
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
Curse Client (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\101a9f93b8f0bb6f) (Version: 5.1.1.820 - Curse)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.4125 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.2821 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dofus (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\2744A393-554C-4E35-A24F-DEF0392B4484-2) (Version:  - Ankama)
doPDF 7.2 printer (HKLM\...\doPDF 7 printer_is1) (Version:  - Softland)
DriverTools 1.0 (HKLM-x32\...\DriverTools) (Version: 1.0 - Huawei Technologies Co.,Ltd)
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
FreeStyle Auto-Assist Neo (HKLM-x32\...\FreeStyle Auto-Assist Neo 1.2) (Version: 1.21 - Abbott Diabetes Care)
Fritz und Fertig 1 (HKLM-x32\...\Fritz und Fertig 1) (Version:  - )
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GeoGebra 4.4 (HKLM-x32\...\GeoGebra 4.4) (Version: 4.4.7.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.86 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version:  - EFD Software)
HP Deskjet 2050 J510 series - Grundlegende Software für das Gerät (HKLM\...\{54B0845F-5540-4492-9939-CD8880ABABF0}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
HP Deskjet 2050 J510 series Hilfe (HKLM-x32\...\{7A3DF2E2-CF13-44FB-A93E-F71D5381DB3F}) (Version: 140.0.61.61 - Hewlett Packard)
iTunes (HKLM\...\{E690A491-702F-4DEC-9977-C015D1DBB57C}) (Version: 12.3.1.23 - Apple Inc.)
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.17 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Landwirtschafts Simulator 2013 (HKLM-x32\...\FarmingSimulator2013DE_is1) (Version: 1.0 - GIANTS Software)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Lexmark Pro200-S500 Series (HKLM\...\Lexmark Pro200-S500 Series) (Version:  - Lexmark International, Inc.)
LG SP USB Driver (HKLM-x32\...\{E2AE8456-CCFE-46C0-8629-71CC507660FC}) (Version: 1.0 - LG Electronics)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2608 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2608 - CyberLink Corp.) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Mathematics (64-Bit) (HKLM\...\{E57B7E0A-8BE5-42E2-BE60-C07ED680A063}) (Version: 4.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 42.0.0.5780 - Mozilla)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Neverwinter (HKLM-x32\...\Steam App 109600) (Version:  - Cryptic Studios)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Rayman Origins (HKLM-x32\...\{DE491AB9-1D47-4FED-A8F5-4D4325B2EB4B}) (Version: 1.02 - Ubisoft)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6368 - Realtek Semiconductor Corp.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.4.4.0 - SAMSUNG Electronics Co., Ltd.)
Sid Meier's Civilization 4 (HKLM-x32\...\{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}) (Version: 1.74 - Firaxis Games)
Sid Meier's Civilization 4 (x32 Version: 1.00.0000 - Firaxis Games) Hidden
Skype™ 7.15 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.15.102 - Skype Technologies S.A.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.19.9599 - SoftEther VPN Project)
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TI Connect 1.6 (HKLM-x32\...\{A8B94669-8654-4126-BD28-D0D2412CDED6}) (Version: 1.6 - Texas Instruments Inc)
Update Manager (x32 Version: 4.60 - Corel Corporation) Hidden
USB 2.0 PC Camera (HKLM-x32\...\{68258A46-B8CD-4B84-924C-FF1FF343810B}) (Version: 1.0.0.2 - )
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
XMedia Recode Version 3.2.6.3 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.2.6.3 - XMedia Recode)
Yu-Gi-Oh! Power of Chaos YUGI THE DESTINY (HKLM-x32\...\{3571656A-575D-4CED-809D-5547587121FF}) (Version: 1.00.0000 - KONAMI)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3384283812-1466990917-1528834233-1003_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Familie\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll => Keine Datei

==================== Wiederherstellungspunkte =========================

24-08-2015 11:24:38 Windows Update
27-08-2015 14:28:03 Windows Update
31-08-2015 11:04:13 Windows Update
03-09-2015 16:07:51 Windows Update
07-09-2015 17:22:47 Windows Update
09-09-2015 18:35:58 Windows Update
09-09-2015 21:42:56 Windows Update
15-09-2015 21:13:58 Windows Update
19-09-2015 15:49:34 Windows Update
22-09-2015 20:10:04 Windows Update
22-09-2015 21:16:35 Windows Update
28-09-2015 20:46:00 avast! antivirus system restore point
29-09-2015 18:06:57 Windows Update
06-10-2015 18:33:31 Windows Update
10-10-2015 11:44:05 Windows Update
11-10-2015 00:02:10 Windows Update
11-10-2015 15:11:09 Windows Modules Installer
13-10-2015 19:52:28 Windows Update
15-10-2015 18:07:56 Windows Update
20-10-2015 16:27:44 Windows Update
20-10-2015 22:43:50 Gerätetreiber-Paketinstallation: TAP-Windows Provider V9 Netzwerkadapter
21-10-2015 14:02:38 Gerätetreiber-Paketinstallation: SoftEther Corporation Netzwerkadapter
27-10-2015 11:49:26 Windows Update
31-10-2015 17:15:33 Windows Update
03-11-2015 18:58:12 Windows Update
10-11-2015 19:43:29 Windows Update
10-11-2015 19:55:37 Windows Update
10-11-2015 22:51:57 Windows Update
12-11-2015 17:22:02 Removed Java 8 Update 65
12-11-2015 18:00:56 Windows Update
14-11-2015 12:45:01 Installed Helium
14-11-2015 12:49:29 Removed Helium
14-11-2015 12:58:56 Installed Helium
18-11-2015 16:30:41 Windows Update
19-11-2015 18:44:57 Installed iTunes
21-11-2015 17:04:32 Windows Update
23-11-2015 23:52:14 Removed Helium
24-11-2015 19:10:42 Windows Update
24-11-2015 22:15:32 Removed Apple Application Support (64-Bit)
24-11-2015 22:16:55 Removed Bonjour
24-11-2015 22:17:36 Removed iTunes
24-11-2015 22:20:04 Removed Apple Application Support (32-Bit)
24-11-2015 22:21:22 Removed Apple Mobile Device Support
24-11-2015 22:25:35 Removed Apple Software Update
26-11-2015 00:04:49 Installed iTunes
26-11-2015 17:47:46 Removed Microsoft Office
26-11-2015 22:07:41 JRT Pre-Junkware Removal

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {13053D13-D426-49E2-8576-20FEDA24BCF0} - System32\Tasks\{A214AC79-77AA-4839-AEE3-A2E6711D2E6A} => pcalua.exe -a E:\RM_Setup_DX8.exe -d E:\
Task: {17D87E64-1C1B-4D5E-821B-635350929886} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {236018B4-4D78-4824-8748-8EB302C3EA6E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {313A2DCB-9021-4E5B-AE57-2B401268B096} - System32\Tasks\{D4E7B583-4D0F-4912-82B3-4719E8E54E18} => pcalua.exe -a C:\Users\Familie\Downloads\840-deu-nt4infu.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {33E527AE-E6B1-45D3-8581-57BDD3DFF437} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
Task: {3D60E338-CB9F-42A2-8583-CDABB4B753D5} - System32\Tasks\{C4BD2622-A987-4C16-83D6-E1EE5F051E97} => pcalua.exe -a E:\Setup.exe -d E:\
Task: {412F6513-909C-4AD6-B6E1-C8E343DCAD25} - System32\Tasks\{FFC17DD2-AEE7-4F00-9B9A-AF9A66AC229E} => E:\Start.exe
Task: {4518E2E6-7480-46D7-91F6-692194023BF2} - System32\Tasks\{D94D596F-FF19-4F41-8C2C-2E97A86E236E} => Firefox.exe 
Task: {652EEBCF-D519-478A-8FF9-4FFBB7A226FA} - System32\Tasks\AdobeAAMUpdater-1.0-Familie-PC-Familie => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {8D60AF81-26FF-4097-A4A3-05DA4363970F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {91665B0C-A1BB-4219-8383-2D6A0D7C9178} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-11-24] (AVAST Software)
Task: {B33DB8BA-1E09-4F0A-A2E4-6E14EF919087} - System32\Tasks\{DB1DB765-ECA5-457B-B586-1A4A9E30DFBA} => pcalua.exe -a C:\Users\Familie\Downloads\ticonnect_eng.exe -d C:\Users\Familie\Downloads
Task: {C5DE51E5-5EA3-44AB-ADB9-14F2558BEB96} - System32\Tasks\HpWebReg.exe => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HpWebReg.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {CAE15E7F-42EC-4273-9A1B-FAD428AD8881} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe
Task: {D22034D4-CEA3-474C-9228-5F8E4DE825D6} - System32\Tasks\{FC19A323-9D85-45C0-AE35-F49270C5501F} => pcalua.exe -a E:\dxsetup.exe -d E:\
Task: {ED29A6A3-F3FE-48BA-A5F1-4F3639392F35} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
Task: {F7CA17C5-2205-46F0-A621-83E111553F5F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-10] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2011-10-06 09:14 - 2009-11-04 08:17 - 00189440 _____ () C:\Windows\system32\spool\PRTPROCS\x64\lxebdrpp.dll
2011-07-08 07:36 - 2011-07-08 07:36 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00103888 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00125512 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-11-26 16:54 - 2015-11-26 16:54 - 02995712 _____ () C:\Program Files\AVAST Software\Avast\defs\15112600\algo.dll
2015-11-24 19:37 - 2015-11-24 19:37 - 00466448 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2015-11-26 20:36 - 2015-11-26 20:36 - 02995712 _____ () C:\Program Files\AVAST Software\Avast\defs\15112601\algo.dll
2015-11-24 19:38 - 2015-11-24 19:38 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3384283812-1466990917-1528834233-1003\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SoftEther VPN Client Manager Startup.lnk => C:\Windows\pss\SoftEther VPN Client Manager Startup.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Familie^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Curse.lnk => C:\Windows\pss\Curse.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Familie^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupreg: AdobeCEPServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CEPServiceManager4\CEPServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: autoassistneomasexe => C:\Program Files (x86)\FreeStyle Auto-Assist Neo\adcmal.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EzPrint => "C:\Program Files (x86)\Lexmark Pro200-S500 Series\ezprint.exe"
MSCONFIG\startupreg: lxebmon.exe => "C:\Program Files (x86)\Lexmark Pro200-S500 Series\lxebmon.exe"
MSCONFIG\startupreg: MedionReminder => C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe
MSCONFIG\startupreg: snp2std => C:\Windows\vsnp2std.exe
MSCONFIG\startupreg: SpywareTerminatorShield => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
MSCONFIG\startupreg: SpywareTerminatorUpdater => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
MSCONFIG\startupreg: VirtualCloneDrive => "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{A5D02DFB-D2D3-476D-B3BF-42996628F632}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{83A7B532-4A8C-4918-B91B-56FFB8586E94}] => (Allow) LPort=2869
FirewallRules: [{B9F3473E-66B5-4C14-B1AF-84E4F888E2EF}] => (Allow) LPort=1900
FirewallRules: [{16207F27-E370-4AFD-A963-EEA943D13737}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F8BA434F-3751-4264-BB64-81A691281D5C}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [TCP Query User{B8388D72-F5F8-4DE6-A45E-D8CBF8D2617C}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [UDP Query User{A1E5E362-C3EC-4583-AF16-AAD581786C6D}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [TCP Query User{010B2271-290E-4FB5-AAC6-64A458175B45}I:\need for speed the run\need for speed the run.exe] => (Block) I:\need for speed the run\need for speed the run.exe
FirewallRules: [UDP Query User{EE2A08DD-255A-4244-A7C9-2D9E7BEE8DDD}I:\need for speed the run\need for speed the run.exe] => (Block) I:\need for speed the run\need for speed the run.exe
FirewallRules: [{7EBDB822-EC10-4D8C-9B5A-2CCCA117BB24}] => (Allow) C:\WINDOWS\SYSTEM32\LXEBCOMS.EXE
FirewallRules: [{C0F458A6-4DE2-428D-BB14-46472E45EEAF}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{511793DB-BA4C-4E7C-9D6F-3C273BF0C648}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{BBB1A3E3-4BCA-4AA6-91D4-660529ED4046}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{A4719D69-D496-4EC7-A1A1-7543F60C8C7C}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{19E65D39-9F54-4BA2-A989-22D03118E656}] => (Allow) C:\Windows\system32\LXEBcoms.exe
FirewallRules: [{BFFC46EC-4D5C-4CA4-B5E3-D2AAB3BC0F5D}] => (Allow) C:\Program Files (x86)\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe
FirewallRules: [{10BD2828-3501-4B4F-866E-DB4F776ED924}] => (Allow) C:\Program Files (x86)\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe
FirewallRules: [{29F8211B-DAAF-4D95-8A1F-159C3B3AD573}] => (Allow) C:\Program Files (x86)\Protected Search\ProtectedSearch.exe
FirewallRules: [{CFFAAA1A-DCEB-4C98-A616-0C9EDBB7DCA3}] => (Allow) C:\Program Files (x86)\Protected Search\ProtectedSearch.exe
FirewallRules: [{CAECB91B-339B-43BF-A977-CCD6E9BBB4FD}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{224C0896-9FA6-4AA0-94B6-FBED609E29E4}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{1B8B91A7-2AE5-4DCA-838E-2CE6843FE424}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{8913EE65-BFE0-4029-AF0C-BFE39E4CE019}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{BA79C524-1E31-4251-AB5E-767B91604B57}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{25CB3ED5-8761-443A-98DF-F80DFEC459EB}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{000C0C1B-B463-4552-AAFF-0552370C762E}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [{64C99FB9-0B38-4E7C-9C94-D7CE328A6415}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [TCP Query User{7BB628D8-19A9-4821-BE12-E33FE6ECF8C8}J:\need for speed the run\need for speed the run.exe] => (Block) J:\need for speed the run\need for speed the run.exe
FirewallRules: [UDP Query User{F4BE267C-2DE5-4B05-AC3D-4966BF3D81B8}J:\need for speed the run\need for speed the run.exe] => (Block) J:\need for speed the run\need for speed the run.exe
FirewallRules: [TCP Query User{8AB660EF-B34F-4A37-A130-A3721D9F47C7}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{2A09EB03-FBB6-4C1C-9F0D-ADBE408A54B8}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{E2505993-C73A-46A1-BEA5-145483998BB2}C:\program files (x86)\free music zilla\fmzilla.exe] => (Allow) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [UDP Query User{33A37ABA-636E-4952-A8C0-7A0F082A06C0}C:\program files (x86)\free music zilla\fmzilla.exe] => (Allow) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [TCP Query User{56E6237B-144E-4B74-9F72-584CAC366E61}C:\program files (x86)\free music zilla\fmzilla.exe] => (Block) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [UDP Query User{6A20A3B7-73F0-488A-AFE7-63F460679DED}C:\program files (x86)\free music zilla\fmzilla.exe] => (Block) C:\program files (x86)\free music zilla\fmzilla.exe
FirewallRules: [{71D41D21-74E9-4003-AB94-2E943EFE4F1D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E43FAC9B-777D-4EC9-9A48-FC8895AD60B7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{6AC8869A-40E6-4AD6-B147-BEF3E7FEACD8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{2284DF3B-561C-4968-B8E9-0BF5B904A48C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{25A71DEA-EEF7-4916-9825-B3877D024A9B}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{4AB677ED-85FF-4DEB-AB50-7954930A59CE}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{FCD64811-8B2A-4A1D-9484-F528912C59FC}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{8A50C101-9915-41CE-8D2D-2F12D8E2445D}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{A483D3B0-0F47-4CC9-B5F7-7863B091BE11}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [{A090478A-BE1E-4EB9-B091-3C38B4728032}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [TCP Query User{C6D19E5F-68D8-470A-9297-E513B26DD7E4}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{5A2E38B0-091C-4237-AF10-A2D7E7AAAAAF}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [{F7A11952-DDE0-4ADC-8A32-325466734E8F}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{73BCC54A-7F8A-4E7C-BF7F-6B5F98D6FFBD}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2B99DC39-B654-4352-89BE-DECC972423FC}] => (Allow) C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\USBSetup.exe
FirewallRules: [{7B63B1F3-AEDA-44DF-960C-BBE332DD6D51}] => (Allow) C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\USBSetup.exe
FirewallRules: [{B37E4E8F-2600-4EBA-8C7C-761AD743F69A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DF0AB026-625C-4DF1-94E4-28D4013F65B0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{68D2895A-1D30-44E3-B995-7818ED6A2BA2}] => (Allow) C:\Users\Familie\AppData\Local\Temp\nswDF3E.tmp\CnetInstaller-10046243.exe
FirewallRules: [{4534F58C-9FAB-4FA8-AC76-C57B4771B9CF}] => (Allow) C:\Users\Familie\AppData\Local\Temp\nswDF3E.tmp\CnetInstaller-10046243.exe
FirewallRules: [{0509C25E-2CC4-4C00-BE53-1DE1AC124F95}] => (Allow) C:\Users\Familie\AppData\Local\Apps\2.0\R882E5W4.V69\33EJ0LWM.TV7\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\CurseClient.exe
FirewallRules: [{589CC4A4-D4B0-416A-8D53-DB19851835D1}] => (Allow) C:\Users\Familie\AppData\Local\Apps\2.0\R882E5W4.V69\33EJ0LWM.TV7\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\CurseClient.exe
FirewallRules: [TCP Query User{787A1F98-70C5-4FE7-92AF-D84FD4A04407}C:\program files (x86)\rootgenius\shuamedownloader.exe] => (Allow) C:\program files (x86)\rootgenius\shuamedownloader.exe
FirewallRules: [UDP Query User{8B0F0060-B328-4C28-93E5-CCEAE99A479B}C:\program files (x86)\rootgenius\shuamedownloader.exe] => (Allow) C:\program files (x86)\rootgenius\shuamedownloader.exe
FirewallRules: [{55EAE167-E74E-4001-9865-52692B105126}] => (Allow) C:\program files (x86)\common files\tencent\qqdownload\132\tencentdl.exe
FirewallRules: [{066F6FB3-4894-41F0-AD35-DFC407CA4F09}] => (Allow) C:\program files (x86)\common files\tencent\qqdownload\132\bugreport_xf.exe
FirewallRules: [TCP Query User{486A59F8-4975-4E72-B742-95BB00A69700}C:\users\familie\desktop\flatout 2\flatout2.exe] => (Block) C:\users\familie\desktop\flatout 2\flatout2.exe
FirewallRules: [UDP Query User{969137C5-BF2B-4964-ACD4-9DF23D64C493}C:\users\familie\desktop\flatout 2\flatout2.exe] => (Block) C:\users\familie\desktop\flatout 2\flatout2.exe
FirewallRules: [TCP Query User{C256C033-66DC-4DA0-AABC-FB0FF876E8A8}C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe] => (Block) C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe
FirewallRules: [UDP Query User{ADA21462-29BE-4BFA-A1C6-E7F9B76B37A2}C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe] => (Block) C:\users\familie\desktop\warcraft iii - frozen throne - 1.22.0.6328\war3.exe
FirewallRules: [TCP Query User{8847F17A-A33A-4B5E-9CB0-DFF4DB96CC1A}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe
FirewallRules: [UDP Query User{BFBEA13A-E5E5-49C5-8753-E27E80C0DAC5}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\empires2.exe
FirewallRules: [TCP Query User{D6562759-9BF8-4593-8ECE-DFFFA0EAF964}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{2F4A10DD-0716-4A4A-B21D-C2559C5C964C}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{36475961-1D24-45E9-B1FA-A698E62780DB}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{BC845404-2222-45BE-8C25-D94D85A296A2}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{D4DFFC47-76EA-4792-87E0-AD91E44D679D}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [UDP Query User{0B8057DD-986A-4F1F-80AA-7DA971A6A6D9}C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\users\familie\desktop\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [TCP Query User{9A74F377-F9D7-43EF-89B3-F0DD94227606}C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [UDP Query User{87B53BCF-B26F-4F0F-8FE3-E7A77CB7C761}C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe] => (Block) C:\program files (x86)\age of empires 2 - the conquerers - 1.0\age2_x1.exe
FirewallRules: [{D24DDA7F-F971-478D-B298-260670592693}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr.exe
FirewallRules: [{EB072CF7-F7E2-4620-9C5B-81A27DE86533}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
FirewallRules: [{FAD2E2DD-9E62-43DB-A92D-CCDF590366A1}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe
FirewallRules: [{7919485F-37B8-4A3F-94E5-E49A17187A49}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd.exe
FirewallRules: [{AD4F6044-409F-4083-B1D4-28E5376EC055}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient.exe
FirewallRules: [{8F8EF3C1-3A38-4AF7-BA71-E487DA089CA3}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd_x64.exe
FirewallRules: [{6E67FAB5-0A2F-4FC3-8834-48F4E747B285}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3E804B34-65DF-44E0-BD03-80B506420935}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3883EEC7-87B8-40CF-A1A4-202A9A1F2678}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CF995788-7EBB-45EE-A2B8-A288E9ADB3BA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{ACAF6871-DD10-45BD-A4E2-43B4259860C8}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F194F231-64CE-41DD-B459-2F47C1A2311C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7B72AB51-EF5B-4D03-A497-04E000DCFA4F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{532AA0F6-8AE3-4C22-9C5F-58E3D181AE3E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{E6CF21A3-2C6E-42F4-A5FF-C12155AF9030}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: TAP-Windows Adapter V9
Description: TAP-Windows Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/26/2015 08:37:51 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/26/2015 05:59:54 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 25.11.2015.2 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 18b4

Startzeit: 01d1286bc7a656d2

Endzeit: 0

Anwendungspfad: C:\Users\Familie\Downloads\FRST64.exe

Berichts-ID:

Error: (11/26/2015 04:54:59 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/26/2015 00:03:27 AM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/25/2015 11:52:40 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\msiexec.exe /V; Beschreibung = Installed iTunes; Fehler = 0x81000101).

Error: (11/25/2015 10:14:20 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (11/25/2015 07:17:54 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (11/25/2015 06:25:57 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpywareTerminator.exe, Version 3.0.0.102 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: e64

Startzeit: 01d12798acad1756

Endzeit: 2

Anwendungspfad: C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe

Berichts-ID:

Error: (11/25/2015 04:41:32 PM) (Source: .NET Runtime Optimization Service) (EventID: 1111) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Service reached limit of transient errors. Will shut down. Last error returned from Service Manager: 0x8000ffff.

Error: (11/24/2015 10:16:48 PM) (Source: Microsoft-Windows-RestartManager) (EventID: 10007) (User: Familie-PC)
Description: Die Anwendung oder der Dienst "Apple Mobile Device Service" konnte nicht neu gestartet werden.


Systemfehler:
=============
Error: (11/26/2015 10:08:07 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "SoftEther VPN Client" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/26/2015 08:36:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/26/2015 08:36:23 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/26/2015 08:36:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/26/2015 08:36:23 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/26/2015 08:36:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (11/26/2015 08:36:23 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (11/26/2015 08:36:23 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/26/2015 08:36:23 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (11/26/2015 08:36:23 PM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801


==================== Speicherinformationen =========================== 

Prozessor: AMD A8-3800 APU with Radeon(tm) HD Graphics
Prozentuale Nutzung des RAM: 38%
Installierter physikalischer RAM: 3576.13 MB
Verfügbarer physikalischer RAM: 2208.88 MB
Summe virtueller Speicher: 7150.47 MB
Verfügbarer virtueller Speicher: 5216.26 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:890.41 GB) (Free:520.15 GB) NTFS
Drive d: (Recover) (Fixed) (Total:40 GB) (Free:19.52 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=890.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         
LG,
Malwarehater

Alt 26.11.2015, 22:44   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.11.2015, 23:00   #9
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Ich dachte nicht, dass das doppel posten hier ok ist^^

Hier also nochmal Jrt:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.1 (11.24.2015)
Operating System: Windows 7 Home Premium x64 
Ran by Familie (Administrator) on 26.11.2015 at 22:07:12,86
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 985 

Successfully deleted: C:\Users\Familie\AppData\Local\{00799EEC-6D87-4724-A1C2-B3BE21879392} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{00807260-DEC1-485B-948A-DFC1D171ABF8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{01657531-63A9-41D9-B0A7-BC5B6D25D981} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{016B4AB5-1DA4-4AAE-8E99-00CEBE164ACD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{01C81598-14EB-47C2-AB50-28F601E307F6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0270F2D1-946E-4340-A131-5E2640CFDA03} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{02874BB3-9584-4E62-BCB2-724019B04661} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{03700765-3261-478E-B0A5-89E56752553D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{038012E5-60D9-45D7-9C66-4D2A1BFAE7AA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{03C4129C-0272-41D5-947E-1B1746C9A7BD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0415FF96-E7C1-426F-B05A-B1ABAA66D6D0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0418CB41-F686-4710-8526-3CDA8A59C86B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{043C731B-97C4-472E-879C-EDA2BC2781E0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{047AE642-D79D-4ABC-9BEF-A43272B06914} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{04B32981-70F5-4917-ABAF-D5D861CA7F61} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{056B297A-891F-46E5-8E1C-9524BF6CBA93} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{05BC2CBF-D3A1-4C5E-8BF1-8791EB01EB4F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0638B5D5-E2D4-4810-BDCA-F4E37597E8D2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0659BAB5-9660-4163-9734-7F275C5439CD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{07184934-70EC-41DB-8260-CC6541E210F8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{078B0CD7-FC96-470B-BABA-E63CF56FEE41} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{079F86FE-3E15-4771-994F-584C4C688567} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{07B5AEA4-A6CC-4836-80A7-F2896D870EAA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{07E2464E-51D6-4467-8D3C-7A41C22AF943} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{07F477F0-4444-4C91-A5AD-CA34AA0EEDE3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0831F21F-5725-4DCC-B392-5A1CFDA65B9C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{08E9138F-B383-4282-A071-A1B82F899D8F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{092EA517-2383-454B-8C60-286D732968A3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{09CBE522-2675-441B-90B4-CD1A63AB9E8C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{09DB4483-C133-4557-8DD7-967FB6CCEC28} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0A26A5BC-003C-4250-9E5C-79B6E83A94D4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0A691D10-B554-4B9E-8CC5-1AD9B720E6F6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0AF47135-2AFC-4B6A-8408-9972B5D8991D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0B074DC6-D715-416F-B3CA-75A99B2FCFC6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0BE0AB71-0B80-437E-84A1-EA91BEBBFDFC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0BF743B7-2092-4982-869E-D60BB81A2258} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0C2D8913-8823-4327-81D1-B4E665904BAC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0D507E7F-C07D-4397-B0A9-4AD886406E33} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0D62DDEF-5158-4CC3-9CFD-2F3F38C9D8DF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0D66183B-499A-4195-A52B-F9B6FDCA8D3A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0D6F262C-A1C6-4083-AED5-0F8B7AAE989B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0DCE4EFC-611A-43F0-95E7-4C80218B90E9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0DF9416E-6E58-46ED-A978-C7C8CC57F5A0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0E1A52D6-4861-4CA2-AE38-0A17721FFDC3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0E43E50F-B7C3-48FF-9641-540F38399236} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0EC3191D-B970-4292-8EBD-1453DBFFDDE0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0F0BA36F-7FBB-47C6-BDA1-0052D312D199} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0F0E3DF9-1511-4802-9DF3-19EF837E8DC7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0FBB8B67-97D3-4AA7-A7E8-9DC5F88508AA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{0FCE2973-3108-48FD-8B84-BBF9002DFE29} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1016DA91-30B5-4CE1-92A5-BA40024FDE29} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1070D280-3652-4755-99D5-F3147A603C55} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{107B84AF-22D2-458A-AE30-539E2382AC2A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{11269A84-9AD1-4D4D-8E38-9BC6F8A889AC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{11E147BD-68B8-4AD4-B2AE-F4D352D03181} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1218E21F-79C8-401E-9151-821DEA5AC544} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1223A377-CD6D-4754-A565-E1135E2FC7FA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{12B29B54-4FB8-46A4-AC5E-36DB0A0C96D2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{12CB98A7-B276-4736-B578-EBCA4D3B5D00} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{12E92A8A-6674-4247-8D7D-94E4548354DB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{132C1539-24D8-45DD-AEAB-7BD403195A04} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{134A525D-E1E2-423F-84E6-21A6EA4CB0B5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{13D27AFB-48B8-4A9E-8784-81518A502E92} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{13EF8EAA-C750-4B1A-B617-D3981AA0AB77} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{145AE16F-8022-4E55-BC62-4C11085BC249} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{145E19CB-ED17-43DD-A8CA-EF8271E6D874} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{146F9BCD-6195-414D-BF5A-5A1402609546} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1512EB37-5B19-4D17-8168-1084841E0697} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{15243BF3-D6DF-462F-AF57-AE08061A4CFC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{155E5506-1DB6-4BEC-9C8D-81CA916CA064} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{15852255-16E7-48DE-9F73-AD9B6336807E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{15A8DFCA-BE22-4855-9850-A64D2A810E6C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{15ACC18C-9FFC-4455-88F7-76A36958EE77} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{15CB350E-CC9D-4E71-990B-A25C802C319B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{15DE97FF-1B92-47CF-83A8-AD6AD37BB04D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{160A15E4-CA7D-48F2-87E7-91D93C1E6287} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1638BD3D-2DE4-4D24-9901-3B3AC4EEE202} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1661C32B-D832-468B-A965-22CB560203FB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1676FF0D-5074-4B07-A663-1E45144995AE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1697BF00-2D6E-4AE0-BAA3-8A01C97E2DB2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{16BEB61D-E10E-40F7-9598-634382A50BA0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1764B11B-60E4-400E-BACA-208CA0FEE34A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{17B47AD6-A812-42D6-B5A4-9B13F51909A6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{17BE5326-5772-43B7-98F6-3FD69EA57E30} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{18270D0E-E1C3-4E63-9469-8C87C7FFCEEA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{18299B83-B63C-4529-BB27-0F8FBB84E7C4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{182C7CEE-2D59-449E-B126-D5FE1F2E37AD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{18FC8F6A-8F37-41E4-892E-5206E3487AB1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1918E644-C6D8-4403-8217-DF8EF759BA10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{19928012-A1E0-4089-B309-482371F08CC6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{19B52BA2-3621-4525-985A-42D93CF89A33} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{19C3DCD6-50DE-4925-9BE3-8CDD41AED659} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1A064195-EF92-49D6-BC8F-9FB24DB1BC3D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1A266CEC-C0E5-421F-8EC1-130D183DAF28} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1A3B4BDC-5588-4406-B7F1-7C3E69558C1C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1A86C7A7-C4C6-4E20-B4C8-4E947D657900} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1ABF3050-32C6-450C-A990-460FDD267940} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1AC1A63E-247D-463D-9EB8-E9203479A214} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1AEAF425-54EE-4680-8DBB-27804472E5FE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1AF00AEF-7213-445D-9EB1-B9E253CAA732} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1B3F556F-50E6-4136-8D8E-C56D47E65D01} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1B5DF35B-E804-4C3C-A56E-41FBE4122578} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1BD89525-CACE-47C6-A64E-18416EB0A58F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1BF13C6B-C76F-476F-A60F-E790BC16204C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1C5785D5-9E70-499B-B805-DE072DCE24F7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1DC8A149-10F9-486F-B5DF-E0653E1B23C2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1E0765F9-56E9-4AD6-87CB-5CA9CF7324A6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1E8B59FE-59D9-4527-B620-241EFDB22683} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1EF767BA-9C06-418C-9906-EDC7C623234D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1F0EB1B2-EBA7-49AF-BD53-EBC3189A717B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1F743153-4443-4923-86D6-2099FB9C3BC8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1F758CF7-BE32-497B-9F98-9044A7CD234C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{1FA1C63E-C0FC-4625-9394-2B172F260787} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2168592A-ABDB-4F19-B6D0-6420507099B5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2174DF0B-ACF0-4019-B410-350A45A53299} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{219BEA2C-6625-452C-B6EE-EBF7DF3D6D74} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{21BDCD68-8285-4C40-8F06-86DBF5F39E04} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2228FDF7-E498-42C3-8FC1-857F2FFF132F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{22BB4D95-335A-4DF8-81C5-40AC9E70CA14} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{238603C9-08CF-467F-A9AF-297531AB21C7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{23AAFE38-3999-43B0-8B9B-8486F16EADBE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{23C243FF-4F56-4434-8E7E-14FE5CC153F8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2404BF78-1005-42ED-93D0-C098422F54B3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2456730B-6A04-4864-9431-D79D3BC40540} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{247FB1C0-94D5-4543-8CEF-D7C3C19946D6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{24A8561B-1F47-4ADD-93D0-1483954ADD95} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{24C2E7A9-59AF-43F9-A710-DE8690AFD3C5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2505B379-2051-4486-B1F1-E96428FBAE66} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{256AA378-D8C0-4406-9721-501AE373FA6D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{25AA5E0F-FD60-487A-8267-34F69B8BD01E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{25CEF743-DD28-43D2-8599-722924E71C39} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{261D8B53-50B6-47A9-9342-FB3BC31859C5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2624047B-0457-4EAF-89F7-DB9D34372D6D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2680D17C-D6D7-4AB9-80BA-E2DCC9A97613} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{269AA2BA-9C94-4B2D-B0E9-170471E9B1EC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{270A2106-F3FE-494D-9E7C-FF8A4AC05E9F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{27234E54-F525-48AD-BD34-CEE7E21E98F7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2755584A-E4A8-4647-9EBF-DAE7DF3CCA43} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{276D5449-666B-40D1-83E4-849849E1FCE8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{27846255-6A59-4286-BF9A-46713B685DF7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{27C2D5DD-2AE8-4795-9950-21A5BA0F1F40} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{27C3BFBC-A190-4AED-A622-3E1836AC97A5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{27CA7A6A-55A2-4157-8121-E68BBA5E84AE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{27F3AE3C-1B7D-42BD-91A7-30FE84006CD1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2831C09C-C281-4973-B5C5-7F376D5BCD0E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{284B9FD1-9B61-4AE7-B6CF-DFA6A00A1C1E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{287EE079-B57F-4015-80EE-728C345DFD64} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2888DAF5-FBC5-4CF5-B5A7-763ECF14CB6A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{28DDAD8B-DCA6-4B1D-887F-C2D421115A5A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{28F5084B-BF4A-4A3B-BD6D-CBC578A3B84C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{29877213-5AB5-402B-ACFB-160D22543B4D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{29A11FDA-A687-459C-B0CA-C8A0FC98BB8E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{29F29051-D5C4-4D46-B26C-ADDEF8F4D191} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2A560B6B-2B4A-498C-86E7-5B8524CDCF18} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2A5DF005-F20E-4F9D-9D76-3F6D9C5565A2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2AC33D73-F4B8-4E1E-A577-A1B8F06B18E2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2AE2886A-066C-4300-B726-D7B49B43FF13} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2AE3F133-1F3C-427B-876F-6D244AB610BF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2AEB0FC6-136D-4866-99E5-92EA9A32B4A1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2B239F81-CD18-47C9-9CB1-AA1D229B6A42} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2B3BFE33-7490-4DDF-811F-69813D6F6EBA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2BA8C759-A20C-4988-946A-83FD64D0ECC7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2C6DA54C-00B5-42C2-A216-6D218E3B3F91} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2CCA3979-3837-4D4F-9BE5-83D2D44A6DBF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2CEE9062-E366-481A-BD5A-84E363A4D222} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2D2384E8-286D-4A34-BBAC-216B9E023A92} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2D76D8A9-813F-4805-A3CF-B04BC959B8FA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2D8F05CF-D3A6-4A4B-9A33-E6F4ED654A6B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2E1402C3-81CE-42A7-B8CB-2184DE362206} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2E4560D6-16FC-49CC-80AA-045280D243CB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2EAAAD8E-7D70-4344-8925-AF141BF52344} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2FCFEE43-578E-47A1-900F-69ABE759CCDC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2FD1247E-1A5D-45CE-9A2B-0D2443D50C63} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{2FFEB10F-71E5-444A-ADAA-976955D7D7C2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{30F7A645-8B05-462D-A111-8FD540DF81AD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{32206246-B260-4FCB-B236-8865B0833399} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{32262A09-910B-4043-A8B1-21A67EAB7526} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{32C0EAA0-F16A-4A81-84BD-3237A1D2893F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{33155F52-CE1F-4561-A06A-880C04DF5B5A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3336406A-1052-44DD-93B7-4AD75881D0A2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{334475F7-406C-4213-A2DA-9FB587DE95BF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{33D499F1-FDEE-43F3-9E7D-35513A6832B9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{33EE30FD-913E-433A-95A1-C8E1FB3F50A1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{33EF465F-C3FB-4C2B-B334-E27991F07DE4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{34614D9F-9C87-4F07-BFB1-7A9A3DE6E0C5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{34BB92F0-4DDA-4FFA-BE02-8E01777A7C33} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{357A1739-5DEB-4B64-9D0D-671CE971CF6B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3674EE78-8CC8-4C48-A93F-64AB19BA8525} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{36CDAB2D-CEDF-4994-8A49-AAE7DCF2C935} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{370D1292-0217-46BA-BE0A-20A8818D2FF9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{379C87B4-871F-4E8C-8DDD-22FB2A5C214B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{37B0A61C-E0F6-4F4B-B466-BD43AE71DBA8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{37DFEBD9-727A-4FFC-92AA-2AD2AD4E6AD7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{381CE7B8-45DB-4B30-805A-4591FAB7604E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{38516912-D71A-4248-8CCD-0DA33671E515} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{387C38C6-F9DF-433C-A681-F72C554DA570} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{388B1E41-4D90-4317-935B-4C337031338F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{38B1BB49-FEA0-45B0-B6FE-A78FA339B8CB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{38F05575-1C07-4935-B67E-4772DEC80748} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3948A57D-878D-47DD-96CC-9CCED4BA39F1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3986735A-D462-482D-8D0A-43E8CDF43BCF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3A1AC3AD-EE23-43A2-8FF4-EC0AFE62023B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3A3CCE9B-1566-475A-945A-D1B0E41F811B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3AE3F7A1-59E7-477D-80DA-DEB84A0C522A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3AF8BB6C-D00F-44A7-98AA-5FCA9F0C875A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3B187629-917D-410F-B4FC-AF7463AA9739} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3B2C41CC-837C-40A5-AC59-9CA824B5BE19} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3B520326-FCB4-4C13-9189-5BFA551CE04B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3BA5858F-17F6-4C43-A3B5-6FCB8BC2E551} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3C131169-5E70-4CCB-A5A0-4DAB7A9F1227} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3C82CA91-CB52-4477-B5FB-68ECC38B6EE4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3CDA6D99-856C-4506-B057-0014D9FB2531} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3DA5F4CE-B107-4A1E-A6A5-DFC99ED01FE5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3E00B94F-E995-4B61-B39C-09222B1BA7D1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3E36CCF3-C47F-4773-92E3-94DC3CC749FD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3EDD194B-8529-4F41-900F-A95C595C31FB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{3F5BB53D-A3B0-4AD1-834D-EF25C595B43E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{400C0ED0-A5BC-4915-9E2B-493C9BF4A448} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{40AA6DCC-A9C0-4738-895E-0202525BD8D5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{41029F78-C006-4F05-A784-FB713E8D7A3F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{41276E88-F93F-4B79-918D-F86981D66877} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{414BA9E5-727A-4AFC-B7B3-5542B5F5C14C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{415F1883-5FDD-40A9-B3DA-4DAE57FD9006} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{41C790B4-E1AB-41DD-81F8-F37317913C13} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{41EAAD6D-7F3D-4BC4-A82A-CB3AC7D55D59} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{42129854-02B5-44E2-BE0A-057658E9B93E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{425D7625-A2F7-4A77-92BA-7B4C585E1EA8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{426095F1-C0D8-44D2-8AA9-8C68F18A86BD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{430403E2-0ABB-4112-93E3-3020B3E769E7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4335C7FE-C822-4E36-9453-EA164F631E82} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{43577B72-5247-40D1-AA9E-7E3204D05155} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{43D749ED-45D3-4F82-A9A9-30285BBFF6CE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{43D88D94-43E4-41AD-B902-EE0DA54212F9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{43FE7A92-6B32-41F7-87D9-FAA3770365E1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{44AE7ECC-2465-4BCF-AE23-B414A55CF9CA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{44C15ED0-2A49-4217-AC3D-8562A8E6974A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{44C699E6-7489-4F12-B467-3C3D01AF2667} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{44D509E8-122E-4250-9AA2-D26BA1297283} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{44FDCE25-CF07-46DB-9429-2F96C8964768} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{450F8D11-50D9-4971-93D1-DA338A3F9449} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{45311FBC-D733-4F4C-A85D-57309EF3599C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{45856723-4BA4-4B7B-B0F3-04CF3E88FE32} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{461ABB58-59D3-491D-89D2-095E546D748D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{46782CAD-997D-4B71-B05B-70BDDD353D72} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{46A17ADA-23FA-473A-A6E1-A72CDFBDCFA2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{471133F2-85E7-48A0-8990-786956AAD3B1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4711E4ED-F125-4A1D-85B8-706F0D459399} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{471363E6-1940-4F5C-9CA7-5EF1CFA308B0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4713CA42-CEB8-4DA5-ACF5-4B9205E44FD0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{47CB4E6A-65D4-4610-BBB2-A1673FFA7D49} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{47D4A09C-B9E5-42EB-A41E-308DB4915C10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{485D0CE0-B9FC-4C4E-A9FD-C7FE07EBE9B4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{486913CA-D554-45EE-8F70-59235494B2F1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4870A6DF-9496-48DD-B69D-0E084FCCE2F7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{48C85132-6E04-4098-A029-1EC5F3193C6E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{492F8F77-1B08-4142-9A73-AEEC9ADD2D0A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{49348975-E834-4154-8D64-2237E9D53B67} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4A0A5257-92AE-4154-AF63-F9158D3DD908} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4B0B2469-E81A-480F-8B5E-5E00BB8F60DC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4B38A733-4F9F-4ABB-B686-2EFE1150468E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4B60D2B4-1E31-4A22-8BB1-BBC36446D0B8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4BA03853-4AAE-45D5-B0A5-2BD94EC84BA1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4BA62A60-18AE-4805-8EFA-606BE44CD625} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4C22C0A0-88BF-4270-8663-BE707C4EA2BC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4C59553C-B6B6-4021-9B46-5B431DD51FB5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4C8FB32D-B090-42A4-9742-04AD14D9B01A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4C9B545C-4DE5-4780-AC64-0916BE45F63F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4CACC2CE-3767-4A21-BED2-3707336F2A66} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4CC64914-D9E6-4A0F-B61B-0CAC7C189E24} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4D195FCC-4B12-4B98-8331-86B484704E27} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4D335DC8-86ED-4477-9248-B567E21A922E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4D8BE938-77D8-4FBD-B020-3A2F66110B90} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4DA958FB-65B1-4D24-9839-47378B9D8351} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4DFBDD6D-EE1B-4BC8-8505-71FD06F01413} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4E2239F2-2145-4EDF-A4A4-B8FA3EB9B925} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4E27C60B-337A-4D9E-B200-A359374B4B4D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4E2D4A25-F25B-4EE6-8FBF-38AFDAA791DC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4E2DAE5E-F874-4B5C-9266-F304223DA28A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4E72ED72-EBBF-4862-BA80-B1BE6A8C5EAB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4EBCE1F5-2E1A-4610-BDC3-A82CE0472DAC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4ECF55B1-21E9-475B-91CB-229D38F454A5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4EE1C1BE-3A14-4BAD-A943-63993319876F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{4F0CCF75-04BD-425B-A807-6951F9FF5C23} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{501BF7AE-B07B-4ED0-B0E7-F993B3E85FC0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{50378014-F463-438C-B9E0-F02DF35D7204} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{505182D6-5008-43BD-A0F4-26DE3433E52D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{50575E6F-E201-4CD3-A53F-053A1D9B8566} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{50EDEB11-6197-43C1-A4C1-627F203E30F3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{51135EE0-4D6C-44F2-A1D5-A0F20301873B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{515658E3-9A6A-4D4C-AF80-FC1BEDDFA592} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{51A470D0-CB91-44EB-A78C-3FA614B72F51} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{51EEDDE7-84D9-4CB5-8738-1C33F1E136D7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{51F042AB-F41B-414E-B815-E7703164D1EA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5209945B-70C1-4421-99FE-C499EE365DD0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{524FB2B3-802A-498C-885B-6D6CBB37E401} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{526D94E6-BB7B-49BE-9508-23A5A83A10CC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{526E7B8D-C914-47DE-98B1-D840CEA53A34} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{52A5225E-42DF-4AFA-9C32-8A7D109DCAB5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{52E50EBA-59C9-4111-83A5-1D91CB73B030} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{532D9DE9-F97E-41F7-A9A7-3D1C59DA654D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{539F29B3-AD5C-4F76-A54A-D31440AAF27F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{53AE26C7-B3DF-4B9D-8BB7-219D4795BA9E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{53BA95E8-923B-4616-A240-3067E09196ED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{53DB6573-77D2-4B77-9011-58B751D862B5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{540F9B4B-B97D-4069-B54E-C337E1C84EA1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5428002B-B8B7-4327-99E9-7E9908EDE9C4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{54C0142D-1BB2-410C-B8B2-236C9EBD0870} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{552672E0-DE3D-41EB-ADD4-199B2115F294} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{558361F8-E8AB-4CE2-8F27-AD65DB773578} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{559647AF-BE41-46E4-84EE-67B6FACD4C28} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{55BAF678-5DA0-4B5A-AFC4-D91E4015EDAF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{55C29896-F201-483F-BCB8-3A2F868F9486} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{56025B1A-AC32-41D8-A8B3-D3614B4B5083} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{563E4A09-C1C2-47A8-9CFB-EF3ABC8BA8EF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{56583900-60CD-4629-AF71-F55A7A249294} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{56B545B0-AA65-4D7B-80F9-E2DA5F5D4C76} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{56B8AF32-F891-4329-86A7-858E9BFA6F72} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{571BC662-7E6F-4142-84D2-A1361DAD901E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{575C3176-067C-42DD-A038-162F60D74CDA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{576C15A8-A1B9-4F76-9E89-1D9B96E22BDA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{578D0433-1D5D-41AB-A9E7-7D24710FD46E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{57C21A99-B8DB-4C8D-8436-98DB478BE794} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{58359825-DE31-4E38-B827-ADF4E44FB5BF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5850C820-1BF9-43F2-ADD9-B1308D170D0A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5859F114-5BC7-4BB2-A5D5-2401A9D2BE3B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5859F930-4239-4D2C-B3CA-89BF8269A0AC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{585AC062-3096-4991-94A7-C36B659BDD95} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{58CCA69C-318D-4444-98A8-8B17B8F44DDC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{58E4320A-FF02-4930-9366-93436EC6415E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{59C79BCA-0FE3-41BE-957F-80B9A76C4083} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{59FA9F74-5F3B-4978-A6C8-AEA0CD2D3C2D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5A6D4D0C-177B-43DD-8AE6-3A160FFA73B8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5A7B8067-0E80-4E65-A9D2-46FB561755F0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5B23551D-E586-40C4-A98D-1C26DACFF5FF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5B4E3A22-CE31-4EF1-AEC8-A5DD3B965D32} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5B623C7A-DF2A-4B57-930B-B5C19BFB718D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5BA817F7-64A1-46B7-8956-B74C479363C8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5BDA5282-C2EB-418D-B2FF-921F91BB9E10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5C884302-7D95-43E2-9AAB-DC77985DD0ED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5CF244CA-B92B-422B-B17C-1BE6B5206034} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5D4DDE62-BDD4-4E61-99AC-CB182FF15F30} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5D7DD744-5FD2-4A53-B7F1-E06C4221AE1A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5D9BDF9B-4C80-4CD8-84D4-0A41ADA7258F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5DA107AD-8DEC-4C2B-B582-35CCB1DC0157} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5DD6ECEE-67AD-4794-90BC-8965F5AD607C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5DFC83BB-8C51-42A5-9452-E58E8D7007F2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5E5EF4CC-291F-453D-BBB3-6A340035390C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5F2BEB45-BD5F-4D13-9A9E-98B29ADEAFB0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5F907B89-8355-46A8-B84D-CA92763A7D72} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{5FB7095B-A3E0-4B7C-A543-55C329DA94F5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6031EE04-A535-4EC0-A149-14C40AD9CBF7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6071EF59-C853-49B6-9336-2B730D069B95} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{608D8BBB-8453-4E71-819E-F1F8EB92B0D4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{609D2E2C-43FF-4EF3-8C29-C02A39065E90} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{61349755-3FB4-4A09-AEED-218F9E20B13B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{61563085-91F0-4824-9C2D-F2EB2F46B999} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{61B59A4D-1A60-49B8-A18D-3E87A0043AC1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{61DB4D86-888C-406F-943C-99F3CA8DEE63} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{626A0C7A-12D1-4476-AFDB-A802A378217E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{62866B41-AD64-4CDB-8E3B-C8D1829E6F00} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{628E15D1-174E-41CB-8141-2862FD846393} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6293314E-3B3F-44C8-B424-11EE5C040FC0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6299D8DE-011C-485B-8588-C1F47AF365D7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{62A58D77-E0CA-4863-9E96-F2C5CA36721A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{62E04142-97A3-40E7-90A5-1C6C446EE7B6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{62F90E67-4D15-41FD-BB43-808AB30BE9A7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{631254DA-461F-42BA-A065-90DA0EE18E10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{631B3503-194C-4896-A5A1-AA451D62C526} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{633CF168-47E0-4F27-A5A2-0A6D63151BA8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6346B9A2-4364-4B96-BD98-B912BEE7BBDA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6358B94D-B99D-4A77-97C6-4E7CC4D260B2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6391C5D7-1049-4D47-B791-879048A268BF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{63A09143-5792-4720-8F50-CB6462B8F776} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{63C0FCB8-0520-464F-A2E0-310B72EB203A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{63D9C881-49FD-461D-B6CC-D92EAD5CB23B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{63DD6398-7536-48EC-B655-61772DE7DC70} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6409CC85-0923-4CAC-9E9C-5959163A48DD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6414CCD8-1292-426A-A2CC-42C9DC07057D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{644E9A73-72DF-463D-A397-E2CF7CB9EC66} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6474B7FC-A1AE-4819-9004-247F266DAD0D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{663F957C-1DBA-41D2-BE5D-6A3B4AD4769C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{669BDD93-BA61-4E58-B5B2-E7B0E14B0D46} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{66B4544E-F825-43D5-9D47-DEB68F51DA1C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{66F8FD0D-862C-41CA-A357-C6F2A79070B3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{67199C15-77ED-42F0-8E17-25BD7B00FDBF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{676F244D-1DF6-412C-9A37-6F4BE4159C82} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{680D3433-6238-42F6-83B1-7DBD783B2859} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6817D786-D716-4C2E-A046-924E2A410CAF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{683CF38E-01A7-4549-87EA-3B4ED7404BEB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{68A70E35-091B-4458-9A20-730393632D1A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{68AF6060-F9F6-4B83-9E3B-1818C115EEC4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{68CDA97D-9776-49A8-8387-C8A253D89013} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{68D04930-EE20-449B-AAB2-0D5DF62C5AAF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{693B1BE5-1A7E-4DBE-AB0E-45A0AB8A38CC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{695AC3B4-FE2D-403D-9F87-6B4101A8B33B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6A468AEC-A7FD-45B7-A366-CCA2FBBBAB8E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6A98BDA3-2AC4-4036-8999-184FC8DBBC01} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6ADC4779-D81D-4D2E-83E4-A6EB6B22733E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6AE0B565-D094-4249-BE7D-EAF85B52BB03} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6B586A07-7328-4C60-AF8B-A97007581CB1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6B646F1A-6532-4EEF-A378-65453C1459F7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6CA33566-625B-45AF-AAF3-D088F564D2E1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6CABAEF5-A733-42C8-BB21-40E933783361} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6CCB5EF8-CCEE-4020-AD99-127DD307BA12} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6D7C349F-6369-45B9-AB4F-50336430F1BB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6E029FB8-7B93-42EC-B8DD-D48B6ECA2AAC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6E169995-88A1-486A-8C4C-903119207FDF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6EAC392D-5CB2-4EBC-9725-A1C7E4468818} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6EBD4074-C7BF-4C52-A297-15129E18BFDE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6F26C155-6C84-4DA7-9960-E05D12A35D37} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6F6A35EF-1F5F-48F3-9D76-540CEE60F415} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6F73ACF8-7972-4F72-8F15-E1EAF5EDD0FB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6F81416D-CC19-49DB-97C4-F5C9F679C27E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6F9A77CA-AD2F-477C-BDC6-D79B87418C01} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6FE38340-A2B2-4476-AFE1-16594190D70A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{6FF98129-4296-4FF3-B5BD-962B137D723A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7027D4AD-1B07-4C29-9A0A-6405AA52A6ED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{70311DEB-A279-4883-B9E0-17E1A562E56C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7096952F-21D2-44BC-98A4-B6D428563C8E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{70EBACD3-6037-4115-9474-C05892AB4C9B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7186E6F5-6D90-4648-90C3-8E9EBD4CE34B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{718796F9-D96A-4767-ACC2-B752DB2D5BF5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{73091DF1-D29D-41DD-A339-F2FBD2685E25} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{73663CE8-8BF1-4FA5-B3E7-1916EA0B039F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{738484DB-6C0F-4CE1-82E4-60D49FF1F155} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{738BACD4-1F63-467C-BD30-5F8835929DFC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{738FBBA2-4764-4C6A-9879-33926DA70438} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{73B10AEF-13B6-48BA-A3F3-AFFDCF4358A7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{73D37CB5-9B83-48E1-931F-7F22C59EAC84} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7415C2EA-C37F-45CF-B59B-18BDEE6BF135} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{745DF864-8C7D-4CC1-B4F3-304ABD23778E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{74764373-8F58-44FE-8F94-5AD19A146C56} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{74CE1340-4969-46F2-B7BD-6FAFA6590516} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7532E5D6-36CB-48CE-90C1-DE87B5FC85C9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{75671725-D98B-4976-907B-966560699350} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{760D6B00-FA75-4D55-9C18-80FC73856927} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{76123752-4FD5-45F1-8CE6-55927B94B39D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7622C208-A9E4-494B-8620-83DB199F54A9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{765B85DA-9E1B-4169-848A-56195DCCAC98} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{76BB8A9A-7B54-4B79-A8CE-AA33B3D13F10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{774776DA-1365-4F28-BF53-4EB820E62A8F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{774D13D0-4508-4A53-989B-415ECA3DCCD5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{77541E39-E6DD-488F-82D5-73DBFBA98445} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{779B1972-A8A5-482B-BAB2-FC2F6BE8787F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{77B22619-F460-479C-945C-1B2C8858D180} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{77F027E9-817E-471A-850A-BA2418FB29A6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{780C8291-B974-4411-AB7D-54A191E290AE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{784978DD-2168-428B-8052-AAEFA6D2728A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7861FF25-0351-4350-83D8-059D9EF41E8D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{78A14690-406E-49BB-9891-1ABB67A54DCB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{78BDDF5C-DD0D-44EF-87BA-CB9B7E78A097} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{78CDB082-1239-4949-9388-D014EE5B9F36} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{78E7255C-06B4-4F24-A5C6-98816B0460B5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{79912A60-624F-4694-92C0-6614D8B21DBD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{79DB542B-B139-48F6-8C04-9F35902D95A7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7A05B6EE-6CB5-4635-B304-0DD76809B96A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7A13A2B0-7327-4905-B4CD-F296CDF52E5F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7A393EE7-9D74-4CFD-97A5-2C4517DC4C31} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7A673F55-D43D-419A-B555-9FF79961E312} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7A7768CC-C6F0-4300-8C4F-E15C9022C0EA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7B1A9E3F-36B9-43A6-96D6-B4A3450C3DD4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7B1AD4E5-DE25-4587-BAF0-BE2E5AB34FB1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7B3DAF75-0B9B-4A1C-B476-C62AA1558CBA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7B90D77D-DDEE-4ADF-BD3C-CA064C49524D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7BD631D1-8F4A-4720-8AAF-5424F4A3566F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7BF13EB6-9788-4A73-BE6E-8C2C90548D82} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7BF692D2-2823-4992-8A5A-17E1B79AF895} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7C0CA4F9-92BE-4523-881D-E1F685AF4EDE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7C31502E-6E3C-41FF-91E5-4FEE4E4E4A3B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7C6D15E5-0E1C-40E6-9200-A41E2A416273} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7DB4659A-9E28-4EBA-9F54-7E4758BF246E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7E33D63A-3EC5-4058-A7C3-ECA14E73714B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7E47273D-72A2-4832-AAA1-C272F969AE13} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7E603CD5-17BB-4571-9BFA-BB2D83729F66} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7E8054ED-8F43-4CA5-BDCF-D51383C72D94} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7E8BFB26-88DD-4CC8-9F20-E051012C8FA2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7EBD15BE-BD88-4C3E-96F6-E391BB029BB3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7EF1B3F5-1A4E-448F-98C5-9F8C58D6925B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7F44EF8B-041C-4C3A-B85D-6CE123CDB4D2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7F55C795-429D-42FB-9A22-9EE1F7048B18} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7F715D26-19B1-4140-96BE-B0956C98FC7B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7F73CC7B-7F32-4B5B-BE95-4435EFB2575D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{7FA1EF6E-9166-481B-A420-1DF998298A40} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8003E4B8-2BCD-48CB-A21D-FFB28ED8B5E2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{806C8938-377E-4519-B58B-9D5DB40C206A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{80892E49-4C04-421A-99D8-D36DA64388C9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{80E2F2C4-835A-4510-B893-54B1D333D33E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{813A4386-F757-47A7-AD1A-664130F80384} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{81C3D438-7070-47B1-BDAE-706EF062F67B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{81E53FA2-EB7F-486E-A36E-9EC19CAD567B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{81E9B015-B4ED-4654-8BA0-5A2D9AC0AD3F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{824FFADA-F318-473C-9117-0254364D586D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{825DE760-1FB0-44AC-93E4-F6863855CA91} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{82B53941-F1AC-496C-85F3-C84586C71415} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{834AC2A0-36A8-4FE7-978A-484846E8E0FF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{838641FF-4CE6-4620-97BC-4E419AB40D8F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{83B36D21-4C40-42D1-AD32-60B99C1D717B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{843A9246-B898-46AD-BF4D-6CBA3F9E87C5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{84B4A734-07EA-4950-AD79-C5E61CAABF5D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{84FCD364-4094-4576-A249-11400A30DC40} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8595A558-FB13-4EE0-A6C5-B32438B8EF37} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{85BC3D7D-FFA4-49DF-AC77-66EBC7B9A47C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{85CAE61B-CBC5-44E4-BB4F-154AAA6E02F7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{85D52ECA-AC96-4D0D-81DE-9707A1CF9746} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{85EABBE2-0418-4B35-856E-509A84A197D0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{85FA76D9-5411-472B-AD75-723F6D5F8811} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{86018DBB-A0D8-4A19-86BD-9AB07D180C95} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{868CAC44-0854-4C64-B434-82A13FE253FB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{869135A0-C51D-4419-965B-2F2264DCF420} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8694EA97-F4CB-46A4-B28F-199F7FF8736A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{872A2AF2-4970-4936-A79C-64267379B7CD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8756A97E-AF01-408A-81B5-150CA2E5C4AC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{875A27C5-3A82-45C4-B69F-1859420AD5E7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8770904A-7AAA-4E42-AE86-66B02E1D6DED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8780D25F-7002-4558-A8B4-281013F46129} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{87A91E50-956F-453A-879F-0BD67CC2E02E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{880015B7-EBA1-42C0-B240-5C58B74D30E1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{88645694-1948-4D3E-9B4C-ECFF6552E154} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{88D6945A-0D60-452E-8647-0075647D67D1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{892574A7-469B-4AA7-B19C-49C8F47CE79D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{892B0512-D4B2-4B86-AE73-57E7B31A7533} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8963A78D-1843-4510-81D4-1DB05B59F708} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{89AA1E0E-FBCF-416F-9938-D19A0EEAAB45} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{89AA9B0F-F592-43BD-95B6-10B535E20369} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{89DB6901-FE25-4AB2-937B-AFE40B26F519} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8A4A22A2-063E-4CF3-A8F2-7012A72BE973} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8AE3EDA9-B0FA-44DC-B03E-F21D8A96CB4B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8B0B86A0-FE17-4326-863D-7DC6A253680F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8B558C2B-AC8D-49B0-A102-A94AD06B7D06} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8B6F1909-1F9E-4E8D-9A00-1165BDECB6BF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8B982490-6094-4BCA-98ED-D6D538D422E4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8BC0E1C0-7BFC-4399-A07F-1B372A1F1274} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8C8651DA-1F6C-48A9-8D32-A18926257B42} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8C94658F-B32E-47C4-B1A2-F4844D47AAF0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8C9F4C42-2A43-4E58-9332-419C0A2444C5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8CCDB654-8C8B-4B82-9DDB-6B89DCCAC9D9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8DF7B862-52AB-4C03-B0A9-17B43990F187} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8E057157-2F7A-46AC-B051-2009D41B39BC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8E8FB35E-D52D-41E9-A379-3D2B68C7CD30} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8E9EB0F6-E2EF-4A02-B233-0A5C4C9848E2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8EE696CE-C17D-47FA-A8F4-D8966070EC6A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8EFA20EE-8675-42E8-B76F-04A090232BFD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8F2525C5-24D6-4899-A5A9-2DB4F99E199D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8F58698D-DFBB-4A6E-967E-6AA78E5331A8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8F5BA6C5-E24D-4857-A073-754B5E8ABA79} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{8FEE92E3-9ED8-4EFC-B23D-5CB728159314} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{900B2E49-719C-403D-A880-441504D3C098} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{90182469-C544-4B39-AFE6-ABC3E85B29A8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{909046A7-802D-4F40-BA91-210D185CFA47} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{909AFD82-592F-4AA3-AA64-2D16517C8D99} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{90D31A88-1EA8-4B3D-8F62-D93803374582} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{90EE863D-B49F-42FB-9AE6-5E79F7C4266E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9108B5DB-61CA-4F96-B908-8351CD37D5DF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9115132D-C946-4104-AD29-6773C533DC12} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{912D4D05-960D-438F-99E4-0F5C5ED18B2F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{913AA448-4C83-4CD8-9166-4B4A24D81CE8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{919C6045-56C2-488F-8E4B-081C9965960E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{91D7CADA-B7F3-4EB8-984D-9F0F16D7281F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{91F5CCBF-5731-44B8-B549-53FC265FF3FD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9241D368-F81F-4D30-8C4B-22A6359261E8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9251CD70-D9F5-409A-93DA-43238AB2807C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9255F405-6ECA-4797-BDEA-B22224624E6A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{92B08599-5137-4328-A73B-2036DDFCA35E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{93756824-FF72-4883-8247-E6E048612A15} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{93E55CD7-DD76-4C54-943A-0AE2472C077B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{93FB6E09-3A35-41F4-9752-44900F9476AD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{94BD2F2B-593F-4E1A-B2DD-FAD471D919A6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{94FB8460-E764-4C81-A9A8-C396DE7BDF6E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9542E531-83BD-429B-8DA9-EC5108F8DF35} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{95479A92-700F-4ACD-88A8-6DC447F53F8D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{95BEF932-C8DD-47D3-8383-C2106286D96A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{960CF097-ADC1-4CF3-8EC0-D22BABA66F0A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{962D26EA-29D4-4AB4-9BFC-F3FF12DB575A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9644CBEE-D9AB-40BB-9BF8-3128EAE578F3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{96ACBA18-E2DB-4821-846D-C102D9667D03} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{96B63697-19E4-4904-A300-29FB359C0CFB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{97475321-1349-4C21-87F0-70EEDAF24320} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{97EB1316-0155-4590-A97C-4BD07FA4AAD9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{98454FF2-F889-4DF6-8399-2A338EF5347F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9847075D-A85F-4837-A7B4-57721267773E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{99091444-5056-4C1F-A6D1-C2DE4CAFDED9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9913DED7-C9EC-4894-8FB7-08C941D7C51B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9931072D-742F-4B7B-96FA-495BCA8609AC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{994F5AA8-F15C-431B-B6EE-524741E2BE9D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{99E23E1A-6745-4A07-A2FC-590EF1ED1419} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9A3D678B-E21A-488C-B56C-4E3EFA52E55E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9A4D0312-2C4F-448F-90BD-D4D6519C8D52} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9AAD0AE8-EEA7-43AB-A294-59F4EAC015D5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9AD1E420-6EDB-448C-83AF-154A07D4D124} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9AFD7823-60C6-4423-AEF7-55BBF2D7DD3E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9B0AE2CD-0B8B-45B5-B945-6512FA806F0A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9B753DE0-A7E7-4118-A4F1-75DFA10B9BBE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9BD23E88-B121-4EEE-BF58-1ECCE5691B3C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9C2553B3-84C0-4EF2-A1C0-9ECC18F5F274} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9C5F64AE-E763-442F-8AB6-B50A6F371BB9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9CA88BD8-CDDB-414D-B572-D49E4E4C6FAD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9CD5CA08-7AD6-4FF8-9543-40FED2CAF25C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9CD97981-C5A2-40E5-B0D5-4AF3CE610007} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9D25C7E2-E381-4003-B1C0-F1F75CC06C51} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9D2C489A-5008-4D92-8C0B-B3C24586C0ED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9D4FE9ED-651C-4941-BA9B-B6EFAA680BA4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9D99FFA1-EAB6-4B5D-92E2-C2E7ABD84169} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9DB52E48-F79A-4304-871C-329758AD0970} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9DE8DE87-EC63-4344-8F33-457B160D9A9B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9DFCFF16-4CFC-4F20-93FA-53600A28EEAA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9E230E18-3BD5-400D-9E1C-552AD71D65EB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9E234AD9-3403-4BAA-9881-700CD26EF09F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9E7E2B36-6DD2-426D-8255-41B9E7CBE8EB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9EA9DB03-DA02-4407-BAE9-0C0C06609FB6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9EC0367D-0D9A-461D-83D3-2E94CFD7004C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9EC6621D-E0B2-4F48-B3F4-B2DCEFCE1E88} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9F3324CF-4D3A-4045-BF41-8D7E3CAB6ACA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9F872D0C-5DA4-4B8B-BEA2-3DF6D9E24987} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9FA67188-28D9-4367-A8BA-051EBB24E0CF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9FB2B923-343D-4680-8CC8-9764D112B33C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{9FE28908-8FC8-4F2C-93EC-70C8F353C5BE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A079135C-FB22-4124-8873-A1440C130355} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A08D7E42-4744-4986-AA71-09886D9B8ED3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A0984F14-6BC5-47F3-86AC-43DE5B672665} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A0E059D6-EE96-43A4-BF21-1E9F7ADB071A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A0F428D4-1F81-4116-917C-B4FD9A2261BA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A136958D-0311-4A22-9E41-1D1C6CA92DFC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A17FDFB5-D8B5-4BC9-AAA7-A0266B318279} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A1C26D8A-3454-4DC8-A45E-CBD9FE0262F8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A21FAF64-7FE4-4535-9426-79759A7B069E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A2A813A1-A9E7-4D04-BADA-1B3F9D2BDFD2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A2DA312F-E78A-4FC1-BF60-58556104F869} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A2DF199E-B974-44AE-89FD-088481E4FFEC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A2F494E1-C8A5-43A9-A445-232346024DCA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A3189EEB-ED3A-4120-A889-0CF936FD0D19} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A330CE60-7E22-4C9F-9A50-CCFF05FCBD4B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A381C0BD-E047-41FE-9FCF-9C3FD8A70464} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A3CCC99A-64BC-4D09-A3E1-7FF214CFF8D3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A3D4808A-9ECE-414E-83E2-4E78DBD153D3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A3F81626-E4E6-4752-970D-CB1389E6D620} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A438747D-69A8-425B-B3DC-EF165E1E08EF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A4E06F37-D482-4C45-9854-668D9C837D3C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A54AA80C-21F8-4F22-93A8-5CB7FE1ED6F2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A5693C06-02D3-4A4A-8AC9-F3220E29194C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A5AB034B-08CD-4DA9-9C52-11F4AFD0916F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A5B588CF-F530-460C-84A4-F32384550CFE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A5C71AAF-2151-4A32-BD25-94879462465C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A69B64F5-C5AA-4856-ABE6-16EF00F3EFFC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A6D2532C-1A56-439C-AAEC-358F4AAB4942} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A7E0B108-57AD-44FE-B2A8-DDFA6530F898} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A7F1A7BA-BDF8-419F-B5C2-08626E6ECC51} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A815660E-5027-499C-B15F-65BD0617A3AE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A8E5553D-53A7-465B-AE86-73E52E1EF3EB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A9097547-4E4D-4082-A2EE-E8A34D59882B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A9963F3F-383D-43F9-A741-B63A8B22DC8E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A9DDCDD4-3F6E-43DB-AA79-A682B3E7C60A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{A9E2A663-5CA6-47C4-824F-1C0C7F9A2DFF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AA1FB25E-B5EB-4A1E-96D7-1B32F6BAFFBD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AA56DBC8-7849-4E64-A8F4-A26503947158} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AA9DB837-526D-4DC0-B711-B45BBD00C04F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AAF72822-0AA7-45E8-B8E0-F5FDF084F6B7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AB26E299-455D-4DB9-9E83-C007D722E6AB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AB8322D9-F4E7-40F8-B9A0-4F56AFA14333} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AC255533-637A-481D-A6F0-717051017A35} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AC799ADA-82C1-4EA0-B797-26E5D1856B12} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{ACC56388-A2A8-4EB5-8D34-195E7A4C8551} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{ACC7F5E9-34ED-4C56-9AC1-BDC8EB8B907F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AD118C98-359C-4D57-858F-C6823B4A3C95} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AD14A3E5-51DD-4EEB-8402-A523EAFE6740} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AD1EC4D6-379C-4BD2-8219-63BC52E13450} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AD454113-BBF6-4D7C-AC3C-1E78E57B2DEE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AE15A710-9DF3-4A44-A0B8-25F31CE9A7C7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AEDC668F-8C83-484D-8CFD-962969BEB55A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AF34BB77-5BDC-48E0-BFAD-80899C886CF4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AF6BAEF8-D480-44FC-8F45-391B42D9CE62} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AFB4C457-5B2F-4EFB-BEEC-A9B7C566447A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{AFF9EEA2-869B-4729-A571-D83733FD5BB5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B08C8B87-A65A-49A4-9B30-44C758C883C3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B09101D6-8FC5-47AF-AC8B-05B9098EB17E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B0C7367D-6BAB-46C1-9BA9-90B27D2BC545} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B0CC6EED-C9D7-43B9-9368-6CD94BC91D1F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B1433C33-E023-4CE3-B783-131A750370A7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B1F1C29C-5943-4F24-881A-4834F8BAD6F7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B23CB761-B669-4104-BE2B-09AF5ACE192D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B2711838-8B27-44A4-9D4D-6D737A64679A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B29CF242-44D2-4C48-9BC9-1A481B6DECCA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B38BAACD-8C49-45E9-9BB9-253C64247CDF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B38DBAA0-9E71-413A-AAB2-61C00C4A61A6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B39375B8-18E1-4448-AF90-0E102D988900} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B3EA5CE4-9F4A-4B95-974C-6C8884049EA7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B445D6DF-FAC1-4EAE-A449-235C65AB9C12} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B49D3583-5EA8-46C7-B12A-F27AE5D818C7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B4B8848E-7731-4E02-B7BE-193A22A68CCD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B544F2B9-92C4-4484-BE73-D89B244D6136} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B5D7D9DA-0C86-4165-B222-EC615BB7ECCE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B5FCE2CF-19BD-4872-B8F3-B0EA0579A4A3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B60BEB86-7234-4FFE-A932-019E992D5664} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B60DA6ED-EEAC-46B5-B967-F5EDA4912014} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B63901B8-4ABC-459D-B814-FE62BC0D348E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B65B4BE5-9D55-494C-A8F7-A82705FF03B3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B688E6B0-6FA7-4C56-A1F9-BD1FB47B7FF5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B6A88DE9-6EDA-4C89-BE1E-55F35C3A581E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B73E7EAD-7DFC-4609-A2B3-27137A204C4B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B74530D1-2068-4083-9A3F-029DCC1AB799} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B77AEE9F-CE3E-4918-9318-5C428D58FB59} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B7902F8E-219B-48F1-A3D6-9288A8410739} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B7A07C3F-5C24-4151-94AB-8C8A7272BB15} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B80BA7D2-2657-405A-90BB-72FCF497DE57} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B8631F42-5A38-46B5-B3CD-447B4F68E478} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B8763A0C-D139-4B28-812C-F050AF084F4D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B886D1B5-2423-4C25-9D2B-40BC5AED64F2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B89C4713-169A-4921-99F5-97552402882C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B8EF3AFC-6698-418B-B5BD-9F9F0DB63B46} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B9A8ED19-BFE5-4CAF-B2EF-6CC2F1EE0F9A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{B9D85380-5989-4DA4-8646-3D75A641C078} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BA87EA9E-D80B-403D-B85A-06D26059B790} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BA9D4BF5-AAE6-4761-AC41-11BA67209900} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BACF4094-6409-49B4-A74A-51914BDD65B1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BB3CF3B8-2DD1-465E-927D-F418CAAF556A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BB575116-A4D6-4C3B-BBDC-D2D86FB834CF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BBB445B9-1B11-437F-856D-7D885DC08BF2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BBBB4DCC-D580-42A0-B925-8054157BE1CD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BBE35B54-8C30-4FF7-826F-FCCCDA27A301} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BBEC61A1-84E0-4E6D-A073-861F0E1B2F8B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BBFB21A4-49A6-402A-91BF-A10C8CF5720C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BC4BF3C6-321C-49F3-96FA-E1207ADD11FC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BC9DDBDF-1A27-49FE-BE37-99F667E1CFE2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BC9FE724-9781-4076-80F3-F1973377EA34} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BD4C602A-A542-442D-971A-74E7C5BFAD17} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BD99B7B8-50A2-49B8-A3F3-F13FAED43467} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BDF56EBC-8702-41CA-A57B-1AD16BD64E5F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BE44E924-A9CA-4E2E-BE5E-E31E3F11D5AB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BF6EE847-D243-4766-844B-6624E40F0D06} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{BF9BAB9D-4011-4CFE-89E3-B51CC1114C3B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C01BCFF1-2881-4D99-898A-98A8DB74B79C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C0B1DFAD-FDE9-4D7E-BD3F-12342F37FDE7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C1EFB987-F1BD-45AF-8FDD-8117D9D5A98B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C21B8FA2-F770-499C-BC4E-BB33C68F31D6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C21DD0B0-ADAF-4601-9EF0-BBC54D096280} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C2578D5D-0371-4444-90D0-D8315FE03ED1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C28C752A-6008-4E80-87C1-17AFD0D61B97} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C28C97BD-20A1-4B1C-8C35-7CBB03FE4976} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C28FBE5B-B68D-493D-B6F2-068D51055DF0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C2DE0C47-4534-4179-B836-CC4E86F38EED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C3241947-0BA7-4969-972E-5533E79B6170} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C3294EFB-9C11-4915-B2D0-5DFA1163FBF0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C3479D70-3BC5-44F9-9C23-68A73C3F6B38} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C3FC2313-6656-4423-9F4F-2C0A1656FCB2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C41787A1-C32A-40F7-AE47-FA400EB081F8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C4368D2A-EC17-4B5B-9827-20ABD1B1291F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C464F199-2BD8-4C18-B18A-846FEA0D47AE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C4B2BF03-6CFA-4956-BC10-AEA7E1363F03} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C4CC0357-044E-4F61-968A-B839DE2550F2} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C4E41306-EE6B-42DC-9838-0F571B9A3CD9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C59E2D81-D64A-495A-B8EF-EF0D8EA9E7D4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C5B72DC0-E6F3-4F2D-9F21-887E5B7748E9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C5DDA781-84EC-4EA1-AD90-4742241210A9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C6B69D23-37E3-44DE-BDE9-66FCBBDA9556} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C6B9E3F3-3BA1-4DA6-B9F2-3F9529BE8BFF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C71CA4DF-CDBD-4AFB-A92D-B94FD1FA3552} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C74AD6CF-82E2-47AB-B772-6B1FA5D1B98B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C78C31F5-E121-44EC-8515-15AD5EE6F944} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C78D9F3B-7DFF-4A5F-9C90-E8A252938AE4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C8067C98-C421-4E9D-B243-D9E9FB1BEE95} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C82F6F0C-B06A-41AF-9EA3-60F4259647E1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C8308DBB-9CC3-4E7D-95A8-9DE3C31C3F85} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C863CD48-7FE6-4681-B3AD-9C37C259691D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{C8942DC9-D069-4A0E-8D17-3755B89D6314} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CA0B366D-75D8-455A-9E36-DA25134866D4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CA1F32D7-A00F-4832-B950-C00E45C919EE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CA947427-9318-458A-BA1B-1905A2E7573E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CAA6E682-5008-4579-9A29-7836101BBA1E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CAEEC0D1-0C16-4F94-B57A-6873FE589740} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CB5C8BA7-7636-4DA9-9626-A3DB59CCF343} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CB624EB1-20C4-4616-B321-296203597CC0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CB81AD8E-D4B4-47A4-A769-6A373FABC9B1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CBC0D140-21E5-4472-976C-1D94B11AF90E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CBD14AE9-A049-4FAD-BA51-8D589B553DE5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CC0918F6-3C3D-41CB-AEE3-FE36F2D2FD90} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CC181CE2-9A6F-4ECA-9F55-8C48F43667BD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CC3A2A72-5011-4967-839B-24340C0C94A1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CCA24DBD-7D8B-49A6-B5DB-59A5E6CA552D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CCF24885-7832-4A9A-A1F3-4A9E482B9115} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CD0BDABA-A2A2-49B2-B28A-A35426C6D0B0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CD89AB66-9551-4513-B74A-3DFA7B015B00} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CD8E7102-FF05-493E-AF74-ED3182D54214} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CDCAABFE-CDAA-4257-B594-89320B6EB0FE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CDDA326E-3065-418D-8EA8-CEDCA511B882} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CDE59C1D-203E-4E96-A09B-4F7071B33616} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CDF7368B-2836-48B9-BFD8-4AD1263956ED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CE53DB3A-B120-41E8-B48A-D594B6788621} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CE8622EA-7FCD-41FD-80AE-CE9CBA741A65} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CF30459F-6EF1-46FE-8FF9-A5C7E0FEF501} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{CF970AB0-BD7C-42F4-B4CA-8706FA3B317E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D00CF3D7-0A19-4C35-B87E-A60379A9B2D6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D031FB68-229A-4B0B-B489-DFC4974AFE7E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D04BD197-18A6-4AB4-B47D-1948A2AE0C6B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D05F09EE-44BD-47A0-8348-E9C93268800F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D0B6DF30-B12A-4150-99C6-481B1AE54EEB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D11DB0DE-BDC1-4787-8095-60F1B0766AD9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D1335ECB-DF1F-471D-93FF-5764A8F03A10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D1748AD1-6A21-4EAE-B2DC-B3A5A7C126CA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D18CD68B-1F42-4D62-9949-7F876392CDD1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D20A9050-2020-418C-9896-64DD5A573331} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D245ACCA-57A9-4A21-9A1D-1CBC44812C31} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D2712CD9-E042-4AD3-9F02-BEC9FAA3F3D8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D2DE44E9-97CC-4C5D-8E54-7B2CED6F86DB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D3019696-8541-49E5-A0F2-71CA4E723981} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D306BF1C-D7C8-4BC3-B46C-B5E4CBFCE8B1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D401E4C1-4B60-425D-80DF-EC5A58FCA9BA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D436975B-CA53-41D5-AF09-7552D527ACB5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D451300E-3045-48F6-A578-6982B51A2211} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D469554D-D9E7-4A76-8FA0-BBE47FBB8AF6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D4A4ECA4-ED57-468A-ACFF-3189BA2C9B20} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D4C83281-D1D3-4F8C-8798-112D8C22C93A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D4C8E1C7-283F-4FBB-A897-7B045FE9D3FD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D52B2397-4EB5-418D-9211-99CCE6B3AB5D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D5920CA5-7CB7-44B7-B17E-122F5BA71537} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D5CAAF5E-0545-43E8-A743-9B9AEF7A4FCB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D5F0D9B4-07B7-4149-B89E-EA825A5D8A83} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D62A19C9-7FF9-4DA8-8A0D-D4AD02D9095B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D6789436-7A21-4F32-9840-9D68B0319AC0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D685790B-545F-4C7C-9B01-0C2486C7D2A3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D71B3219-D7B2-4170-BDF0-4259E99CCEEF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D72EE351-0B4F-4204-989C-635F3AEA73A3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D75250BC-451D-4EF2-975B-B02AA3D3FF2D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D75709E2-918D-4983-B071-AD8FF50C1E10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D75C0188-17FF-44BA-AE15-A07A2F509AB7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D76352AE-0993-40A4-B681-9F8BAAF5E2A9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D7A3B840-8D4C-4623-9B1E-BA8DE0C6BFB6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D7AF7F67-C83A-4CD7-8280-2CDD4203F8AB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D82E35E1-52F8-4A35-B7BB-75BBE8745E61} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D836D154-90B4-4EF7-BFD0-C358889FBA97} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D849ECA1-F7AA-4712-8766-743098860CFC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D85566E0-D298-415E-BB00-689D2EB73B9B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D879DC92-2630-4A0C-8C05-C729F5468637} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D8B457D9-2F0B-4203-9F04-712D1FDD5ECE} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D8E7ADBB-0867-481E-86F7-EC58E8F8754C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D8F49F29-691F-4DFF-96E1-0DC251DBB111} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D945215B-561F-467A-80EC-02F95648EEB0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D95AB2C4-4DF6-456F-BC4F-75A03430E392} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D9C8D48B-9134-427D-99F5-2D032BFA8B0D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D9CDC4BA-0586-4C9E-945E-DD0292BEEE12} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D9D90D1D-6DFB-4A86-ADB0-1F5569C96477} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D9DAAE28-A40D-483C-98FD-F8DD731D0BE6} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{D9FCC848-F7D7-4E34-A2E0-329310DF86B4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DA484B67-9531-4A53-93A1-6343E240536A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DA5FBFE7-15D3-40E8-85B5-1816348DDD15} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DACE0E9E-A942-4882-BD9F-15E184E15684} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DAF9858A-7AA9-4E64-B92B-A2DF668FD093} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DB5487EC-6BA0-42C3-8649-99287DF33762} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DB74AFA0-67EE-4B93-A5F6-4CF6D4339561} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DB74FB11-3EFB-45A8-B98B-60669C8967AB} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DB980966-1E8E-4EEC-9246-0A0B9195DB43} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DB9AECB3-F5B4-4361-9FF5-E3F7686A632D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DBAF97A4-AE23-490A-B1CB-4FC2C8D78E73} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DC65625A-FCD7-4641-A9D2-5FDA624E0E1F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DDABAD0F-4A7F-49FE-BFCD-3034B375933C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DDC93A62-3CAE-4C1B-A270-77846F888DDA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DDDB67AE-3805-4476-9D42-EE5ABE13B161} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DDF9C872-ED67-4A91-BEE0-DAECE590674E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DE2A17D1-5056-4727-A051-E0276AC5FC6B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DF991658-8C2D-49C1-94CA-49024C13ADE9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DFC9ED4A-A20A-4A91-89F3-F7C84BF3D132} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{DFCBFD26-87D8-43CD-AF4E-F2746CA8BD5F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E01F4DC1-344F-46F6-B2D0-2D40316CCE7A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E07D49B7-F1CB-4894-A7C4-F62B9B448914} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E1118692-369E-4AD3-BEFA-B9C06A60932B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E127D162-3B43-4331-B535-53CF61E4E390} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E1802CB9-12A9-464A-9C1D-4033DDED477D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E194C8E4-4BC9-429D-BB69-6D0CC802AB67} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E1CC26B1-AB91-4E61-ACEE-78BCC1BF8CF7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E1E55A96-615F-4A73-B332-B077B8DB8257} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E21F1D76-FAAB-4CAE-98E3-A159E5EA1B52} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E2AB31C5-4BEF-4D2D-A6CE-2D661DF97729} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E2D88E27-67A6-4F32-8746-5E9EE02CD07F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E2DD824B-ECA3-4E65-8652-FEAB0ECAA09D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E31B95F5-F16B-428F-A35F-10653F1238D0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E3513E2D-E351-42E9-87BE-BB0583C856E5} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E38A04FB-F1F5-4D12-B84C-7A23FC5C09ED} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E4177EB2-A134-4640-9063-5C52960B443E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E4A4ECAE-7F07-436D-ACDD-8D86DBCA3DCD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E4A712DC-D4EC-4DCF-B0D4-ACC89AB18BBA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E4E71851-4AA7-4029-991E-6095F4A20389} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E54CA10C-20F8-492A-A157-80684CB0EBCD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E559DB67-F786-49B3-8BEF-6018C06ADBFA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E57183D9-1944-467C-855F-A67B8B04B72A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E5EAADF8-0A94-445F-A933-20DE7CF0B4BC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E61BE412-2161-47A9-96EC-3DBCF76193DC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E64347C5-847C-40A1-8078-F22841C2B3CF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E65DCCF0-A816-4E62-9005-06166166117A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E7708BA3-1CC5-4E54-AB7E-67E3FD53FCB8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E8295E82-07E2-4F9E-992E-7F3BFF0F44D9} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E8416A23-16F4-4917-8660-39F39CFE8C81} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E87E03F5-A354-4425-B96B-CB3E90AAB357} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E8C81CA2-38E4-47AC-B2AA-6003BFFFAEFF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E9305CE3-214B-4406-BCC6-B1C5FCFC49EF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E964AD86-9869-4387-97F1-D804AFE58064} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{E9EE2FB3-791E-4ED0-A297-725E79EF7218} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EA9CA73C-5511-4BE8-BDBE-74F0F895CA42} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EB156A6C-CD6D-4621-B72B-41F633FAAECA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EB739FF4-6F50-42C6-A6FD-466DC61253B3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EBDEE714-ABFD-470E-96AB-8F617D5F364F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EBE6F044-0B50-40F2-999C-8F03BE5A1E6F} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{ECFD4411-635B-4C29-B047-B5AF38618227} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{ED74297C-A714-477F-8B52-CC506669F730} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EDC46164-5582-405B-89E4-127F318B8410} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EE61B457-1EE4-4D22-B180-4402560D68A7} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EE84E7DE-3280-4D0D-849F-BDC48871C230} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EF129497-CA5A-4C66-93F7-B2B1A4679685} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EF640C4F-D118-4919-8351-CEA5F9E5DFBA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EF8AE70C-63C8-415D-A007-98F4B9D37D51} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EF8C9E1C-79E8-4BB2-A377-D377F711B788} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EFD43742-EFB6-4343-AC96-9D15623A3553} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{EFE337A7-F4A0-4949-B8B7-BE5A4E25C4B0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F02B1F86-6D23-4CBF-849B-0BF682E65C8D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F041C8E8-868F-43A6-BE9B-E5B38B70AF98} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F0B585CF-976E-4779-AFD4-9C36087EF3C3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F0BFC43F-95C7-49F2-83BF-C08C9FA5203B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F0C70232-044C-474D-8933-F43FFF38720E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F124B345-3EE4-4294-969A-E976312D7A95} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F15F3CA1-8912-4AA2-8AC4-515A994CFD62} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F163132C-2DC0-4A76-815C-F213C098CC34} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F1820FD2-5F51-4EEC-8DBC-B8377620DB65} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F1A38963-BB12-489D-8AFE-D98C004E96BD} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F1B3403E-C90B-4C76-A1A2-0A4F8F5B2F64} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F1B668F9-7A01-4C5E-98A3-BE7E217802FF} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F203C04A-EB8D-4953-B1D9-DBA1C2B284F1} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F2110E97-CB7B-4D81-8B7C-30CC367C2938} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F24D56A5-02CF-42A8-B30D-2123485DFAF0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F2705F36-8AD6-44EB-812A-421202854F06} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F271B361-0CCE-45F4-8995-8509C5BED12E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F350C20E-6C3B-47DB-8A10-F34766793FC3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F3915845-57F4-4B25-A7E2-9C8ED657E444} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F3CACED3-0D23-4082-A696-A0149AEA8AFC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F3EBA2B7-8543-4BE7-BB03-96C592E5623B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F3FA3A50-17AA-4BE5-A473-5D419EEFC5CA} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F4078B58-F254-44B8-89BA-0F3CACD5FA07} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F40CBA61-F7DF-447A-9028-066074976D10} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F48184F2-C1D5-4409-8D04-CEE1CCB72CC4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F4A7D62F-52BE-4E10-BB4A-6751C81494F8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F529F13C-BE04-4920-9688-75E39AF8BF37} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F55E7CA1-EF97-414B-9640-4E18D934DE11} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F5D792BE-89EB-48D5-AF86-7C04122DD14C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F6974A01-A783-46C5-A034-CC2DB1889277} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F6F2546F-4F3F-4AAF-B14D-96362BBFF5EC} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F72DFC84-11C4-418E-B699-177D0038B16A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F79CC20B-AB4A-43AD-BBAC-7835EB428F0A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F7D94A54-9C95-406F-9BE2-2140F2C06088} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F7E078E2-9FCD-4F77-99C3-5433FEF54A35} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F8705ED9-B737-4F85-8DED-8FD300724A1C} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F8EDA135-5E07-4E9E-91B8-F59F6B445D78} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F8F9F0F5-541C-4737-AC18-DCA0F031B858} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F92E338D-43CB-43ED-8214-73032D7816B8} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{F962142C-3974-40BD-B5CA-D710E6E64A22} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FA69C229-B24E-431C-AA4B-73BE73C0532B} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FA6AA610-35CB-4F67-A33A-6104CDC3E879} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FB0A0ED3-4B83-46B2-95E9-0A7E6BA45A69} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FB65BE37-0595-4A7C-997F-05A9C2B7752D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FBA0479E-A919-4073-964B-DDB42F6377D3} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FC0013D8-4BC4-4856-8BCA-BBDED653787A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FC861905-8CA4-4F67-BD82-0DB0141E6D40} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FD099BB3-6BF9-4B1E-B7DB-DDF96BAE917E} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FD7034E1-136C-44C9-83A3-14D3A74DCEA0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FE36D152-E86A-4F9E-9230-92AA71895712} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FE5219F8-085F-4B7D-8CFC-4AD2702DB9C4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FE8B92B9-7715-4BAE-98F5-CB1C050A560D} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FEF23990-1788-44DC-9D24-55B9EA0E6B87} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FEFD0458-78DA-43B7-B9E9-1864809427E0} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FF12F346-52BA-436C-A393-CCB86FD5236A} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FFBAB931-1FA5-4005-A0A1-057BE3F21DB4} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FFDB5445-900C-405E-8158-F04A5BEC3338} (Empty Folder)
Successfully deleted: C:\Users\Familie\AppData\Local\{FFE8C31E-C1CB-45E5-ABEA-A999458BADEF} (Empty Folder)
Successfully deleted: C:\Windows\SysWOW64\sho12F2.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho5098.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho54E.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho618E.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho6424.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho69C7.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho7C27.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho83CB.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho9DCA.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho9F12.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho9F7E.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoA9D4.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoBC03.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoBCB5.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoCAA8.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoD786.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoE6F9.tmp (File) 



Registry: 1 

Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\Search\\SearchAssistant (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 26.11.2015 at 22:11:14,10
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
LG,
Malwarehater

Alt 26.11.2015, 23:21   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Okay, dann Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: MBAM

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.11.2015, 08:48   #11
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



MBAM:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Scan, 27.11.2015 00:12, SYSTEM, FAMILIE-PC, Manual, Start: 26.11.2015 23:58, Dauer: 14 Min. 27 Sek., Bedrohungssuchlauf, Abgeschlossen, 0 Malware-Erkennung, 0 Nicht-Malware-Erkennungen, 

(end)
         
ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=a3eb4a816d9ade47a9996c550c5054d8
# end=init
# utc_time=2015-11-26 11:55:11
# local_time=2015-11-27 12:55:11 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 26922
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=a3eb4a816d9ade47a9996c550c5054d8
# end=updated
# utc_time=2015-11-26 11:58:06
# local_time=2015-11-27 12:58:06 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=a3eb4a816d9ade47a9996c550c5054d8
# engine=26922
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-11-27 01:53:11
# local_time=2015-11-27 02:53:11 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Internet Security'
# compatibility_mode=779 16777213 85 72 201127 213009681 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 20158 200219041 0 0
# scanned=295020
# found=1
# cleaned=0
# scan_time=6904
sh=88453AC884EC0D8C627A33CB973A7A8DF36241FB ft=0 fh=0000000000000000 vn="Variante von Android/Exploit.Lotoor.EF Trojaner" ac=I fn="C:\Users\Familie\Documents\Shuame\Tools\ShuameMobile.apk"
         
Security check:
Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 66  
 Java version 32-bit out of Date! 
 Adobe Flash Player 19.0.0.245  
 Mozilla Firefox (42.0) 
 Google Chrome (46.0.2490.80) 
 Google Chrome (46.0.2490.86) 
````````Process Check: objlist.exe by Laurent````````  
 FreeStyle Auto-Assist Neo adcmal.exe   
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
(es könnte sein dass das problem behoben wurde, übernacht ist kein Fenster aufgegangen)

LG,
Malwarehater

Alt 27.11.2015, 09:43   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Bitte das richtige Log von Malwarebytes posten - keine protection logs
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.11.2015, 17:01   #13
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Mein Fehler, ich wollte mal wieder alles zu schnell machen und habe das falsche Log genommen^^
hier also das richtige:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 26.11.2015
Suchlaufzeit: 23:58
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2015.11.26.06
Rootkit-Datenbank: v2015.11.26.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Familie

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 366972
Abgelaufene Zeit: 14 Min., 27 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 27.11.2015, 22:19   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Java bitte deinstallieren. Wird so gut wie garnicht mehr benötigt.

FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Familie\Documents\Shuame\Tools\ShuameMobile.apk
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 28.11.2015, 13:58   #15
Malwarehater
 
Windows 7: Automatisches öffnen von Werbeseiten. - Standard

Windows 7: Automatisches öffnen von Werbeseiten.



Hier das Fixlog:

Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:28-11-2015
durchgeführt von Familie (2015-11-28 13:46:02) Run:1
Gestartet von C:\Users\Familie\Downloads
Geladene Profile: Familie (Verfügbare Profile: Familie)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
C:\Users\Familie\Documents\Shuame\Tools\ShuameMobile.apk
emptytemp:
*****************

C:\Users\Familie\Documents\Shuame\Tools\ShuameMobile.apk => erfolgreich verschoben
EmptyTemp: => 581.2 MB temporäre Dateien entfernt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 13:46:13 ====
         
LG,
Malwarehater

Antwort

Themen zu Windows 7: Automatisches öffnen von Werbeseiten.
adware, antivirus, automatische werbefenster, defender, desktop, explorer, firefox, firewall, flash player, installation, internet explorer, photoshop, problem, pup.optional.babylon, pup.optional.crossrider, pup.optional.everything, registry, seiten, server, software, tunnel, werbung, windows




Ähnliche Themen: Windows 7: Automatisches öffnen von Werbeseiten.


  1. Automatisches Öffnen von Werbeseiten bei Google Chrome
    Plagegeister aller Art und deren Bekämpfung - 11.10.2015 (18)
  2. Windows 7 : Webseiten leiten auf Werbeseiten um albumsuper.info und weitere und öffnen Umfragen
    Log-Analyse und Auswertung - 20.05.2015 (13)
  3. Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt
    Log-Analyse und Auswertung - 25.01.2015 (11)
  4. Mozilla Firefox - automatisches Öffnen mit Werbung
    Log-Analyse und Auswertung - 19.11.2014 (14)
  5. Windows 7 : Automatisches Öffnen von farmaster.net
    Plagegeister aller Art und deren Bekämpfung - 15.09.2014 (6)
  6. Windows 7: automatisches Öffnen von GNU-Bild + Avira Sicherheitshinweis auf Virus Fund
    Log-Analyse und Auswertung - 06.08.2014 (17)
  7. Windows 8.1 Firefox: Problem mit Werbeseiten, Werbung beim Öffnen eines neuen Tabs
    Log-Analyse und Auswertung - 24.02.2014 (9)
  8. beim anklicken von links öffnen sich unerwünschte werbeseiten-windows XP SP3
    Log-Analyse und Auswertung - 16.12.2013 (5)
  9. HomeTab, Simply Tec uä. / automatisches öffnen von Website
    Log-Analyse und Auswertung - 09.11.2013 (2)
  10. Windows 7 - Firefox 24.0 - Nach unbestimmter Zeit ohne Aktivität öffnen sich ungewollte Werbeseiten
    Log-Analyse und Auswertung - 09.10.2013 (3)
  11. automatisches Öffnen von Lycos Seite
    Log-Analyse und Auswertung - 11.06.2013 (1)
  12. Mediashifting/p95 - Automatisches Öffnen von mediashifting.com+kein Öffnen von Suchergebniss möglich
    Plagegeister aller Art und deren Bekämpfung - 29.12.2011 (8)
  13. 2 Probleme: Automatisches Öffnen des IEs und Weiterleitung bei Google
    Plagegeister aller Art und deren Bekämpfung - 01.08.2011 (15)
  14. automatisches öffnen von Internetseiten
    Log-Analyse und Auswertung - 01.06.2007 (7)
  15. automatisches öffnen von Internetseiten
    Log-Analyse und Auswertung - 28.03.2006 (6)
  16. automatisches Öffnen von Internetwerbeseiten
    Log-Analyse und Auswertung - 21.02.2005 (1)
  17. Automatisches öffnen von Internetseiten
    Log-Analyse und Auswertung - 22.11.2004 (1)

Zum Thema Windows 7: Automatisches öffnen von Werbeseiten. - Schönen guten Abend (Tag?) allerseits! Seit kurzen habe ich folgendes Problem: diverse Internetseiten (oft mit werbung) öffnen sich hin und wieder in meinem Browser(Firefox). Sie öffnen sich eigentlich nur wenn - Windows 7: Automatisches öffnen von Werbeseiten....
Archiv
Du betrachtest: Windows 7: Automatisches öffnen von Werbeseiten. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.