Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 10.06.2015, 21:13   #1
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo,

wir haben von DHL eine EMail erhalten, die unsere dringend erwartete Sendung angekündigt hat. Im Link öffnete sich ein Downloadfenster mit zip-Datei. Dort wurde leider auf ausführen geklickt.
Nachdem ich das erfahren hatte, habe ich den Rechner erst mal vom Netz getrennt (WLAN ausgeschaltet). Mit dem Zweitrechner bin ich dann auf die Suche gegangen und auf dieses Forum gestoßen. Parallel habe ich den Virenscanner angestoßen (Avira Free Antivirus).


Ich hoffe Ihr könnt mir helfen.
Vielen Dank im voraus

hasdrubal

Logfile Free Antivirus:

Code:
ATTFilter
Exportierte Ereignisse:

10.06.2015 20:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\steffi_sven\AppData\Local\DownloadGuide\Offers\vis-freeware.exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/AgentCV.A.16711' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '0ad5d688.qua' 
      verschoben!

09.06.2015 21:37 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\meister\AppData\Roaming\Windows Net Data\uninstaller.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/AgentCV.A.16711' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

08.06.2015 19:19 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\Happyneuron\Gehirnjogging 3\Happy_loc.exe'
      wurde ein Virus oder unerwünschtes Programm 'TR/Crypt.XPACK.Gen' [trojan] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

09.06.2015 21:45 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\meister\AppData\Roaming\Windows Net Data\uninstaller.exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/AgentCV.A.16711' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5066ee59.qua' 
      verschoben!
         

Logfile defogger:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 20:21 on 10/06/2015 (meister)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
SPTD -> Disabled (Service running -> reboot required)


-=E.O.F=-
         
FRST.txt:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:08-06-2015
Ran by steffi_sven (ATTENTION: The logged in user is not administrator) on ACER on 10-06-2015 20:29:35
Running from C:\Users\steffi_sven\Desktop
Loaded Profiles: UpdatusUser & steffi_sven (Available Profiles: UpdatusUser & meister & steffi_sven & sven)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

Failed to access process -> smss.exe
Failed to access process -> csrss.exe
Failed to access process -> wininit.exe
Failed to access process -> csrss.exe
Failed to access process -> services.exe
Failed to access process -> lsass.exe
Failed to access process -> lsm.exe
Failed to access process -> winlogon.exe
Failed to access process -> svchost.exe
Failed to access process -> nvvsvc.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> EgisTicketService.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> NvXDSync.exe
Failed to access process -> nvvsvc.exe
Failed to access process -> spoolsv.exe
Failed to access process -> sched.exe
Failed to access process -> armsvc.exe
Failed to access process -> avguard.exe
Failed to access process -> AdminService.exe
Failed to access process -> CxAudMsg64.exe
Failed to access process -> svchost.exe
Failed to access process -> dsiwmis.exe
Failed to access process -> ePowerSvc.exe
Failed to access process -> GREGsvc.exe
Failed to access process -> HWDeviceService64.exe
Failed to access process -> RIconMan.exe
Failed to access process -> IScheduleSvc.exe
Failed to access process -> rpcnet.exe
Failed to access process -> RS_Service.exe
Failed to access process -> sftvsa.exe
Failed to access process -> nvSCPAPISvr.exe
Failed to access process -> StkCSrv.exe
Failed to access process -> TeamViewer_Service.exe
Failed to access process -> WLIDSVC.EXE
Failed to access process -> Avira.OE.ServiceHost.exe
Failed to access process -> WLIDSVCM.EXE
Failed to access process -> sftlist.exe
Failed to access process -> CVHSVC.EXE
Failed to access process -> avshadow.exe
Failed to access process -> SearchIndexer.exe
Failed to access process -> alg.exe
Failed to access process -> svchost.exe
Failed to access process -> SearchProtocolHost.exe
Failed to access process -> IAStorDataMgrSvc.exe
Failed to access process -> iviRegMgr.exe
Failed to access process -> LMS.exe
Failed to access process -> daemonu.exe
Failed to access process -> sppsvc.exe
Failed to access process -> svchost.exe
Failed to access process -> wmpnetwk.exe
Failed to access process -> WmiPrvSE.exe
Failed to access process -> UNS.exe
Failed to access process -> SearchFilterHost.exe
Failed to access process -> TrustedInstaller.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(SanDisk Corporation) C:\Users\steffi_sven\AppData\Roaming\SanDisk\Sansa Updater\SansaDispatch.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Alexander Miehlke Softwareentwicklung) C:\Program Files (x86)\Browser-Anonymisierer\BrowserMaulkorb.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Huawei Technologies Co., Ltd.) C:\Users\steffi_sven\AppData\Roaming\Mobile Partner\ouc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
Failed to access process -> ePowerEvent.exe
(Egis Technology Inc. ) C:\Program Files\Acer ProShield\EgisTSR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2679592 2011-02-03] (Synaptics Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [613024 2010-09-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2010-09-27] (Atheros Commnucations)
HKLM\...\Run: [ProShieldTSR] => C:\Program Files\Acer ProShield\EgisTSR.exe [165936 2011-02-17] (Egis Technology Inc. )
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [862088 2011-01-28] (Acer Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [557768 2014-10-14] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-09-14] (Intel Corporation)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [297280 2011-02-15] (NTI Corporation)
HKLM-x32\...\Run: [NPSStartup] => [X]
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-06-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [129272 2015-03-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [{EA39089C-51FA-4273-9377-7DBED3F95CF3}] => cmd.exe /C start /D "C:\Users\meister\AppData\Local\Temp" /B {EA39089C-51FA-4273-9377-7DBED3F95CF3}.cmd
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Run: [SansaDispatch] => C:\Users\steffi_sven\AppData\Roaming\SanDisk\Sansa Updater\SansaDispatch.exe [1465288 2015-06-02] (SanDisk Corporation)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Run: [HW_OPENEYE_OUC_Mobile Partner] => C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [110592 2009-07-27] (Huawei Technologies Co., Ltd.)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\MountPoints2: {642d84ae-8e7c-11e3-8423-e89a8f1d9b83} - D:\AutoRun.exe
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\MountPoints2: {642d84bc-8e7c-11e3-8423-e89a8f1d9b83} - D:\AutoRun.exe
Lsa: [Notification Packages] scecli EgisPwdFilter EgisDSPwdFilter
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk [2011-03-16]
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2012-09-02]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\steffi_sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Browser-Anonymisierer.lnk [2014-05-04]
ShortcutTarget: Browser-Anonymisierer.lnk -> C:\Program Files (x86)\Browser-Anonymisierer\BrowserMaulkorb.exe (Alexander Miehlke Softwareentwicklung)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer.msn.com
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
URLSearchHook: [S-1-5-21-3905515734-2272045042-3129071503-1000] ATTENTION ==> Default URLSearchHook is missing
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1002 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1002 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2014-12-28] (Oracle Corporation)
BHO-x32: EgisPBIE Class -> {7B51CCBE-4AF9-44A6-BDAB-D7F7E4C4E6F9} -> C:\Program Files\Acer ProShield\x86\EgisPBIE.dll [2011-02-17] (Egis Technology Inc.)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2010-09-27] (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2011-08-16] (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2014-12-28] (Oracle Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2011-08-16] (Skype Technologies S.A.)
Tcpip\..\Interfaces\{45C1A990-6A13-4717-8144-C15B504266B7}: [NameServer] 193.189.244.206 193.189.244.225

FireFox:
========
FF ProfilePath: C:\TEMP\Firefox-lokal
FF NewTab: https://safesearch.avira.com/#?source=newtab
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll [2015-05-19] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-19] ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-12-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-12-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2011-01-09] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2011-01-09] (NVIDIA Corporation)
FF Plugin-x32: @research.microsoft.com/HDView -> C:\Program Files (x86)\Microsoft Research\HD View\nphdview.dll [2009-07-13] (Microsoft Research)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll [2011-12-09] (Nullsoft, Inc.)
FF SearchPlugin: C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\searchplugins\11-suche.xml [2011-12-26]
FF SearchPlugin: C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\searchplugins\englische-ergebnisse.xml [2011-12-26]
FF SearchPlugin: C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\searchplugins\gmx-suche.xml [2011-12-26]
FF SearchPlugin: C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\searchplugins\lastminute.xml [2011-12-26]
FF SearchPlugin: C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\searchplugins\webde-suche.xml [2011-12-26]
FF SearchPlugin: C:\TEMP\Firefox-lokal\searchplugins\avira-safesearch.xml [2015-02-27]
FF Extension: Avira Browser Safety - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\abs@avira.com [2014-08-15]
FF Extension: Nokia Maps 3D browser plugin - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\maps@ovi.com [2011-11-05]
FF Extension: WEB.DE MailCheck - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\toolbar@web.de [2014-07-27]
FF Extension: Garmin Communicator - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2013-11-19]
FF Extension: Adblock Plus Pop-up Addon - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\adblockpopups@jessehakanen.net.xpi [2011-09-22]
FF Extension: NO Google Analytics - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\jid1-JcGokIiQyjoBAQ@jetpack.xpi [2013-11-24]
FF Extension: Google Analytics Opt-out Browser Add-on - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2012-08-26]
FF Extension: NoScript - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-09-22]
FF Extension: Adblock Plus - C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-09-22]
FF Extension: Avira Browser Safety - C:\TEMP\Firefox-lokal\Extensions\abs@avira.com [2015-05-28]
FF Extension: Avira SafeSearch - C:\TEMP\Firefox-lokal\Extensions\safesearch@avira.com [2015-04-27]
FF Extension: Flashblock - C:\TEMP\Firefox-lokal\Extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a} [2015-05-29]
FF Extension: FT DeepDark - C:\TEMP\Firefox-lokal\Extensions\{77d2ed30-4cd2-11e0-b8af-0800200c9a66} [2015-04-15]
FF Extension: No Name - C:\TEMP\Firefox-lokal\Extensions\adblockpopups@jessehakanen.net.xpi [2014-07-27]
FF Extension: SmallringFX DARKBlue - C:\TEMP\Firefox-lokal\Extensions\{0471d3b0-a403-11df-981c-0800200c9a66}.xpi [2014-07-27]
FF Extension: NoScript - C:\TEMP\Firefox-lokal\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-07-27]
FF Extension: No Name - C:\TEMP\Firefox-lokal\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-07-27]
FF Extension: Click to call with Skype - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2015-06-02]
FF HKLM-x32\...\Firefox\Extensions: [{41ecbc0b-34d5-4cd4-935f-253a30e2cb7e}] - C:\Program Files\Acer ProShield\FFExt
FF Extension:  Online Accounts Extension  - C:\Program Files\Acer ProShield\FFExt [2011-05-04]
FF HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-06-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-06-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-06-09] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1185584 2015-06-09] (Avira Operations GmbH & Co. KG)
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-09-27] (Atheros Commnucations) [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [201008 2015-03-16] (Avira Operations GmbH & Co. KG)
R2 EgisTec Ticket Service; C:\Program Files\Common Files\EgisTec\Services\EgisTicketService.exe [203312 2011-02-17] (Egis Technology Inc. )
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] () [File not signed]
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 lmhosts; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 NlaSvc; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [257344 2011-02-15] (NTI Corporation)
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 StkSSrv; C:\Windows\System32\StkCSrv.exe [24576 2011-10-09] (Syntek America Inc.)
S3 SXDS10; C:\Program Files (x86)\Common Files\soft Xpansion\SXDS10.exe [160768 2009-07-13] (soft Xpansion) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2014-03-09] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-06-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-06-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-29] (Avira Operations GmbH & Co. KG)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-07-13] (Samsung Electronics Co., Ltd.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2014-03-09] ()
S1 PCLEPCI; C:\Windows\SysWOW64\drivers\pclepci.sys [14165 2004-07-16] (Pinnacle Systems GmbH) [File not signed]
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [828912 2012-01-11] (Duplex Secure Ltd.)
R2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-07-12] (Samsung Electronics)
S3 StkCMini; C:\Windows\System32\Drivers\StkCMini.sys [632704 2011-10-09] (Syntek)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-10 20:29 - 2015-06-10 20:30 - 00025935 _____ C:\Users\steffi_sven\Desktop\FRST.txt
2015-06-10 20:28 - 2015-06-10 20:29 - 00000000 ____D C:\FRST
2015-06-10 20:21 - 2015-06-10 20:21 - 00000586 _____ C:\Users\steffi_sven\Desktop\defogger_disable.log
2015-06-10 20:21 - 2015-06-10 20:21 - 00000020 _____ C:\Users\meister\defogger_reenable
2015-06-10 20:18 - 2015-06-10 20:19 - 00002732 _____ C:\Users\steffi_sven\Desktop\Antvir_Ereignisse_150610_20_18.txt
2015-06-09 22:18 - 2015-06-09 22:18 - 00002169 _____ C:\Users\Public\Desktop\Secure Eraser.lnk
2015-06-09 22:18 - 2015-06-09 22:18 - 00000000 ____D C:\Users\meister\AppData\Roaming\ASCOMP Software
2015-06-09 22:18 - 2015-06-09 22:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASCOMP Software
2015-06-09 22:18 - 2015-06-09 22:18 - 00000000 ____D C:\Program Files (x86)\ASCOMP Software
2015-06-09 22:16 - 2015-06-09 22:16 - 01197344 _____ C:\Users\steffi_sven\Downloads\Secure Eraser - CHIP-Installer.exe
2015-06-09 22:09 - 2015-06-09 22:09 - 02108928 _____ (Farbar) C:\Users\steffi_sven\Desktop\FRST64.exe
2015-06-09 22:09 - 2015-06-09 22:09 - 00380416 _____ C:\Users\steffi_sven\Desktop\Gmer-19357.exe
2015-06-09 22:07 - 2015-06-09 22:08 - 00050477 _____ C:\Users\steffi_sven\Desktop\Defogger.exe
2015-06-09 21:23 - 2015-06-09 21:23 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-09 21:22 - 2015-06-09 22:40 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-06-09 21:22 - 2015-06-09 21:22 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-09 21:21 - 2015-06-09 21:21 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-09 21:16 - 2015-06-09 21:16 - 01197344 _____ C:\Users\steffi_sven\Downloads\TDSSKiller - CHIP-Installer.exe
2015-06-09 21:15 - 2015-06-09 21:16 - 16502728 _____ (Malwarebytes Corp.) C:\Users\steffi_sven\Downloads\mbar-1.09.1.1004.exe
2015-06-09 20:26 - 2015-06-09 20:27 - 104258720 _____ (Kaspersky Lab ZAO) C:\Users\steffi_sven\Downloads\KVRT(1).exe
2015-06-09 20:24 - 2015-06-09 20:25 - 00000000 ____D C:\KVRT_Data
2015-06-09 20:22 - 2015-06-09 20:23 - 110647640 _____ (Kaspersky Lab ZAO) C:\Users\steffi_sven\Downloads\KVRT.exe
2015-06-08 22:22 - 2015-06-08 22:22 - 00000000 _____ C:\Windows\SysWOW64\sho3220.tmp
2015-06-07 14:57 - 2015-06-07 14:57 - 00000000 ____D C:\Users\steffi_sven\AppData\Local\GWX
2015-06-06 08:52 - 2015-06-06 09:04 - 00010064 _____ C:\Users\steffi_sven\Documents\STO_Ablaufplan_Werbung_aktuell.xlsx
2015-06-03 18:28 - 2015-06-10 20:23 - 00381788 _____ C:\Windows\PFRO.log
2015-06-02 18:30 - 2015-06-03 18:28 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-05-25 07:36 - 2015-05-25 07:37 - 00000000 ____D C:\Program Files (x86)\XeroBank
2015-05-24 08:06 - 2015-06-10 20:23 - 00001400 _____ C:\Windows\setupact.log
2015-05-24 08:06 - 2015-05-24 08:06 - 00000000 _____ C:\Windows\setuperr.log
2015-05-20 19:18 - 2015-05-21 18:07 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2015-05-19 16:53 - 2015-05-19 16:53 - 00042517 _____ C:\Users\steffi_sven\Downloads\NETGEAR Support _ Answer _ Einrichten eines WLAN-Routers als Access Point eines Netzwerks.htm
2015-05-19 16:53 - 2015-05-19 16:53 - 00000000 ____D C:\Users\steffi_sven\Downloads\NETGEAR Support _ Answer _ Einrichten eines WLAN-Routers als Access Point eines Netzwerks-Dateien
2015-05-19 08:30 - 2015-05-19 08:30 - 00549518 _____ C:\Users\steffi_sven\Downloads\S_20150519_082959_Neue_Nachrichten.ZIP
2015-05-12 22:53 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-12 22:53 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-12 19:48 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-12 19:48 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-12 19:48 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-12 19:48 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-12 19:48 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-12 19:48 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-12 19:48 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-12 19:48 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-12 19:48 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-12 19:48 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-12 19:48 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-12 19:48 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-12 19:48 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-12 19:48 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-12 19:48 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-12 19:48 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-12 19:48 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-12 19:48 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-12 19:48 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-12 19:48 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-12 19:48 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-12 19:48 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-12 19:48 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-12 19:48 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-12 19:48 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-12 19:48 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-12 19:48 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-12 19:48 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-12 19:48 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-12 19:48 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-12 19:48 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-12 19:48 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-12 19:48 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-12 19:48 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-12 19:48 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-12 19:48 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-12 19:48 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-12 19:48 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-12 19:48 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-12 19:48 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-12 19:48 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-12 19:48 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-12 19:48 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-12 19:48 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-12 19:48 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-12 19:48 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-12 19:48 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-12 19:48 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-12 19:48 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-12 19:48 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-12 19:48 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-12 19:48 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-12 19:48 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-12 19:48 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-12 19:48 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-12 19:48 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-12 19:48 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-12 19:48 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-12 19:48 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-12 19:48 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-12 19:47 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-12 19:47 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-12 19:47 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-12 19:47 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-12 19:47 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-12 19:46 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-12 19:46 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-12 19:46 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-12 19:46 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-12 19:46 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-12 19:46 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-12 19:46 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-12 19:46 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-12 19:46 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-12 19:46 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-12 19:46 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-12 19:46 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-12 19:46 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-12 19:46 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-12 19:46 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-12 19:46 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-12 19:46 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-12 19:46 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-12 19:46 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-12 19:46 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-12 19:46 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-12 19:46 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-12 19:46 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-12 19:46 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-12 19:46 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-12 19:46 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-12 19:46 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-12 19:46 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-12 19:46 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-12 19:46 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-12 19:46 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-12 19:46 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-12 19:46 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-12 19:46 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-12 19:45 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-12 19:45 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-12 19:45 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-12 19:45 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-12 19:45 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-12 19:45 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-12 19:45 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-12 19:45 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-12 19:45 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-12 19:45 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-12 19:45 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-12 19:45 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-12 19:45 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-12 19:45 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-12 19:45 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-12 19:45 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-12 19:45 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-12 19:45 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-12 19:45 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-12 19:45 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-12 19:45 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-12 19:45 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-12 19:45 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-12 19:45 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-12 19:45 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-12 19:44 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-12 19:44 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-12 19:44 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-12 19:44 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-12 19:44 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-12 19:44 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-12 19:44 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-12 19:44 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-12 19:44 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-12 19:44 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-12 19:44 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-12 19:44 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-12 19:44 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-12 19:44 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-11 21:56 - 2015-05-11 21:56 - 00000000 ____D C:\Users\meister\Downloads\AL_Notebook-Akku-Tool
2015-05-11 21:55 - 2015-05-11 21:55 - 01222255 _____ C:\Users\meister\Downloads\AL_Notebook-Akku-Tool.zip
2015-05-11 21:53 - 2015-05-11 21:53 - 00000000 ____D C:\Users\steffi_sven\AppData\Local\{568DB569-0EF7-49BB-9C90-88173F1C816E}

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-10 20:28 - 2011-05-04 09:25 - 01627022 _____ C:\Windows\WindowsUpdate.log
2015-06-10 20:27 - 2011-09-20 14:00 - 00000000 ____D C:\Users\steffi_sven\AppData\Local\Adobe
2015-06-10 20:27 - 2011-05-04 10:03 - 00000035 _____ C:\Users\Public\Documents\AtherosServiceConfig.ini
2015-06-10 20:24 - 2014-09-14 21:27 - 00000374 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2015-06-10 20:23 - 2011-09-20 12:05 - 00078032 _____ (Absolute Software Corp.) C:\Windows\SysWOW64\rpcnet.dll
2015-06-10 20:23 - 2011-05-04 09:44 - 00000000 ____D C:\ProgramData\NVIDIA
2015-06-10 20:23 - 2011-05-04 09:22 - 00017920 _____ C:\Windows\system32\rpcnetp.exe
2015-06-10 20:23 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-10 20:21 - 2011-09-20 11:49 - 00000000 ____D C:\Users\meister
2015-06-10 19:47 - 2012-04-04 19:10 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-09 21:45 - 2014-01-11 19:53 - 00000000 ____D C:\Users\meister\AppData\Roaming\Windows Net Data
2015-06-09 21:19 - 2011-11-29 20:54 - 00000000 ____D C:\TEMP
2015-06-09 20:10 - 2012-09-29 13:13 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Avira
2015-06-09 20:10 - 2012-09-29 10:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-06-09 20:08 - 2012-09-29 10:08 - 00000000 ____D C:\ProgramData\Avira
2015-06-09 20:06 - 2013-03-28 07:46 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-06-09 20:06 - 2013-03-28 07:46 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-06-09 20:03 - 2012-04-04 19:10 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-09 20:03 - 2011-09-20 13:00 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-09 18:42 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-09 18:42 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-07 15:12 - 2011-05-04 19:17 - 00700134 _____ C:\Windows\system32\perfh007.dat
2015-06-07 15:12 - 2011-05-04 19:17 - 00149984 _____ C:\Windows\system32\perfc007.dat
2015-06-07 15:12 - 2009-07-14 07:13 - 01622236 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-06 18:52 - 2012-10-09 20:54 - 00000000 ____D C:\Users\meister\AppData\Roaming\XTrackCad
2015-06-03 18:28 - 2012-04-29 15:43 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-03 16:28 - 2014-04-16 20:44 - 00002667 _____ C:\Windows\wininit.ini
2015-06-01 20:59 - 2013-09-27 18:58 - 00011957 _____ C:\Users\steffi_sven\AppData\Roaming\SmarThruOptions.xml
2015-06-01 20:56 - 2012-04-02 22:51 - 00000121 _____ C:\Users\Public\LMDebug.log
2015-05-28 17:34 - 2014-04-16 20:45 - 00000000 ___RD C:\Users\steffi_sven\Dropbox
2015-05-28 17:34 - 2014-04-16 20:43 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Dropbox
2015-05-27 18:54 - 2012-02-04 13:40 - 00000000 ____D C:\Users\steffi_sven\.gconfd
2015-05-27 18:51 - 2012-02-04 13:40 - 00000000 ____D C:\Users\steffi_sven\.gconf
2015-05-26 17:13 - 2014-04-16 20:44 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-05-25 17:23 - 2012-07-21 21:33 - 00001071 _____ C:\Windows\wiso.ini
2015-05-23 09:45 - 2011-09-21 21:12 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\XnView
2015-05-23 09:43 - 2011-12-28 21:39 - 00000000 ____D C:\Users\steffi_sven\AppData\Local\CrashDumps
2015-05-23 06:58 - 2011-05-04 10:03 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-05-21 18:11 - 2015-04-05 10:47 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-05-21 18:11 - 2015-04-05 10:47 - 00000000 ___SD C:\Windows\system32\GWX
2015-05-19 15:36 - 2012-08-25 22:30 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Mp3tag
2015-05-19 12:17 - 2015-04-25 12:38 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\KeePass
2015-05-19 10:25 - 2014-06-14 20:53 - 00000000 __SHD C:\Users\steffi_sven\AppData\Local\EmieSiteList
2015-05-19 08:00 - 2013-10-27 09:00 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-05-18 19:44 - 2015-04-13 18:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-05-14 22:30 - 2011-09-24 14:15 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\SoftGrid Client
2015-05-14 11:23 - 2012-08-05 16:12 - 00000000 ____D C:\Program Files (x86)\ElsterFormular
2015-05-14 11:20 - 2012-08-05 16:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular
2015-05-14 08:02 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2015-05-13 20:54 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-05-13 17:43 - 2009-07-14 06:45 - 00635896 _____ C:\Windows\system32\FNTCACHE.DAT
2015-05-13 17:38 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2015-05-13 17:38 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-05-13 17:37 - 2013-03-15 20:02 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-05-13 17:37 - 2013-03-15 20:02 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-05-12 23:09 - 2015-04-01 10:32 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-05-12 23:09 - 2011-09-24 14:14 - 01649854 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-12 23:09 - 2011-09-24 14:14 - 00000000 ____D C:\Program Files (x86)\Microsoft Application Virtualization Client
2015-05-12 23:06 - 2013-08-14 21:46 - 00000000 ____D C:\Windows\system32\MRT
2015-05-12 22:58 - 2011-10-09 11:57 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-12 22:53 - 2013-03-15 20:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight

==================== Files in the root of some directories =======

2012-10-07 13:56 - 2010-01-24 15:13 - 0152848 _____ (Microsoft Corporation) C:\Program Files (x86)\Common Files\Comdlg32.ocx
2014-10-25 23:21 - 2014-10-25 23:21 - 0000034 _____ () C:\Users\steffi_sven\AppData\Roaming\AdobeWLCMCache.dat
2014-05-11 18:51 - 2014-05-11 18:51 - 0000000 _____ () C:\Users\steffi_sven\AppData\Roaming\coreljtf.ini
2014-05-11 18:55 - 2014-05-11 18:55 - 0000000 _____ () C:\Users\steffi_sven\AppData\Roaming\corelpdf.ini
2013-09-27 18:58 - 2015-06-01 20:59 - 0011957 _____ () C:\Users\steffi_sven\AppData\Roaming\SmarThruOptions.xml
2014-01-01 17:26 - 2014-01-12 16:37 - 0000600 _____ () C:\Users\steffi_sven\AppData\Roaming\winscp.rnd
2012-01-26 18:51 - 2013-08-28 22:02 - 0014848 _____ () C:\Users\steffi_sven\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-01-30 19:39 - 2015-01-30 19:39 - 0000218 _____ () C:\Users\steffi_sven\AppData\Local\recently-used.xbel
2011-09-22 22:57 - 2014-02-17 10:17 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys

Some files in TEMP:
====================
C:\Users\steffi_sven\AppData\Local\Temp\avgnt.exe
C:\Users\steffi_sven\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpd6yto7.dll
C:\Users\sven\AppData\Local\Temp\AskSLib.dll
C:\Users\sven\AppData\Local\Temp\avgnt.exe
C:\Users\sven\AppData\Local\Temp\drm_dialogs.dll
C:\Users\sven\AppData\Local\Temp\drm_dyndata_7360010.dll
C:\Users\sven\AppData\Local\Temp\ubiC1EB.tmp.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

==================== End of log ============================
         
Addition.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version:08-06-2015
Ran by steffi_sven at 2015-06-10 20:31:21
Running from C:\Users\steffi_sven\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3905515734-2272045042-3129071503-500 - Administrator - Disabled)
Gast (S-1-5-21-3905515734-2272045042-3129071503-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-3905515734-2272045042-3129071503-1005 - Limited - Enabled)
meister (S-1-5-21-3905515734-2272045042-3129071503-1001 - Administrator - Enabled) => C:\Users\meister
steffi_sven (S-1-5-21-3905515734-2272045042-3129071503-1002 - Limited - Enabled) => C:\Users\steffi_sven
sven (S-1-5-21-3905515734-2272045042-3129071503-1003 - Limited - Enabled) => C:\Users\sven
UpdatusUser (S-1-5-21-3905515734-2272045042-3129071503-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.85 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1324 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1324 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3004 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3002 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3003 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0126.2011 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3001 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3004 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Illustrator CC 2014 (HKLM-x32\...\{2B4B4082-8043-4646-8334-B0A29E641211}) (Version: 18.1.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Amazon MP3-Downloader 1.0.9 (HKLM-x32\...\Amazon MP3-Downloader) (Version:  - )
ANNO 1503 GOLD (HKLM-x32\...\{DB833EF9-A198-49BE-970A-BD46F30BFBB4}) (Version: 1.05.00 - )
AnyRail5 (HKLM-x32\...\AnyRail5 5.19.2) (Version: 5.19.2 - DRail Modelspoor Software)
AnyRail5 (x32 Version: 5.19.2 - DRail Modelspoor Software) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Avira (HKLM-x32\...\{b5675cc4-ab8b-4945-8c1d-4c5479556d6a}) (Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.10.434 - Avira Operations GmbH & Co. KG)
Backup Manager V3 (x32 Version: 3.0.0.85 - NTI Corporation) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.34 - Atheros Communications)
Browser-Anonymisierer 1.0 (HKLM-x32\...\Browser-Anonymisierer_is1) (Version: 1.0.0.0 - Alexander Miehlke Softwareentwicklung)
CCleaner (HKLM\...\CCleaner) (Version: 4.19 - Piriform)
Click to Call with Skype (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8153 - Skype Technologies S.A.)
Command & Conquer 3 (HKLM-x32\...\{DDEDAF6C-488E-4CDA-8276-1CCF5F3C5C32}) (Version: 1.00.0000 - Ihr Firmenname)
Command & Conquer™ 3: Kanes Rache (HKLM-x32\...\{CC2422C9-F7B5-4175-B295-5EC2283AA674}) (Version: 1.00.0000 - Ihr Firmenname)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.52.0.50 - Conexant)
Corel Graphics Suite 11 (HKLM-x32\...\InstallShield_{1C63DD23-6554-4A1F-8D0D-B5A6B49D8015}) (Version: 11 - Corel Corporation)
Corel Graphics Suite 11 (x32 Version: 11 - Corel Corporation) Hidden
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.5.846 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Designer 2.0 (HKLM-x32\...\Designer 2.0_is1) (Version: 7.9.4 - Fomanu AG)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
dm-Fotowelt (HKLM-x32\...\dm-Fotowelt) (Version: 5.0.4 - CEWE COLOR AG u Co. OHG)
Dropbox (HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Dropbox) (Version: 3.4.6 - Dropbox, Inc.)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 16.1.16483 - Landesfinanzdirektion Thüringen)
FLV Player 2.0 (build 25) (HKLM-x32\...\FLV Player) (Version: 2.0 (build 25) - Martijn de Visser)
Free YouTube to MP3 Converter version 3.11.34.1015 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.34.1015 - DVDVideoSoft Ltd.)
FreeCAD 0.13 (HKLM-x32\...\{2B2B5D2B-0F01-410B-843B-8F437FD75FBF}) (Version: 0.13.1828 - Juergen Riegel (FreeCAD@juergen-riegel.net))
Freeciv 2.3.0 (GTK+ client) (HKLM-x32\...\Freeciv-2.3.0-gtk2) (Version:  - )
FreeFileSync v5.0 (HKLM-x32\...\FreeFileSync) (Version: 5.0 - ZenJu)
Garmin City Navigator Europe NT 2012.40 Update (HKLM-x32\...\{B28311A2-EA16-4F85-80CE-1BF2B0912C8F}) (Version: 15.40.0.0 - Garmin Ltd or its subsidiaries)
Garmin MapSource (HKLM-x32\...\{AFBAB9A0-DDE8-49AE-8C17-A01B61BEE64B}) (Version: 6.16.3 - Garmin Ltd or its subsidiaries)
Garmin Trip and Waypoint Manager v4 (HKLM-x32\...\{67B9AF41-C0B9-4960-84D9-A61D23DE85D8}) (Version: 4.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Gehirnjogging 3 (HKLM-x32\...\Gehirnjogging 3) (Version: 6.3 - SBT)
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
GnuCash 2.4.9 (HKLM-x32\...\GnuCash_is1) (Version:  - GnuCash Development Team)
Hama Powerline 200 Mbps Konfigurationsassistent (HKLM\...\{27ADFC8A-50A6-49D5-AC1E-50A95E0F8FFF}) (Version: 3.0.0 - Hama GmbH & Co KG)
HD View (HKLM-x32\...\{7596C248-4816-4C6F-8AAC-D8C81F2B4B49}) (Version: 3.3.0 - Microsoft Research)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2287 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.0.0.1046 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.32 - Irfan Skiljan)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 6.0.1s1 - Acer Inc.)
LEGO Digital Designer (HKLM-x32\...\New LEGO Digital Designer) (Version:  - LEGO A/S)
Luminance HDR 2.2.1 (HKLM\...\{7020FC34-6E04-4858-924D-354B28CB2402}_is1) (Version:  - Luminance HDR Dev Team)
Maniac Mansion Deluxe (HKLM-x32\...\Maniac Mansion Deluxe) (Version:  - )
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Age of Empires II (HKLM-x32\...\Age of Empires 2.0) (Version:  - )
Microsoft Age of Empires II: The Conquerors Expansion (HKLM-x32\...\Age of Empires II: The Conquerors Expansion 1.0) (Version:  - )
Microsoft Image Composite Editor (HKLM\...\{B821CDAA-34DE-46FD-87C9-E6EE7158DB5D}) (Version: 1.4.4 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (HKLM-x32\...\{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}) (Version: 9.0.30411 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 16.002.03.04.511 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
Mozilla Thunderbird 31.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.7.0 (x86 de)) (Version: 31.7.0 - Mozilla)
Mp3tag v2.61a (HKLM-x32\...\Mp3tag) (Version: v2.61a - Florian Heidenreich)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Nokia Connectivity Cable Driver (HKLM-x32\...\{4AA68A73-DB9C-439D-9481-981C82BD008B}) (Version: 7.1.69.0 - Nokia)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8939 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8939 - NTI Corporation) Hidden
NVIDIA 3D Vision Treiber 266.61 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 266.61 - NVIDIA Corporation)
NVIDIA Grafiktreiber 266.61 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 266.61 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}) (Version: 9.10.0514 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Panzerkrieg Bundle  (HKLM-x32\...\Panzerkrieg Bundle) (Version: 1.00 - United Publishing Interactive Ltd.)
PC Connectivity Solution (HKLM-x32\...\{A2AA4204-C05A-4013-888A-AD153139297F}) (Version: 11.5.29.0 - Nokia)
PDF24 Creator 6.7.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.1 - pdfforge)
Picturenaut 3.2 (HKLM\...\{2FAE878F-C959-4C70-9BEF-F01733D43970}) (Version: 3.2.0.1690 - Marc M.)
Pixum Fotobuch (HKLM-x32\...\Pixum Fotobuch) (Version:  - )
ProShield (HKLM-x32\...\InstallShield_{08CCD7B4-9EED-4926-805D-C4FFF869989A}) (Version: 1.0.41.0 - Egis Technology Inc.)
ProShield (Version: 1.0.41.0 - Egis Technology Inc.) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
R.U.S.E (HKLM-x32\...\Steam App 21970) (Version:  - Eugen Systems)
Readiris Pro 10 (HKLM-x32\...\{14D08502-FEE4-40E5-90D3-8A967A1D8BA2}) (Version:  - )
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.74 - Realtek Semiconductor Corp.)
Rocrail -rev8639 (HKLM-x32\...\Rocrail_is1) (Version:  - rocrail.net)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
Samsung Mobile Modem Device Software (HKLM\...\Samsung Mobile Modem Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
SAMSUNG Mobile Modem V2 Software (HKLM\...\SAMSUNG Mobile Modem V2) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Mobile Device Software (HKLM\...\SAMSUNG USB Mobile Device) (Version:  - )
SamsungConnectivityCableDriver (HKLM-x32\...\{7E84FAC8-C518-40F9-9807-7455301D6D25}) (Version: 6.83.6.2.1 - Samsung)
Sansa Updater (HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Sansa Updater) (Version: 1.313 - SanDisk Corporation)
Santa Claus in Trouble (HKLM-x32\...\Santa Claus in Trouble) (Version:  - )
Sauerbraten (HKLM-x32\...\Sauerbraten) (Version:  - )
Scan Assistant (HKLM-x32\...\{BF6CF460-40C3-49BA-800A-4B934B6498B1}) (Version: 1.01.013 - Samsung Electronics Co., Ltd.)
Schreibmaschinenkurs 3.5 Shareware (HKLM-x32\...\{661E5E8A-C9AF-4815-8996-C2A809196864}) (Version: 3.5 - )
Secure Eraser (HKLM-x32\...\Secure Eraser_is1) (Version: 4.2.0.1 - ASCOMP Software GmbH)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Sid Meier's Civilization 4 (HKLM-x32\...\{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}) (Version: 1.74 - Firaxis Games)
Sid Meier's Civilization 4 (x32 Version: 1.00.0000 - Firaxis Games) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SmarThru 4 (HKLM-x32\...\{90F1943D-EA4A-4460-B59F-30023F3BA69A}) (Version:  - Samsung Electronics Co., Ltd.)
SmartSound Common Data (HKLM-x32\...\InstallShield_{B8A2869E-30CA-40C5-9CF8-BD7354E57EF8}) (Version: 1.1.0 - SmartSound Software Inc.)
SmartSound Common Data (x32 Version: 1.1.0 - SmartSound Software Inc.) Hidden
SmartSound Quicktracks 5 (HKLM-x32\...\InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}) (Version: 5.1.6 - SmartSound Software Inc.)
SmartSound Quicktracks 5 (x32 Version: 5.1.6 - SmartSound Software Inc.) Hidden
SqrSoft® Advanced Crossfading (remove only) (HKLM-x32\...\SqrSoftACF) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version: 1.5.3.23260 - Blizzard Entertainment)
StreamTransport version: 1.0.2.2171 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.11.1 - Synaptics Incorporated)
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.18930 - TeamViewer)
Trackplanner 1.1.12 (HKLM-x32\...\Trackplanner_is1) (Version:  - Georg Wächter)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.0.82.0 - Intel)
USB2.0 ATV (HKLM-x32\...\USB2.0 ATV) (Version:  - )
VBA (2701.01) (x32 Version: 6.03.00.9402 - Microsoft Corporation) Hidden
VIS (HKLM-x32\...\VIS) (Version:  - ) <==== ATTENTION
Wartung Samsung CLX-3180 Series (HKLM-x32\...\Samsung CLX-3180 Series) (Version:  - Samsung Electronics Co., Ltd.)
WAV To MP3 V2 (HKLM-x32\...\WAV To MP3_is1) (Version:  - hxxp://www.WAVMP3.net)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.02.3102 - Acer Incorporated)
Winamp (HKLM-x32\...\Winamp) (Version: 5.623  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Driver Package - FTDI CDM Driver Package - Bus/D2XX Driver (01/27/2014 2.10.00) (HKLM\...\CFA32C176882FD94E43A61B1DAF814B9518CA444) (Version: 01/27/2014 2.10.00 - FTDI)
Windows Driver Package - FTDI CDM Driver Package - VCP Driver (01/27/2014 2.10.00) (HKLM\...\3423AF00BA972A26D793A46670F802EFF39193B9) (Version: 01/27/2014 2.10.00 - FTDI)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
WinSCP 5.5 (HKLM-x32\...\winscp3_is1) (Version: 5.5 - Martin Prikryl)
WISO Steuer-Sparbuch 2012 (HKLM-x32\...\{0CC1DAFB-40C8-4903-953D-471E541477C7}) (Version: 19.00.7303 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2013 (HKLM-x32\...\{D6CC2FAF-F827-4091-96A1-D32CC9B69C79}) (Version: 20.00.8137 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2014 (HKLM-x32\...\{96C77AF6-71BF-4217-95C2-CE1BCBF65523}) (Version: 21.00.8480 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2015 (HKLM-x32\...\{A1980819-D945-4A56-9C5B-845BDF484469}) (Version: 22.00.8811 - Buhl Data Service GmbH)
XnView 1.98.2 (HKLM-x32\...\XnView_is1) (Version: 1.98.2 - Gougelet Pierre-e)
XTrkCAD 4.0.3a (HKLM-x32\...\XTrkCAD 4.0.3a) (Version: 4.0.3a - hxxp://www.xtrkcad.org)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

ATTENTION: System Restore is disabled
Check "winmgmt" service or repair WMI.


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => 

==================== Loaded Modules (Whitelisted) ==============

2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2011-03-16 06:19 - 2011-01-20 04:11 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2011-02-17 22:33 - 2011-02-17 22:33 - 01407536 _____ () C:\Program Files\Acer ProShield\LIBEAY32.dll
2011-09-20 17:43 - 2008-03-17 14:48 - 00432504 _____ () C:\Program Files (x86)\Browser-Anonymisierer\sqlite3.dll
2011-02-15 20:37 - 2011-02-15 20:37 - 00465640 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\rpcnet => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\rpcnet => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\steffi_sven\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: Media is not connected to internet.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: BstHdAndroidSvc => 2
MSCONFIG\Services: BstHdLogRotatorSvc => 2
MSCONFIG\Services: BstHdUpdaterSvc => 2
MSCONFIG\Services: PSI_SVC_2 => 2
MSCONFIG\Services: Updater Service => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Steuer-Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Steuer-Sparbuch heute.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^meister^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => C:\Windows\pss\OpenOffice.org 3.3.lnk.Startup
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: AutoStartNPSAgent => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
MSCONFIG\startupreg: CorelCorelDRAW10 Reminder => "C:\Program Files (x86)\Corel\Graphics10\Register\NAVBrowser.exe" /r /i "C:\Program Files (x86)\Corel\Graphics10\Register\NavLoad.ini"
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: PDFPrint => C:\Program Files (x86)\PDF24\pdf24.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: WinampAgent => "C:\Program Files (x86)\Winamp\winampa.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{A7D2FE50-9844-4493-8FC5-F599C4FDCD42}] => (Allow) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
FirewallRules: [{09C486AF-8608-43C3-B18E-B7B39C046178}] => (Allow) C:\Program Files (x86)\Acer\Acer VCM\VC.exe
FirewallRules: [{66AC0CF3-6FF4-4971-8AFB-BF7DAB598202}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{117E7E93-F33E-4B7C-A602-D5AED2C61167}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{FB016A90-CC2B-43DA-9332-49AE780851C9}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{3D4D5DAE-DEBD-48B3-BAAF-48D68A0FF003}] => (Allow) LPort=2869
FirewallRules: [{F51A93A6-2081-48A0-BB1B-4DC9A666D833}] => (Allow) LPort=1900
FirewallRules: [{8BD67A71-5BF6-4821-B434-0945C2FC33D2}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{87BBB211-E694-4960-9C49-EB330891CBB0}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{D91E4998-53D7-4B67-95AF-006621CA7B24}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{E041BFA1-0880-488B-A5B0-F5DD265D8CC2}C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe] => (Allow) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [UDP Query User{8045E07F-AE26-4FE0-8BB8-649DF14450AC}C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe] => (Allow) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [{CD98E3F5-9F33-4511-801F-CB34ED155C4D}] => (Block) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [{D2DB4FC3-91F3-42A4-AA61-8EB4BB24E81A}] => (Block) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [TCP Query User{88409EAB-C4FF-49EF-8B8F-7D61B834D56B}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{0636699B-D2BA-4883-BDD2-4B9EFFCC5158}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{E8657890-22BC-4B9D-8567-0071DC303649}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{95502860-0997-4414-9D30-17B3D006139C}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{B86FCDBE-209A-48B9-AAEA-5B8663AFF738}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{32EE094B-EAB9-4680-9D93-3BFD62498817}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{BE3C7246-F5B5-4DF7-80AA-29FE575B0FA8}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{BAB00969-D04C-4947-BB93-AACD3939F378}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{EF29382B-86AF-48F0-89CE-FE706AE28F57}] => (Allow) LPort=1900
FirewallRules: [{46A0C4F7-DE47-4C96-9D8D-8EB414F34156}] => (Allow) LPort=1900
FirewallRules: [{3E065562-CB8B-4D3E-B7BB-DD0FA723B04C}] => (Allow) LPort=2869
FirewallRules: [{244DB2B3-C895-4087-98D5-64D0D7F17D08}] => (Allow) LPort=2869
FirewallRules: [{626361B4-7E72-46BD-9DA6-4D2FED9400BE}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{7B2D9CE3-A9C9-4136-B0EF-284FDD212CB2}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{D83F1049-13FD-4986-B09E-6C2FC15D54AD}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BDC3DC56-4E9D-4A95-B6D3-9A3A8A4D168F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [TCP Query User{DB966123-CF5A-4EBB-B5E9-EEECB8605CA8}C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe] => (Block) C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe
FirewallRules: [UDP Query User{098B8540-2FD9-4F90-B9F5-CB60522D9FEF}C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe] => (Block) C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe
FirewallRules: [TCP Query User{FBF04F94-7503-4F7C-815F-BB1FB97D22FD}C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe] => (Block) C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe
FirewallRules: [UDP Query User{A2AE19BC-E936-4136-9322-481449361D37}C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe] => (Block) C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe
FirewallRules: [{68476363-7F8C-4CBD-91E4-871663FBBBBA}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe
FirewallRules: [{AFF89BCB-AAEF-4FE4-AB8B-9D592E3725BA}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe
FirewallRules: [{9812E528-DF97-4554-A810-5C8E21C71CC5}] => (Allow) C:\Program Files (x86)\gnucash\bin\gnucash.exe
FirewallRules: [{670C4B52-02AE-4AC6-B7B5-C8F62650E47A}] => (Allow) C:\Program Files (x86)\gnucash\bin\gnucash.exe
FirewallRules: [{5CF041C7-2A5C-48BF-B6F8-5E427B62D0A2}] => (Allow) C:\Program Files (x86)\gnucash\bin\gconfd-2.exe
FirewallRules: [{2ADC9A2D-876F-418F-92F9-0886F98B18B4}] => (Allow) C:\Program Files (x86)\gnucash\bin\gconfd-2.exe
FirewallRules: [{F0B88CC0-60ED-4492-A945-B02953D228CE}] => (Allow) C:\Windows\twain_32\Samsung\ScanMgr.exe
FirewallRules: [{B6B4F7DC-A898-4DE1-B688-72BB48EFB5A4}] => (Allow) C:\Windows\twain_32\Samsung\ScanMgr.exe
FirewallRules: [{9E74129E-94F1-40F3-BD5A-94E9EDBC2E1B}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Scan2Pc.exe
FirewallRules: [{1D0E6419-463C-4E66-AF80-255657566255}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Scan2Pc.exe
FirewallRules: [{B2A55A3E-9CDE-4DCD-88A3-40AF6897DB4D}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Sscan2io.exe
FirewallRules: [{6E5458BC-3841-4CA1-8836-C4A679855CE0}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Sscan2io.exe
FirewallRules: [{0D26CCFC-15FF-43FD-AD85-858A81B43283}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsasvr.exe
FirewallRules: [{51380AA7-639C-438D-A41D-E2649A5188BE}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsasvr.exe
FirewallRules: [{A738451E-9C38-43B0-A132-C10B6ADC9870}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsvsvr.exe
FirewallRules: [{3F891B2D-D9CA-4A83-88FB-8E82D0D605F8}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsvsvr.exe
FirewallRules: [{A1E2027D-844A-4A85-A2D3-6F26B7D5F01D}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{CC0C73BB-8298-4DAA-9ECF-68E623F44966}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{8E7FA8AF-43D1-4B6A-A43A-036CE958BB2F}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe
FirewallRules: [{41914267-68A3-4E8A-A2E4-A1E04EE78219}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe
FirewallRules: [TCP Query User{E352A705-8761-4749-917A-7A2EC3EDDE14}C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [UDP Query User{AA84C5F5-E129-4CB8-B42B-E7EB2B888065}C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [{5C4AD619-203B-41EF-A7D7-5DC26D461B0E}] => (Block) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [{27848F52-CEEF-498A-84B3-30826BC71DF8}] => (Block) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [TCP Query User{FB37A6E8-E210-490B-8D13-182B488CA753}C:\program files (x86)\diablo iii\diablo iii.exe] => (Block) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{5CF38125-1FE7-4D09-AB8D-40719E4A503D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Block) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{BD2E15DC-69F6-49C0-ABDA-386FC5D2105B}C:\program files (x86)\rocrail\rocrail.exe] => (Allow) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [UDP Query User{5114E62C-B493-4C86-8EF6-170871C699FA}C:\program files (x86)\rocrail\rocrail.exe] => (Allow) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [{197A7D01-1BB6-46E1-AD6B-9D787C09614C}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{10D3C10C-2DDE-4CFF-82B6-CD0DAAEDD925}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{D61387CE-4C0C-4EC3-AAFF-C220C1A9BEAD}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [{79BF499C-D31C-42B9-8990-B9AD53A4E2BA}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [{78BFC205-A511-4EA6-9239-4452EC2B944D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{80F6AAD8-12DF-4FB6-A3B4-4691FCA3D099}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [TCP Query User{7965BD80-5845-4541-8549-6EB197B5CB7D}C:\program files (x86)\rocrail\rocrail.exe] => (Block) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [UDP Query User{54EDEF89-188B-46FA-9BCE-D6AE881CD893}C:\program files (x86)\rocrail\rocrail.exe] => (Block) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [{B5CF89A5-64F0-4088-BCE0-BE9E48B86D36}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [TCP Query User{5ECF2D68-496E-4EA7-8C6F-3FA7EA19EB08}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [UDP Query User{6F6C6AF6-61AA-4F07-92CC-21A3531D5490}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [{EDB9AADD-0718-45BD-BB30-61FADC16C556}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{473E4AE3-0BB6-41B3-B79F-76C7EEA0F195}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{D4F44D3A-314F-498C-9DE9-6EAF7C2DF06A}] => (Allow) C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{5F40FA77-0185-4FF0-B49E-BFD374AB5743}] => (Allow) C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{6F520F58-20F7-490C-A727-AF82F9ED5F1D}C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{D250B4CA-4501-492E-A19A-562D07CCE3CE}C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{1D74B1E3-58F5-4339-865B-8458E679ABCE}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [UDP Query User{4A9CA28F-D8A9-4ED0-9559-15F0DD52AE2C}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [{518260A2-A03B-4C72-BB0D-4511FAA95575}] => (Block) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [{A5DAF652-520C-4F7F-9343-C93AD7CEB12D}] => (Block) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [TCP Query User{ABB206CB-471F-4110-B09F-FC4372E0580E}C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd] => (Allow) C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd
FirewallRules: [UDP Query User{485649AD-CEBC-4D4E-9501-BABF13F89180}C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd] => (Allow) C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd
FirewallRules: [{93D9B0B1-FBB6-44A9-9796-5B6C4A2115B5}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{44AD6E76-8B55-4363-8B6A-F537BB76A692}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{C2924D07-F18D-4D81-918C-2CD3081E4749}] => (Allow) C:\Program Files (x86)\Microsoft Games\Age of Empires II\age2_x1\age2_x2.exe
FirewallRules: [{785885EC-007D-4F76-AF05-79B2AFD21F22}] => (Allow) C:\Program Files (x86)\Microsoft Games\Age of Empires II\age2_x1\age2_x2.exe
FirewallRules: [{BA7934E3-CDEB-420E-92A4-3D07BFAA050B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E739C72C-689B-4962-8D33-7784A45E6539}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{44B91ED7-91E8-4927-A85B-180069DE1020}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{9FE09CF1-73E2-4A41-A264-F63F2F7D499B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{EE870F25-272B-406D-9982-CA14005D7D88}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E15EF9E4-194D-45F5-8337-B566A63ED175}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{ADA967B0-CFA4-4E0D-B5EC-80CE4619E377}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{910F4B8A-4ADB-496E-8333-724AFF5ADBD1}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AE50E942-D64A-4851-8317-C10D31DA4B93}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\R.U.S.E\Ruse.exe
FirewallRules: [{F2D94824-E088-49F5-8319-774F32474E60}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\R.U.S.E\Ruse.exe
FirewallRules: [{254F5ED0-0227-4577-8388-1E2D43325D8A}] => (Allow) %ProgramFiles% (x86)\Steam\SteamTmp.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de AG\Designer 2.0\Designer.exe] => Designer.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de\Designer 2.0\Designer.exe] => Designer.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/06/2015 02:55:58 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/06/2015 08:37:29 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.

Error: (06/05/2015 09:17:42 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/04/2015 09:04:30 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (05/25/2015 07:40:15 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm xBBrowser.exe, Version 2.0.0.20 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a5c

Startzeit: 01d096ad01efb088

Endzeit: 16

Anwendungspfad: C:\Program Files (x86)\XeroBank\xBBrowser.exe

Berichts-ID:

Error: (05/19/2015 05:05:48 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.

Error: (05/19/2015 07:59:17 AM) (Source: MsiInstaller) (EventID: 1024) (User: Acer)
Description: Produkt: Adobe Reader XI (11.0.10) - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011011}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (05/18/2015 07:11:46 PM) (Source: Steam Client Service) (EventID: 1) (User: )
Description: Error: Failed to poke open firewall

Error: (05/18/2015 06:11:03 PM) (Source: MsiInstaller) (EventID: 1024) (User: Acer)
Description: Produkt: Adobe Reader XI (11.0.10) - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011011}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (05/18/2015 02:52:12 PM) (Source: MsiInstaller) (EventID: 1024) (User: Acer)
Description: Produkt: Adobe Reader XI (11.0.10) - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011011}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (06/10/2015 08:26:28 PM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (06/10/2015 08:26:28 PM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/3427777506/

Error: (06/10/2015 08:26:28 PM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (06/10/2015 08:26:28 PM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/3427777506/

Error: (06/10/2015 08:24:17 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
PCLEPCI

Error: (06/10/2015 08:23:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%20

Error: (06/10/2015 08:23:18 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Windows\SysWow64\drivers\pclepci.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (06/09/2015 10:15:32 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (06/09/2015 06:36:26 PM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (06/09/2015 06:36:26 PM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/3427777506/


Microsoft Office:
=========================
Error: (06/06/2015 02:55:58 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/06/2015 08:37:29 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.

Error: (06/05/2015 09:17:42 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/04/2015 09:04:30 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (05/25/2015 07:40:15 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: xBBrowser.exe2.0.0.20a5c01d096ad01efb08816C:\Program Files (x86)\XeroBank\xBBrowser.exe

Error: (05/19/2015 05:05:48 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.

Error: (05/19/2015 07:59:17 AM) (Source: MsiInstaller) (EventID: 1024) (User: Acer)
Description: Adobe Reader XI (11.0.10) - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011011}1625(NULL)(NULL)(NULL)

Error: (05/18/2015 07:11:46 PM) (Source: Steam Client Service) (EventID: 1) (User: )
Description: Failed to poke open firewall

Error: (05/18/2015 06:11:03 PM) (Source: MsiInstaller) (EventID: 1024) (User: Acer)
Description: Adobe Reader XI (11.0.10) - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011011}1625(NULL)(NULL)(NULL)

Error: (05/18/2015 02:52:12 PM) (Source: MsiInstaller) (EventID: 1024) (User: Acer)
Description: Adobe Reader XI (11.0.10) - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011011}1625(NULL)(NULL)(NULL)


CodeIntegrity Errors:
===================================
  Date: 2014-10-05 22:36:29.497
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:36:29.197
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:36:19.949
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:36:19.639
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:31:53.537
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:31:53.227
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:30:25.365
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:30:24.895
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-11 07:50:11.051
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-11 07:50:10.891
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Percentage of memory in use: 42%
Total physical RAM: 3947.86 MB
Available physical RAM: 2273.64 MB
Total Pagefile: 7893.93 MB
Available Pagefile: 5640.94 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:581.07 GB) (Free:201.44 GB) NTFS

==================== MBR & Partition Table ==================

==================== End of log ============================
         

Alt 10.06.2015, 21:52   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 14.06.2015, 13:54   #3
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo Cosinus,

danke für die schnelle Reaktion, hier das logfile von Combofix:


Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 15-06-09.01 - meister 14.06.2015  14:23:51.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3948.1558 [GMT 2:00]
ausgeführt von:: c:\users\meister\Desktop\ComboFix.exe
AV: Avira Antivirus *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Antivirus *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\users\meister\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\meister\AppData\Roaming\ImgBurn.exe
c:\users\meister\AppData\Roaming\Windows Net Data
c:\users\meister\AppData\Roaming\Windows Net Data\id.dat
c:\users\meister\AppData\Roaming\yuvcodecs-1.3.exe
c:\windows\IsUn0407.exe
c:\windows\msdownld.tmp
c:\windows\wininit.ini
.
Infizierte Kopie von c:\windows\SysWow64\userinit.exe wurde gefunden und desinfiziert 
Kopie von - c:\combofix\HarddiskVolumeShadowCopy9_!Windows!SysWOW64!userinit.exe wurde wiederhergestellt 
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-05-14 bis 2015-06-14  ))))))))))))))))))))))))))))))
.
.
2015-06-12 15:30 . 2015-04-24 18:17	633856	----a-w-	c:\windows\system32\comctl32.dll
2015-06-12 15:30 . 2015-04-24 17:56	530432	----a-w-	c:\windows\SysWow64\comctl32.dll
2015-06-12 15:24 . 2015-04-11 03:19	69888	----a-w-	c:\windows\system32\drivers\stream.sys
2015-06-10 18:28 . 2015-06-10 18:31	--------	d-----w-	C:\FRST
2015-06-09 20:18 . 2015-06-09 20:18	--------	d-----w-	c:\users\meister\AppData\Roaming\ASCOMP Software
2015-06-09 20:18 . 2015-06-09 20:18	--------	d-----w-	c:\program files (x86)\ASCOMP Software
2015-06-09 19:23 . 2015-06-09 19:23	--------	d-----w-	c:\programdata\Malwarebytes
2015-06-09 19:22 . 2015-06-09 20:40	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-06-09 19:22 . 2015-06-09 19:22	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-06-09 19:21 . 2015-06-09 19:21	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-06-09 18:24 . 2015-06-09 18:25	--------	d-----w-	C:\KVRT_Data
2015-06-08 20:22 . 2015-06-08 20:22	0	----a-w-	c:\windows\SysWow64\sho3220.tmp
2015-06-07 12:57 . 2015-06-07 12:57	--------	d-----w-	c:\users\steffi_sven\AppData\Local\GWX
2015-05-25 05:36 . 2015-05-25 05:37	--------	d-----w-	c:\program files (x86)\XeroBank
2015-05-22 17:16 . 2015-05-22 17:16	18652352	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE14\MSO.DLL
2015-05-20 17:18 . 2015-05-21 16:07	--------	d-----w-	c:\program files (x86)\Mozilla Thunderbird
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-14 12:38 . 2011-05-04 07:22	17920	----a-w-	c:\windows\system32\rpcnetp.exe
2015-06-14 12:38 . 2011-09-20 10:05	78032	----a-w-	c:\windows\SysWow64\rpcnet.dll
2015-06-14 12:11 . 2015-06-14 12:11	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{44BE5DD9-63AF-484E-ACA9-9695DDD85E2D}\offreg.4896.dll
2015-06-12 16:40 . 2011-10-09 09:57	140135120	----a-w-	c:\windows\system32\MRT.exe
2015-06-09 18:06 . 2013-03-28 05:46	132120	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-06-09 18:06 . 2013-03-28 05:46	152744	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-06-09 18:03 . 2012-04-04 17:10	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-06-09 18:03 . 2011-09-20 11:00	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-05-09 03:13 . 2015-06-12 15:25	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-05-05 01:29 . 2015-05-12 17:47	342016	----a-w-	c:\windows\system32\schannel.dll
2015-05-05 01:12 . 2015-05-12 17:47	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-05-03 03:16 . 2015-06-12 15:03	12214312	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{44BE5DD9-63AF-484E-ACA9-9695DDD85E2D}\mpengine.dll
2015-05-01 13:17 . 2015-05-12 20:53	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-12 20:53	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-27 19:28 . 2015-05-12 17:46	5569984	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-04-27 19:28 . 2015-05-12 17:46	95680	----a-w-	c:\windows\system32\drivers\ksecdd.sys
2015-04-27 19:28 . 2015-05-12 17:46	155584	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2015-04-27 19:26 . 2015-05-12 17:46	1728960	----a-w-	c:\windows\system32\ntdll.dll
2015-04-27 19:23 . 2015-05-12 17:46	210944	----a-w-	c:\windows\system32\wdigest.dll
2015-04-27 19:23 . 2015-05-12 17:46	1254400	----a-w-	c:\windows\system32\diagtrack.dll
2015-04-27 19:23 . 2015-05-12 17:46	86528	----a-w-	c:\windows\system32\TSpkg.dll
2015-04-27 19:23 . 2015-05-12 17:46	879104	----a-w-	c:\windows\system32\tdh.dll
2015-04-27 19:23 . 2015-05-12 17:46	136192	----a-w-	c:\windows\system32\sspicli.dll
2015-04-27 19:23 . 2015-05-12 17:45	29184	----a-w-	c:\windows\system32\sspisrv.dll
2015-04-27 19:23 . 2015-05-12 17:46	503808	----a-w-	c:\windows\system32\srcore.dll
2015-04-27 19:23 . 2015-05-12 17:45	50176	----a-w-	c:\windows\system32\srclient.dll
2015-04-27 19:23 . 2015-05-12 17:46	113664	----a-w-	c:\windows\system32\sechost.dll
2015-04-27 19:23 . 2015-05-12 17:45	28160	----a-w-	c:\windows\system32\secur32.dll
2015-04-27 19:23 . 2015-05-12 17:46	314880	----a-w-	c:\windows\system32\msv1_0.dll
2015-04-27 19:23 . 2015-05-12 17:46	309760	----a-w-	c:\windows\system32\ncrypt.dll
2015-04-27 19:23 . 2015-05-12 17:46	1461760	----a-w-	c:\windows\system32\lsasrv.dll
2015-04-27 19:23 . 2015-05-12 17:46	728064	----a-w-	c:\windows\system32\kerberos.dll
2015-04-27 19:23 . 2015-05-12 17:46	43520	----a-w-	c:\windows\system32\csrsrv.dll
2015-04-27 19:23 . 2015-05-12 17:45	22016	----a-w-	c:\windows\system32\credssp.dll
2015-04-27 19:23 . 2015-05-12 17:46	879104	----a-w-	c:\windows\system32\advapi32.dll
2015-04-27 19:22 . 2015-05-12 17:46	404992	----a-w-	c:\windows\system32\tracerpt.exe
2015-04-27 19:22 . 2015-05-12 17:46	47104	----a-w-	c:\windows\system32\typeperf.exe
2015-04-27 19:22 . 2015-05-12 17:46	112640	----a-w-	c:\windows\system32\smss.exe
2015-04-27 19:22 . 2015-05-12 17:46	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-04-27 19:22 . 2015-05-12 17:46	43008	----a-w-	c:\windows\system32\relog.exe
2015-04-27 19:22 . 2015-05-12 17:46	31232	----a-w-	c:\windows\system32\lsass.exe
2015-04-27 19:22 . 2015-05-12 17:46	104448	----a-w-	c:\windows\system32\logman.exe
2015-04-27 19:22 . 2015-05-12 17:45	19456	----a-w-	c:\windows\system32\diskperf.exe
2015-04-27 19:21 . 2015-05-12 17:46	64000	----a-w-	c:\windows\system32\auditpol.exe
2015-04-27 19:18 . 2015-05-12 17:45	60416	----a-w-	c:\windows\system32\msobjs.dll
2015-04-27 19:18 . 2015-05-12 17:45	146432	----a-w-	c:\windows\system32\msaudite.dll
2015-04-27 19:16 . 2015-05-12 17:45	6656	----a-w-	c:\windows\system32\apisetschema.dll
2015-04-27 19:16 . 2015-05-12 17:45	686080	----a-w-	c:\windows\system32\adtschema.dll
2015-04-27 19:11 . 2015-05-12 17:46	3934144	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-04-27 19:11 . 2015-05-12 17:46	3989440	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-04-27 19:08 . 2015-05-12 17:46	1310744	----a-w-	c:\windows\SysWow64\ntdll.dll
2015-04-27 19:05 . 2015-05-12 17:46	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2015-04-27 19:05 . 2015-05-12 17:46	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2015-04-27 19:05 . 2015-05-12 17:46	635392	----a-w-	c:\windows\SysWow64\tdh.dll
2015-04-27 19:05 . 2015-05-12 17:45	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-04-27 19:05 . 2015-05-12 17:46	92160	----a-w-	c:\windows\SysWow64\sechost.dll
2015-04-27 19:05 . 2015-05-12 17:45	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2015-04-27 19:05 . 2015-05-12 17:46	221184	----a-w-	c:\windows\SysWow64\ncrypt.dll
2015-04-27 19:05 . 2015-05-12 17:46	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
2015-04-27 19:04 . 2015-05-12 17:46	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2015-04-27 19:04 . 2015-05-12 17:45	17408	----a-w-	c:\windows\SysWow64\credssp.dll
2015-04-27 19:04 . 2015-05-12 17:46	641536	----a-w-	c:\windows\SysWow64\advapi32.dll
2015-04-27 19:04 . 2015-05-12 17:46	364544	----a-w-	c:\windows\SysWow64\tracerpt.exe
2015-04-27 19:04 . 2015-05-12 17:46	40448	----a-w-	c:\windows\SysWow64\typeperf.exe
2015-04-27 19:04 . 2015-05-12 17:46	37888	----a-w-	c:\windows\SysWow64\relog.exe
2015-04-27 19:04 . 2015-05-12 17:46	82944	----a-w-	c:\windows\SysWow64\logman.exe
2015-04-27 19:03 . 2015-05-12 17:45	17408	----a-w-	c:\windows\SysWow64\diskperf.exe
2015-04-27 19:03 . 2015-05-12 17:46	50176	----a-w-	c:\windows\SysWow64\auditpol.exe
2015-04-27 19:03 . 2015-05-12 17:45	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2015-04-27 19:01 . 2015-05-12 17:45	60416	----a-w-	c:\windows\SysWow64\msobjs.dll
2015-04-27 19:01 . 2015-05-12 17:45	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2015-04-27 18:59 . 2015-05-12 17:45	6656	----a-w-	c:\windows\SysWow64\apisetschema.dll
2015-04-27 18:59 . 2015-05-12 17:45	686080	----a-w-	c:\windows\SysWow64\adtschema.dll
2015-04-27 18:06 . 2015-05-12 17:46	36864	----a-w-	c:\windows\system32\UtcResources.dll
2015-04-26 05:38 . 2011-09-20 10:05	78032	------w-	c:\windows\SysWow64\rpcnet.exe
2015-04-22 02:28 . 2015-05-12 17:48	389840	----a-w-	c:\windows\system32\iedkcs32.dll
2015-04-21 17:14 . 2015-05-12 17:48	24971776	----a-w-	c:\windows\system32\mshtml.dll
2015-04-21 17:08 . 2015-05-12 17:48	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2015-04-21 17:07 . 2015-05-12 17:48	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2015-04-21 16:51 . 2015-05-12 17:48	66560	----a-w-	c:\windows\system32\iesetup.dll
2015-04-21 16:50 . 2015-05-12 17:48	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2015-04-21 16:50 . 2015-05-12 17:48	584192	----a-w-	c:\windows\system32\vbscript.dll
2015-04-21 16:50 . 2015-05-12 17:48	417792	----a-w-	c:\windows\system32\html.iec
2015-04-21 16:49 . 2015-05-12 17:48	2885120	----a-w-	c:\windows\system32\iertutil.dll
2015-04-21 16:48 . 2015-05-12 17:48	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2015-04-21 16:41 . 2015-05-12 17:48	54784	----a-w-	c:\windows\system32\jsproxy.dll
2015-04-21 16:40 . 2015-05-12 17:48	34304	----a-w-	c:\windows\system32\iernonce.dll
2015-04-21 16:37 . 2015-05-12 17:48	633856	----a-w-	c:\windows\system32\ieui.dll
2015-04-21 16:35 . 2015-05-12 17:48	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2015-04-21 16:35 . 2015-05-12 17:48	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2015-04-21 16:35 . 2015-05-12 17:48	816640	----a-w-	c:\windows\system32\jscript.dll
2015-04-21 16:34 . 2015-05-12 17:48	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-04-21 16:31 . 2015-05-12 17:48	6025728	----a-w-	c:\windows\system32\jscript9.dll
2015-04-21 16:26 . 2015-05-12 17:48	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2015-04-21 16:25 . 2015-05-12 17:48	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2015-04-21 16:22 . 2015-05-12 17:48	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2015-04-21 16:14 . 2015-05-12 17:48	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2015-04-21 16:11 . 2015-05-12 17:48	504320	----a-w-	c:\windows\SysWow64\vbscript.dll
2015-04-21 16:11 . 2015-05-12 17:48	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2015-04-21 16:10 . 2015-05-12 17:48	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SansaDispatch"="c:\users\meister\AppData\Roaming\SanDisk\Sansa Updater\SansaDispatch.exe" [2013-08-15 613888]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2014-10-23 6501656]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-09-14 283160]
"BackupManagerTray"="c:\program files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" [2011-02-15 297280]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-06-09 728312]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"Avira Systray"="c:\program files (x86)\Avira\Launcher\Avira.Systray.exe" [2015-05-21 130864]
.
c:\users\steffi_sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Browser-Anonymisierer.lnk - c:\program files (x86)\Browser-Anonymisierer\BrowserMaulkorb.exe SYSTRAY [2011-9-20 2167632]
.
c:\users\sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Browser-Anonymisierer.lnk - c:\program files (x86)\Browser-Anonymisierer\BrowserMaulkorb.exe SYSTRAY [2011-9-20 2167632]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Acer VCM.lnk - c:\program files (x86)\Acer\Acer VCM\AcerVCM.exe [2011-3-16 704104]
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux6"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\rpcnet]
@="Service"
.
R2 AntiVirMailService;Avira Email-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe [x]
R2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AthBTPort;Atheros Virtual Bluetooth Class;c:\windows\system32\DRIVERS\btath_flt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_flt.sys [x]
R3 BTATH_A2DP;Bluetooth A2DP Audio Driver;c:\windows\system32\drivers\btath_a2dp.sys;c:\windows\SYSNATIVE\drivers\btath_a2dp.sys [x]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\DRIVERS\btath_hcrp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_hcrp.sys [x]
R3 BTATH_LWFLT;Bluetooth LWFLT Device;c:\windows\system32\DRIVERS\btath_lwflt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_lwflt.sys [x]
R3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\DRIVERS\btath_rcp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_rcp.sys [x]
R3 BtFilter;BtFilter;c:\windows\system32\DRIVERS\btfilter.sys;c:\windows\SYSNATIVE\DRIVERS\btfilter.sys [x]
R3 BVRPMPR5a64;BVRPMPR5a64 NDIS Protocol Driver;c:\windows\system32\drivers\BVRPMPR5a64.SYS;c:\windows\SYSNATIVE\drivers\BVRPMPR5a64.SYS [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbmbb;HUAWEI USB-WWAN miniport;c:\windows\system32\DRIVERS\ewusbwwan.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbwwan.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 nmwcdnsucx64;Nokia USB Flashing Generic;c:\windows\system32\drivers\nmwcdnsucx64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsucx64.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsux64.sys [x]
R3 RSPCIESTOR;Realtek PCIE CardReader Driver;c:\windows\system32\DRIVERS\RtsPStor.sys;c:\windows\SYSNATIVE\DRIVERS\RtsPStor.sys [x]
R3 StkCMini;Syntek AVStream USB2.0 ATV;c:\windows\system32\Drivers\StkCMini.sys;c:\windows\SYSNATIVE\Drivers\StkCMini.sys [x]
R3 SXDS10;soft Xpansion Dispatch Service;c:\program files (x86)\Common Files\soft Xpansion\SXDS10.exe \Service;c:\program files (x86)\Common Files\soft Xpansion\SXDS10.exe \Service [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 sptd;sptd;c:\windows\System32\Drivers\sptd.sys;c:\windows\SYSNATIVE\Drivers\sptd.sys [x]
R4 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AtherosSvc;AtherosSvc;c:\program files (x86)\Bluetooth Suite\adminservice.exe;c:\program files (x86)\Bluetooth Suite\adminservice.exe [x]
S2 Avira.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\Launcher\Avira.ServiceHost.exe;c:\program files (x86)\Avira\Launcher\Avira.ServiceHost.exe [x]
S2 avnetflt;avnetflt;c:\windows\system32\DRIVERS\avnetflt.sys;c:\windows\SYSNATIVE\DRIVERS\avnetflt.sys [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 CxAudMsg;Conexant Audio Message Service;c:\windows\system32\CxAudMsg64.exe;c:\windows\SYSNATIVE\CxAudMsg64.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 EgisTec Ticket Service;EgisTec Ticket Service;c:\program files\Common Files\EgisTec\Services\EgisTicketService.exe;c:\program files\Common Files\EgisTec\Services\EgisTicketService.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 HWDeviceService64.exe;HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [x]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 SSPORT;SSPORT;c:\windows\system32\Drivers\SSPORT.sys;c:\windows\SYSNATIVE\Drivers\SSPORT.sys [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 StkSSrv;Syntek AVStream USB2.0 ATV Service;c:\windows\System32\StkCSrv.exe;c:\windows\SYSNATIVE\StkCSrv.exe [x]
S2 TeamViewer8;TeamViewer 8;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\DRIVERS\btath_bus.sys;c:\windows\SYSNATIVE\DRIVERS\btath_bus.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2015-06-14 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-04 18:03]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-02-07 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-02-07 391704]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-02-07 418328]
"IntelTBRunOnce"="wscript.exe" [2013-10-12 168960]
"AtherosBtStack"="c:\program files (x86)\Bluetooth Suite\BtvStack.exe" [2010-09-27 613024]
"AthBtTray"="c:\program files (x86)\Bluetooth Suite\AthBtTray.exe" [2010-09-27 379040]
"ProShieldTSR"="c:\program files\Acer ProShield\EgisTSR.exe" [2011-02-17 165936]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2011-01-28 862088]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2014-10-14 557768]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://acer.msn.com
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Free YouTube to MP3 Converter - c:\users\meister\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
TCP: DhcpNameServer = 82.212.62.62 78.42.43.62
TCP: Interfaces\{45C1A990-6A13-4717-8144-C15B504266B7}: NameServer = 193.189.244.206 193.189.244.225
FF - ProfilePath - c:\users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
Wow6432Node-HKLM-Run-NPSStartup - (no file)
c:\users\sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - c:\users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - c:\users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - c:\users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - c:\users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-FLV Player - c:\program files (x86)\FLV Player\uninst.exe
AddRemove-Steam App 21970 - c:\program files (x86)\Steam\steam.exe
AddRemove-VIS - c:\users\meister\AppData\Roaming\Windows Net Data\uninstaller.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\SysWOW64\rpcnet.exe
c:\windows\System32\StkCSrv.exe
c:\program files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-06-14  14:46:59 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-06-14 12:46
.
Vor Suchlauf: 16 Verzeichnis(se), 212.965.330.944 Bytes frei
Nach Suchlauf: 23 Verzeichnis(se), 212.945.801.216 Bytes frei
.
- - End Of File - - 23748F242B2FB1AE8A67846A5540E150
         
--- --- ---

Grüße
hasdrubal
__________________

Alt 14.06.2015, 13:57   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Adware/Junkware/Toolbars entfernen

1. Schritt: Malwarebytes

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




(alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!)

2. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



3. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




4. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.06.2015, 16:52   #5
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo cosinus,

hier die nächsten Logfiles:

mbam:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 14.06.2015
Suchlauf-Zeit: 15:49:49
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.06.14.03
Rootkit Datenbank: v2015.06.02.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: meister

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 525998
Verstrichene Zeit: 36 Min, 50 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         

hier adwcleaner:

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.206 - Bericht erstellt 14/06/2015 um 16:53:03
# Aktualisiert 01/06/2015 von Xplode
# Datenbank : 2015-06-09.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : meister - ACER
# Gestarted von : C:\Users\meister\Desktop\AdwCleaner_4.206.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FLV Player
Ordner Gelöscht : C:\Program Files (x86)\DM
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\meister\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\meister\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\meister\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\steffi_sven\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\steffi_sven\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\steffi_sven\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Datei Gelöscht : C:\Users\steffi_sven\AppData\Roaming\AdobeWLCMCache.dat
Datei Gelöscht : C:\Users\steffi_sven\AppData\Roaming\Mozilla\Firefox\Profiles\1mqyqhu1.default\searchplugins\11-suche.xml

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\FLVPlayer.exe
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FLV Player
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VIS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17801


-\\ Mozilla Firefox v38.0.5 (x86 de)


*************************

AdwCleaner[R0].txt - [2460 Bytes] - [14/06/2015 16:50:00]
AdwCleaner[S0].txt - [2233 Bytes] - [14/06/2015 16:53:03]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [2292  Bytes] ##########
         
--- --- ---

[/CODE]


JRT:

JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.9.5 (06.14.2015:1)
OS: Windows 7 Home Premium x64
Ran by meister on 14.06.2015 at 17:33:45,28
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\esellerate



~~~ FireFox






~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14.06.2015 at 17:38:04,49
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---


und frst:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:13-06-2015
Ran by meister (administrator) on ACER on 14-06-2015 17:43:54
Running from C:\Users\meister\Desktop
Loaded Profiles: UpdatusUser & meister & steffi_sven & sven (Available Profiles: UpdatusUser & meister & steffi_sven & sven)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2679592 2011-02-03] (Synaptics Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [613024 2010-09-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2010-09-27] (Atheros Commnucations)
HKLM\...\Run: [ProShieldTSR] => C:\Program Files\Acer ProShield\EgisTSR.exe [165936 2011-02-17] (Egis Technology Inc. )
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [862088 2011-01-28] (Acer Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [557768 2014-10-14] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-09-14] (Intel Corporation)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [297280 2011-02-15] (NTI Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-06-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe [130864 2015-05-21] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\...\Run: [Steam] => "C:\Program Files (x86)\Steam\Steam.exe" -silent
HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [102400 2009-07-15] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\...\Run: [SansaDispatch] => C:\Users\UpdatusUser\AppData\Roaming\SanDisk\Sansa Updater\SansaDispatch.exe
HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\...\RunOnce: [sxAutoReg] => C:\Program Files (x86)\Internet Explorer\iexplore.exe [815304 2015-04-22] (Microsoft Corporation)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Acer.scr [456224 2010-07-29] ()
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\...\Run: [SansaDispatch] => C:\Users\meister\AppData\Roaming\SanDisk\Sansa Updater\SansaDispatch.exe [613888 2013-08-15] (SanDisk Corporation)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6501656 2014-10-23] (Piriform Ltd)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Acer.scr [456224 2010-07-29] ()
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Run: [SansaDispatch] => C:\Users\steffi_sven\AppData\Roaming\SanDisk\Sansa Updater\SansaDispatch.exe [1465288 2015-06-02] (SanDisk Corporation)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Run: [HW_OPENEYE_OUC_Mobile Partner] => C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [110592 2009-07-27] (Huawei Technologies Co., Ltd.)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\MountPoints2: {642d84ae-8e7c-11e3-8423-e89a8f1d9b83} - D:\AutoRun.exe
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\MountPoints2: {642d84bc-8e7c-11e3-8423-e89a8f1d9b83} - D:\AutoRun.exe
HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\...\Run: [Steam] => "C:\Program Files (x86)\Steam\Steam.exe" -silent
HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [102400 2009-07-15] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\...\Run: [SansaDispatch] => C:\Users\sven\AppData\Roaming\SanDisk\Sansa Updater\SansaDispatch.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk [2011-03-16]
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2012-09-02]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\steffi_sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Browser-Anonymisierer.lnk [2014-05-04]
ShortcutTarget: Browser-Anonymisierer.lnk -> C:\Program Files (x86)\Browser-Anonymisierer\BrowserMaulkorb.exe (Alexander Miehlke Softwareentwicklung)
Startup: C:\Users\sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Browser-Anonymisierer.lnk [2011-09-20]
ShortcutTarget: Browser-Anonymisierer.lnk -> C:\Program Files (x86)\Browser-Anonymisierer\BrowserMaulkorb.exe (Alexander Miehlke Softwareentwicklung)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer.msn.com
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer.msn.com
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer.msn.com
HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1002 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1002 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1003 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3905515734-2272045042-3129071503-1003 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2014-12-28] (Oracle Corporation)
BHO-x32: EgisPBIE Class -> {7B51CCBE-4AF9-44A6-BDAB-D7F7E4C4E6F9} -> C:\Program Files\Acer ProShield\x86\EgisPBIE.dll [2011-02-17] (Egis Technology Inc.)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2010-09-27] (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2011-08-16] (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2014-12-28] (Oracle Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2011-08-16] (Skype Technologies S.A.)
Tcpip\Parameters: [DhcpNameServer] 82.212.62.62 78.42.43.62
Tcpip\..\Interfaces\{45C1A990-6A13-4717-8144-C15B504266B7}: [NameServer] 193.189.244.206 193.189.244.225

FireFox:
========
FF ProfilePath: C:\TEMP\Firefox-lokal
FF NewTab: https://safesearch.avira.com/#?source=newtab
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll [2015-05-19] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-19] ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-12-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-12-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2011-01-09] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2011-01-09] (NVIDIA Corporation)
FF Plugin-x32: @research.microsoft.com/HDView -> C:\Program Files (x86)\Microsoft Research\HD View\nphdview.dll [2009-07-13] (Microsoft Research)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-03-12] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll [2011-12-09] (Nullsoft, Inc.)
FF SearchPlugin: C:\TEMP\Firefox-lokal\searchplugins\avira-safesearch.xml [2015-02-27]
FF Extension: Flashblock - C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a} [2013-05-05]
FF Extension: FT DeepDark - C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\{77d2ed30-4cd2-11e0-b8af-0800200c9a66} [2014-01-02]
FF Extension: Adblock Plus Pop-up Addon - C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\adblockpopups@jessehakanen.net.xpi [2011-09-20]
FF Extension: SmallringFX DARKBlue - C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\{0471d3b0-a403-11df-981c-0800200c9a66}.xpi [2012-07-17]
FF Extension: Google Analytics Opt-out Browser Add-on - C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2012-08-26]
FF Extension: NoScript - C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-09-20]
FF Extension: Adblock Plus - C:\Users\meister\AppData\Roaming\Mozilla\Firefox\Profiles\agfz3l64.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-09-20]
FF Extension: Avira Browser Safety - C:\TEMP\Firefox-lokal\Extensions\abs@avira.com [2015-05-28]
FF Extension: Avira SafeSearch - C:\TEMP\Firefox-lokal\Extensions\safesearch@avira.com [2015-04-27]
FF Extension: Flashblock - C:\TEMP\Firefox-lokal\Extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a} [2015-05-29]
FF Extension: FT DeepDark - C:\TEMP\Firefox-lokal\Extensions\{77d2ed30-4cd2-11e0-b8af-0800200c9a66} [2015-04-15]
FF Extension: No Name - C:\TEMP\Firefox-lokal\Extensions\adblockpopups@jessehakanen.net.xpi [2014-07-27]
FF Extension: No Name - C:\TEMP\Firefox-lokal\Extensions\{0471d3b0-a403-11df-981c-0800200c9a66}.xpi [2014-07-27]
FF Extension: NoScript - C:\TEMP\Firefox-lokal\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-07-27]
FF Extension: Adblock Plus - C:\TEMP\Firefox-lokal\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-07-27]
FF Extension: Click to call with Skype - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2015-06-02]
FF HKLM-x32\...\Firefox\Extensions: [{41ecbc0b-34d5-4cd4-935f-253a30e2cb7e}] - C:\Program Files\Acer ProShield\FFExt
FF Extension:  Online Accounts Extension  - C:\Program Files\Acer ProShield\FFExt [2011-05-04]
FF HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-06-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-06-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-06-09] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1185584 2015-06-09] (Avira Operations GmbH & Co. KG)
S2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-09-27] (Atheros Commnucations) [File not signed]
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [208632 2015-05-21] (Avira Operations GmbH & Co. KG)
S2 EgisTec Ticket Service; C:\Program Files\Common Files\EgisTec\Services\EgisTicketService.exe [203312 2011-02-17] (Egis Technology Inc. )
S2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] () [File not signed]
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [257344 2011-02-15] (NTI Corporation)
S2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
S2 StkSSrv; C:\Windows\System32\StkCSrv.exe [24576 2011-10-09] (Syntek America Inc.)
S3 SXDS10; C:\Program Files (x86)\Common Files\soft Xpansion\SXDS10.exe [160768 2009-07-13] (soft Xpansion) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2014-03-09] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-06-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-06-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-29] (Avira Operations GmbH & Co. KG)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-07-13] (Samsung Electronics Co., Ltd.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2014-03-09] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-06-14] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
S1 PCLEPCI; C:\Windows\SysWOW64\drivers\pclepci.sys [14165 2004-07-16] (Pinnacle Systems GmbH) [File not signed]
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [828912 2012-01-11] (Duplex Secure Ltd.)
R2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-07-12] (Samsung Electronics)
S3 StkCMini; C:\Windows\System32\Drivers\StkCMini.sys [632704 2011-10-09] (Syntek)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-14 17:43 - 2015-06-14 17:44 - 00024172 _____ C:\Users\meister\Desktop\FRST.txt
2015-06-14 17:38 - 2015-06-14 17:38 - 00000683 _____ C:\Users\meister\Desktop\JRT.txt
2015-06-14 17:34 - 2015-06-14 17:34 - 00000207 _____ C:\Windows\tweaking.com-regbackup-ACER-Windows-7-Home-Premium-(64-bit).dat
2015-06-14 17:33 - 2015-06-14 17:33 - 00000000 ____D C:\RegBackup
2015-06-14 17:31 - 2015-06-14 17:31 - 00002372 _____ C:\Users\meister\Desktop\AdwCleaner[S0].txt
2015-06-14 16:49 - 2015-06-14 16:58 - 00000000 ____D C:\AdwCleaner
2015-06-14 16:46 - 2015-06-14 16:46 - 00001211 _____ C:\Users\meister\Desktop\mbam.txt
2015-06-14 15:48 - 2015-06-14 15:48 - 00001110 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-14 15:48 - 2015-06-14 15:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-14 15:48 - 2015-06-14 15:48 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-14 15:48 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-14 15:48 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-14 15:19 - 2015-06-14 15:19 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\meister\Desktop\mbam-setup-2.1.6.1022.exe
2015-06-14 15:19 - 2015-06-14 15:19 - 02109952 _____ (Farbar) C:\Users\meister\Desktop\FRST64.exe
2015-06-14 15:18 - 2015-06-14 15:18 - 02944147 _____ (Thisisu) C:\Users\meister\Desktop\JRT.exe
2015-06-14 15:17 - 2015-06-14 15:17 - 02231296 _____ C:\Users\meister\Desktop\AdwCleaner_4.206.exe
2015-06-14 14:47 - 2015-06-14 14:47 - 00033605 _____ C:\ComboFix.txt
2015-06-14 14:19 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-06-14 14:19 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-06-14 14:19 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-14 14:19 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-14 14:19 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-14 14:19 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-06-14 14:19 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-06-14 14:19 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-06-14 14:18 - 2015-06-14 14:47 - 00000000 ____D C:\Qoobox
2015-06-14 14:18 - 2015-06-14 14:45 - 00000000 ____D C:\Windows\erdnt
2015-06-14 14:03 - 2015-06-13 12:05 - 05628161 ____R (Swearware) C:\Users\meister\Desktop\ComboFix.exe
2015-06-13 11:33 - 2015-06-13 12:05 - 05628161 _____ (Swearware) C:\Users\steffi_sven\Desktop\ComboFix.exe
2015-06-12 18:02 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-12 18:02 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-12 18:02 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-12 18:02 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-12 18:02 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-12 18:02 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-12 18:02 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-12 18:02 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-12 18:02 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-12 18:02 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-12 18:02 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-12 18:02 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-12 18:02 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-12 18:02 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-12 18:02 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-12 18:02 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-12 18:02 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-12 18:02 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-12 17:30 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-12 17:30 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-12 17:25 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-12 17:25 - 2015-05-09 05:27 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-12 17:25 - 2015-05-09 05:27 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-12 17:25 - 2015-05-09 05:27 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-12 17:25 - 2015-05-09 05:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-12 17:25 - 2015-05-09 05:26 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-12 17:25 - 2015-05-09 05:26 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-12 17:25 - 2015-05-09 05:26 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-12 17:25 - 2015-05-09 05:25 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-12 17:25 - 2015-05-09 05:20 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:13 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-12 17:25 - 2015-05-09 05:13 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-12 17:25 - 2015-05-09 05:12 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-12 17:25 - 2015-05-09 05:12 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-12 17:25 - 2015-05-09 05:12 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 04:01 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-12 17:25 - 2015-05-09 04:01 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-12 17:25 - 2015-05-09 03:59 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 03:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 03:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-12 17:25 - 2015-05-09 03:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-12 17:24 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-10 22:04 - 2015-06-10 22:04 - 00000293 _____ C:\Users\steffi_sven\Documents\defogger.txt
2015-06-10 21:49 - 2015-06-10 21:45 - 00036059 _____ C:\Users\steffi_sven\Desktop\Gmer.txt
2015-06-10 21:45 - 2015-06-10 21:45 - 00036059 _____ C:\Users\meister\Desktop\Gmer.txt
2015-06-10 20:53 - 2015-06-10 20:54 - 00262144 _____ C:\Windows\Minidump\061015-19671-01.dmp
2015-06-10 20:31 - 2015-06-10 20:31 - 00053074 _____ C:\Users\steffi_sven\Desktop\Addition.txt
2015-06-10 20:29 - 2015-06-10 20:31 - 00064006 _____ C:\Users\steffi_sven\Desktop\FRST.txt
2015-06-10 20:28 - 2015-06-14 17:43 - 00000000 ____D C:\FRST
2015-06-10 20:21 - 2015-06-10 20:21 - 00000586 _____ C:\Users\steffi_sven\Desktop\defogger_disable.log
2015-06-10 20:21 - 2015-06-10 20:21 - 00000020 _____ C:\Users\meister\defogger_reenable
2015-06-10 20:18 - 2015-06-10 20:19 - 00002732 _____ C:\Users\steffi_sven\Desktop\Antvir_Ereignisse_150610_20_18.txt
2015-06-09 22:18 - 2015-06-09 22:18 - 00002169 _____ C:\Users\Public\Desktop\Secure Eraser.lnk
2015-06-09 22:18 - 2015-06-09 22:18 - 00000000 ____D C:\Users\meister\AppData\Roaming\ASCOMP Software
2015-06-09 22:18 - 2015-06-09 22:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASCOMP Software
2015-06-09 22:18 - 2015-06-09 22:18 - 00000000 ____D C:\Program Files (x86)\ASCOMP Software
2015-06-09 22:16 - 2015-06-09 22:16 - 01197344 _____ C:\Users\steffi_sven\Downloads\Secure Eraser - CHIP-Installer.exe
2015-06-09 22:09 - 2015-06-09 22:09 - 02108928 _____ (Farbar) C:\Users\steffi_sven\Desktop\FRST64.exe
2015-06-09 22:09 - 2015-06-09 22:09 - 00380416 _____ C:\Users\steffi_sven\Desktop\Gmer-19357.exe
2015-06-09 22:07 - 2015-06-09 22:08 - 00050477 _____ C:\Users\steffi_sven\Desktop\Defogger.exe
2015-06-09 21:23 - 2015-06-14 15:48 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-09 21:22 - 2015-06-14 17:30 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-09 21:22 - 2015-06-09 22:40 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-06-09 21:21 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-09 21:16 - 2015-06-09 21:16 - 01197344 _____ C:\Users\steffi_sven\Downloads\TDSSKiller - CHIP-Installer.exe
2015-06-09 21:15 - 2015-06-09 21:16 - 16502728 _____ (Malwarebytes Corp.) C:\Users\steffi_sven\Downloads\mbar-1.09.1.1004.exe
2015-06-09 20:26 - 2015-06-09 20:27 - 104258720 _____ (Kaspersky Lab ZAO) C:\Users\steffi_sven\Downloads\KVRT(1).exe
2015-06-09 20:24 - 2015-06-09 20:25 - 00000000 ____D C:\KVRT_Data
2015-06-09 20:22 - 2015-06-09 20:23 - 110647640 _____ (Kaspersky Lab ZAO) C:\Users\steffi_sven\Downloads\KVRT.exe
2015-06-08 22:22 - 2015-06-08 22:22 - 00000000 _____ C:\Windows\SysWOW64\sho3220.tmp
2015-06-07 14:57 - 2015-06-07 14:57 - 00000000 ____D C:\Users\steffi_sven\AppData\Local\GWX
2015-06-06 08:52 - 2015-06-06 09:04 - 00010064 _____ C:\Users\steffi_sven\Documents\STO_Ablaufplan_Werbung_aktuell.xlsx
2015-06-03 18:28 - 2015-06-14 17:26 - 00386882 _____ C:\Windows\PFRO.log
2015-06-02 18:30 - 2015-06-03 18:28 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-05-25 07:37 - 2015-05-25 07:37 - 00001020 _____ C:\Users\meister\Desktop\xB Browser.lnk
2015-05-25 07:37 - 2015-05-25 07:37 - 00000000 ____D C:\Users\meister\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\XeroBank
2015-05-25 07:36 - 2015-05-25 07:37 - 00000000 ____D C:\Program Files (x86)\XeroBank
2015-05-24 08:06 - 2015-06-14 17:26 - 00002016 _____ C:\Windows\setupact.log
2015-05-24 08:06 - 2015-05-24 08:06 - 00000000 _____ C:\Windows\setuperr.log
2015-05-20 19:18 - 2015-05-21 18:07 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2015-05-19 16:53 - 2015-05-19 16:53 - 00042517 _____ C:\Users\steffi_sven\Downloads\NETGEAR Support _ Answer _ Einrichten eines WLAN-Routers als Access Point eines Netzwerks.htm
2015-05-19 16:53 - 2015-05-19 16:53 - 00000000 ____D C:\Users\steffi_sven\Downloads\NETGEAR Support _ Answer _ Einrichten eines WLAN-Routers als Access Point eines Netzwerks-Dateien
2015-05-19 08:30 - 2015-05-19 08:30 - 00549518 _____ C:\Users\steffi_sven\Downloads\S_20150519_082959_Neue_Nachrichten.ZIP

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-14 17:42 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-14 17:42 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-14 17:41 - 2011-05-04 09:25 - 01283232 _____ C:\Windows\WindowsUpdate.log
2015-06-14 17:30 - 2011-05-04 10:03 - 00000035 _____ C:\Users\Public\Documents\AtherosServiceConfig.ini
2015-06-14 17:28 - 2014-09-14 21:27 - 00000374 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2015-06-14 17:27 - 2011-09-20 12:05 - 00078032 _____ (Absolute Software Corp.) C:\Windows\SysWOW64\rpcnet.dll
2015-06-14 17:27 - 2011-05-04 09:44 - 00000000 ____D C:\ProgramData\NVIDIA
2015-06-14 17:27 - 2011-05-04 09:22 - 00017920 _____ C:\Windows\system32\rpcnetp.exe
2015-06-14 17:26 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-14 16:47 - 2012-04-04 19:10 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-14 14:47 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-06-14 14:40 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-06-14 14:07 - 2012-10-07 13:54 - 00000000 ____D C:\Users\meister\AppData\Roaming\Avira
2015-06-14 14:07 - 2011-09-22 19:46 - 00000000 ____D C:\Users\meister\AppData\Local\Thunderbird
2015-06-14 13:53 - 2015-04-01 10:32 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-14 13:47 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win.ini
2015-06-14 13:39 - 2011-09-20 14:00 - 00000000 ____D C:\Users\steffi_sven\AppData\Local\Adobe
2015-06-14 13:36 - 2012-09-29 10:08 - 00000000 ____D C:\ProgramData\Avira
2015-06-13 17:37 - 2012-10-09 20:54 - 00000000 ____D C:\Users\meister\AppData\Roaming\XTrackCad
2015-06-13 16:49 - 2011-11-29 20:54 - 00000000 ____D C:\TEMP
2015-06-13 16:01 - 2014-01-11 19:19 - 00000000 ____D C:\ProgramData\Package Cache
2015-06-13 16:01 - 2012-09-29 10:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-06-13 16:01 - 2012-09-29 10:08 - 00000000 ____D C:\Program Files (x86)\Avira
2015-06-13 15:51 - 2011-05-04 19:17 - 00700134 _____ C:\Windows\system32\perfh007.dat
2015-06-13 15:51 - 2011-05-04 19:17 - 00149984 _____ C:\Windows\system32\perfc007.dat
2015-06-13 15:51 - 2009-07-14 07:13 - 01622300 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-13 10:31 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-13 10:28 - 2009-07-14 06:45 - 00635896 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-13 10:26 - 2014-12-12 22:44 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-13 10:26 - 2014-05-07 17:56 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-12 18:46 - 2013-08-14 21:46 - 00000000 ____D C:\Windows\system32\MRT
2015-06-12 18:40 - 2011-10-09 11:57 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-10 20:53 - 2015-01-08 22:52 - 664076096 _____ C:\Windows\MEMORY.DMP
2015-06-10 20:53 - 2014-03-04 22:50 - 00000000 ____D C:\Windows\Minidump
2015-06-10 20:21 - 2011-09-20 11:49 - 00000000 ____D C:\Users\meister
2015-06-09 20:10 - 2012-09-29 13:13 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Avira
2015-06-09 20:06 - 2013-03-28 07:46 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-06-09 20:06 - 2013-03-28 07:46 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-06-09 20:03 - 2012-04-04 19:10 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-09 20:03 - 2012-04-04 19:10 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-09 20:03 - 2011-09-20 13:00 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-03 18:28 - 2012-04-29 15:43 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-01 20:59 - 2013-09-27 18:58 - 00011957 _____ C:\Users\steffi_sven\AppData\Roaming\SmarThruOptions.xml
2015-06-01 20:56 - 2012-04-02 22:51 - 00000121 _____ C:\Users\Public\LMDebug.log
2015-05-28 17:34 - 2014-04-16 20:45 - 00000000 ___RD C:\Users\steffi_sven\Dropbox
2015-05-28 17:34 - 2014-04-16 20:43 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Dropbox
2015-05-27 18:54 - 2012-02-04 13:40 - 00000000 ____D C:\Users\steffi_sven\.gconfd
2015-05-27 18:51 - 2012-02-04 13:40 - 00000000 ____D C:\Users\steffi_sven\.gconf
2015-05-26 17:13 - 2014-04-16 20:44 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-05-25 17:23 - 2012-07-21 21:33 - 00001071 _____ C:\Windows\wiso.ini
2015-05-23 09:45 - 2011-09-21 21:12 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\XnView
2015-05-23 09:43 - 2011-12-28 21:39 - 00000000 ____D C:\Users\steffi_sven\AppData\Local\CrashDumps
2015-05-23 06:58 - 2011-05-04 10:03 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-05-21 18:11 - 2015-04-05 10:47 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-05-21 18:11 - 2015-04-05 10:47 - 00000000 ___SD C:\Windows\system32\GWX
2015-05-19 15:36 - 2012-08-25 22:30 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\Mp3tag
2015-05-19 12:17 - 2015-04-25 12:38 - 00000000 ____D C:\Users\steffi_sven\AppData\Roaming\KeePass
2015-05-19 10:25 - 2014-06-14 20:53 - 00000000 __SHD C:\Users\steffi_sven\AppData\Local\EmieSiteList
2015-05-19 08:05 - 2014-10-25 22:07 - 00000000 ____D C:\Users\meister\AppData\Local\Adobe
2015-05-19 08:00 - 2013-10-27 09:00 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-05-18 19:44 - 2015-04-13 18:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam

==================== Files in the root of some directories =======

2012-10-07 13:56 - 2010-01-24 15:13 - 0152848 _____ (Microsoft Corporation) C:\Program Files (x86)\Common Files\Comdlg32.ocx
2011-09-20 11:50 - 2012-03-03 15:16 - 0000966 _____ () C:\Users\meister\AppData\Roaming\AbsoluteReminder.xml
2012-01-11 21:29 - 2012-01-11 21:30 - 5082084 _____ (The Public) C:\Users\meister\AppData\Roaming\Avisynth.exe
2012-01-11 21:30 - 2012-01-11 21:30 - 5243208 _____ (                                                            ) C:\Users\meister\AppData\Roaming\AvsP.exe
2011-11-05 13:43 - 2011-11-05 13:43 - 5944360 _____ (Absolute Software Corp.                                      ) C:\Users\meister\AppData\Roaming\LoJackSetup.exe
2012-01-11 21:30 - 2012-01-11 21:30 - 1357348 _____ () C:\Users\meister\AppData\Roaming\MatroskaSplitter.exe
2012-01-11 21:30 - 2012-01-11 21:30 - 7760687 _____ (Boraxsoft) C:\Users\meister\AppData\Roaming\SetupGFD.exe
2012-08-26 11:48 - 2012-08-26 11:48 - 0011843 _____ () C:\Users\meister\AppData\Roaming\SmarThruOptions.xml
2014-01-01 13:23 - 2014-01-01 13:23 - 0000600 _____ () C:\Users\meister\AppData\Roaming\winscp.rnd
2013-08-06 21:14 - 2013-08-07 21:28 - 0012800 _____ () C:\Users\meister\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-03-24 21:48 - 2015-03-24 21:48 - 0007607 _____ () C:\Users\meister\AppData\Local\Resmon.ResmonCfg
2011-09-22 22:57 - 2014-02-17 10:17 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys

Some files in TEMP:
====================
C:\Users\meister\AppData\Local\Temp\avgnt.exe
C:\Users\meister\AppData\Local\Temp\Quarantine.exe
C:\Users\meister\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-14 16:43

==================== End of log ============================
         
--- --- ---


und addition:

FRST Additions Logfile:
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:13-06-2015
Ran by meister at 2015-06-14 17:45:35
Running from C:\Users\meister\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3905515734-2272045042-3129071503-500 - Administrator - Disabled)
Gast (S-1-5-21-3905515734-2272045042-3129071503-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-3905515734-2272045042-3129071503-1005 - Limited - Enabled)
meister (S-1-5-21-3905515734-2272045042-3129071503-1001 - Administrator - Enabled) => C:\Users\meister
steffi_sven (S-1-5-21-3905515734-2272045042-3129071503-1002 - Limited - Enabled) => C:\Users\steffi_sven
sven (S-1-5-21-3905515734-2272045042-3129071503-1003 - Limited - Enabled) => C:\Users\sven
UpdatusUser (S-1-5-21-3905515734-2272045042-3129071503-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.85 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1324 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1324 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3004 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3002 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3003 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0126.2011 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3004 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Illustrator CC 2014 (HKLM-x32\...\{2B4B4082-8043-4646-8334-B0A29E641211}) (Version: 18.1.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Amazon MP3-Downloader 1.0.9 (HKLM-x32\...\Amazon MP3-Downloader) (Version:  - )
ANNO 1503 GOLD (HKLM-x32\...\{DB833EF9-A198-49BE-970A-BD46F30BFBB4}) (Version: 1.05.00 - )
AnyRail5 (HKLM-x32\...\AnyRail5 5.19.2) (Version: 5.19.2 - DRail Modelspoor Software)
AnyRail5 (x32 Version: 5.19.2 - DRail Modelspoor Software) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Avira (HKLM-x32\...\{0696cc37-db90-4000-be99-4a173ca7c8af}) (Version: 1.1.39.17987 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.39.17987 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.10.434 - Avira Operations GmbH & Co. KG)
Backup Manager V3 (x32 Version: 3.0.0.85 - NTI Corporation) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.34 - Atheros Communications)
Browser-Anonymisierer 1.0 (HKLM-x32\...\Browser-Anonymisierer_is1) (Version: 1.0.0.0 - Alexander Miehlke Softwareentwicklung)
CCleaner (HKLM\...\CCleaner) (Version: 4.19 - Piriform)
Click to Call with Skype (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8153 - Skype Technologies S.A.)
Command & Conquer 3 (HKLM-x32\...\{DDEDAF6C-488E-4CDA-8276-1CCF5F3C5C32}) (Version: 1.00.0000 - Ihr Firmenname)
Command & Conquer™ 3: Kanes Rache (HKLM-x32\...\{CC2422C9-F7B5-4175-B295-5EC2283AA674}) (Version: 1.00.0000 - Ihr Firmenname)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.52.0.50 - Conexant)
Corel Graphics Suite 11 (HKLM-x32\...\InstallShield_{1C63DD23-6554-4A1F-8D0D-B5A6B49D8015}) (Version: 11 - Corel Corporation)
Corel Graphics Suite 11 (x32 Version: 11 - Corel Corporation) Hidden
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.5.846 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Designer 2.0 (HKLM-x32\...\Designer 2.0_is1) (Version: 7.9.4 - Fomanu AG)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
dm-Fotowelt (HKLM-x32\...\dm-Fotowelt) (Version: 5.0.4 - CEWE COLOR AG u Co. OHG)
Dropbox (HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Dropbox) (Version: 3.4.6 - Dropbox, Inc.)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 16.1.16483 - Landesfinanzdirektion Thüringen)
Free YouTube to MP3 Converter version 3.11.34.1015 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.34.1015 - DVDVideoSoft Ltd.)
FreeCAD 0.13 (HKLM-x32\...\{2B2B5D2B-0F01-410B-843B-8F437FD75FBF}) (Version: 0.13.1828 - Juergen Riegel (FreeCAD@juergen-riegel.net))
Freeciv 2.3.0 (GTK+ client) (HKLM-x32\...\Freeciv-2.3.0-gtk2) (Version:  - )
FreeFileSync v5.0 (HKLM-x32\...\FreeFileSync) (Version: 5.0 - ZenJu)
Garmin City Navigator Europe NT 2012.40 Update (HKLM-x32\...\{B28311A2-EA16-4F85-80CE-1BF2B0912C8F}) (Version: 15.40.0.0 - Garmin Ltd or its subsidiaries)
Garmin MapSource (HKLM-x32\...\{AFBAB9A0-DDE8-49AE-8C17-A01B61BEE64B}) (Version: 6.16.3 - Garmin Ltd or its subsidiaries)
Garmin Trip and Waypoint Manager v4 (HKLM-x32\...\{67B9AF41-C0B9-4960-84D9-A61D23DE85D8}) (Version: 4.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Gehirnjogging 3 (HKLM-x32\...\Gehirnjogging 3) (Version: 6.3 - SBT)
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
GnuCash 2.4.9 (HKLM-x32\...\GnuCash_is1) (Version:  - GnuCash Development Team)
Hama Powerline 200 Mbps Konfigurationsassistent (HKLM\...\{27ADFC8A-50A6-49D5-AC1E-50A95E0F8FFF}) (Version: 3.0.0 - Hama GmbH & Co KG)
HD View (HKLM-x32\...\{7596C248-4816-4C6F-8AAC-D8C81F2B4B49}) (Version: 3.3.0 - Microsoft Research)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2287 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.0.0.1046 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.32 - Irfan Skiljan)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 6.0.1s1 - Acer Inc.)
LEGO Digital Designer (HKLM-x32\...\New LEGO Digital Designer) (Version:  - LEGO A/S)
Luminance HDR 2.2.1 (HKLM\...\{7020FC34-6E04-4858-924D-354B28CB2402}_is1) (Version:  - Luminance HDR Dev Team)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Maniac Mansion Deluxe (HKLM-x32\...\Maniac Mansion Deluxe) (Version:  - )
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Age of Empires II (HKLM-x32\...\Age of Empires 2.0) (Version:  - )
Microsoft Age of Empires II: The Conquerors Expansion (HKLM-x32\...\Age of Empires II: The Conquerors Expansion 1.0) (Version:  - )
Microsoft Image Composite Editor (HKLM\...\{B821CDAA-34DE-46FD-87C9-E6EE7158DB5D}) (Version: 1.4.4 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (HKLM-x32\...\{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}) (Version: 9.0.30411 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 16.002.03.04.511 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
Mozilla Thunderbird 31.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.7.0 (x86 de)) (Version: 31.7.0 - Mozilla)
Mp3tag v2.61a (HKLM-x32\...\Mp3tag) (Version: v2.61a - Florian Heidenreich)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Nokia Connectivity Cable Driver (HKLM-x32\...\{4AA68A73-DB9C-439D-9481-981C82BD008B}) (Version: 7.1.69.0 - Nokia)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8939 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8939 - NTI Corporation) Hidden
NVIDIA 3D Vision Treiber 266.61 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 266.61 - NVIDIA Corporation)
NVIDIA Grafiktreiber 266.61 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 266.61 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}) (Version: 9.10.0514 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Panzerkrieg Bundle  (HKLM-x32\...\Panzerkrieg Bundle) (Version: 1.00 - United Publishing Interactive Ltd.)
PC Connectivity Solution (HKLM-x32\...\{A2AA4204-C05A-4013-888A-AD153139297F}) (Version: 11.5.29.0 - Nokia)
PDF24 Creator 6.7.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.1 - pdfforge)
Picturenaut 3.2 (HKLM\...\{2FAE878F-C959-4C70-9BEF-F01733D43970}) (Version: 3.2.0.1690 - Marc M.)
Pixum Fotobuch (HKLM-x32\...\Pixum Fotobuch) (Version:  - )
ProShield (HKLM-x32\...\InstallShield_{08CCD7B4-9EED-4926-805D-C4FFF869989A}) (Version: 1.0.41.0 - Egis Technology Inc.)
ProShield (Version: 1.0.41.0 - Egis Technology Inc.) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
R.U.S.E (HKLM-x32\...\Steam App 21970) (Version:  - Eugen Systems)
Readiris Pro 10 (HKLM-x32\...\{14D08502-FEE4-40E5-90D3-8A967A1D8BA2}) (Version:  - )
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.74 - Realtek Semiconductor Corp.)
Rocrail -rev8639 (HKLM-x32\...\Rocrail_is1) (Version:  - rocrail.net)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
Samsung Mobile Modem Device Software (HKLM\...\Samsung Mobile Modem Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
SAMSUNG Mobile Modem V2 Software (HKLM\...\SAMSUNG Mobile Modem V2) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Mobile Device Software (HKLM\...\SAMSUNG USB Mobile Device) (Version:  - )
SamsungConnectivityCableDriver (HKLM-x32\...\{7E84FAC8-C518-40F9-9807-7455301D6D25}) (Version: 6.83.6.2.1 - Samsung)
Sansa Updater (HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\...\Sansa Updater) (Version: 1.313 - SanDisk Corporation)
Sansa Updater (HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\...\Sansa Updater) (Version: 1.313 - SanDisk Corporation)
Sansa Updater (HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Sansa Updater) (Version: 1.313 - SanDisk Corporation)
Sansa Updater (HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\...\Sansa Updater) (Version: 1.313 - SanDisk Corporation)
Santa Claus in Trouble (HKLM-x32\...\Santa Claus in Trouble) (Version:  - )
Sauerbraten (HKLM-x32\...\Sauerbraten) (Version:  - )
Scan Assistant (HKLM-x32\...\{BF6CF460-40C3-49BA-800A-4B934B6498B1}) (Version: 1.01.013 - Samsung Electronics Co., Ltd.)
Schreibmaschinenkurs 3.5 Shareware (HKLM-x32\...\{661E5E8A-C9AF-4815-8996-C2A809196864}) (Version: 3.5 - )
Secure Eraser (HKLM-x32\...\Secure Eraser_is1) (Version: 4.2.0.1 - ASCOMP Software GmbH)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Sid Meier's Civilization 4 (HKLM-x32\...\{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}) (Version: 1.74 - Firaxis Games)
Sid Meier's Civilization 4 (x32 Version: 1.00.0000 - Firaxis Games) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SmarThru 4 (HKLM-x32\...\{90F1943D-EA4A-4460-B59F-30023F3BA69A}) (Version:  - Samsung Electronics Co., Ltd.)
SmartSound Common Data (HKLM-x32\...\InstallShield_{B8A2869E-30CA-40C5-9CF8-BD7354E57EF8}) (Version: 1.1.0 - SmartSound Software Inc.)
SmartSound Common Data (x32 Version: 1.1.0 - SmartSound Software Inc.) Hidden
SmartSound Quicktracks 5 (HKLM-x32\...\InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}) (Version: 5.1.6 - SmartSound Software Inc.)
SmartSound Quicktracks 5 (x32 Version: 5.1.6 - SmartSound Software Inc.) Hidden
SqrSoft® Advanced Crossfading (remove only) (HKLM-x32\...\SqrSoftACF) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version: 1.5.3.23260 - Blizzard Entertainment)
StreamTransport version: 1.0.2.2171 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.11.1 - Synaptics Incorporated)
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.18930 - TeamViewer)
Trackplanner 1.1.12 (HKLM-x32\...\Trackplanner_is1) (Version:  - Georg Wächter)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.0.82.0 - Intel)
USB2.0 ATV (HKLM-x32\...\USB2.0 ATV) (Version:  - )
VBA (2701.01) (x32 Version: 6.03.00.9402 - Microsoft Corporation) Hidden
Wartung Samsung CLX-3180 Series (HKLM-x32\...\Samsung CLX-3180 Series) (Version:  - Samsung Electronics Co., Ltd.)
WAV To MP3 V2 (HKLM-x32\...\WAV To MP3_is1) (Version:  - hxxp://www.WAVMP3.net)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.02.3102 - Acer Incorporated)
Winamp (HKLM-x32\...\Winamp) (Version: 5.623  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Driver Package - FTDI CDM Driver Package - Bus/D2XX Driver (01/27/2014 2.10.00) (HKLM\...\CFA32C176882FD94E43A61B1DAF814B9518CA444) (Version: 01/27/2014 2.10.00 - FTDI)
Windows Driver Package - FTDI CDM Driver Package - VCP Driver (01/27/2014 2.10.00) (HKLM\...\3423AF00BA972A26D793A46670F802EFF39193B9) (Version: 01/27/2014 2.10.00 - FTDI)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
WinSCP 5.5 (HKLM-x32\...\winscp3_is1) (Version: 5.5 - Martin Prikryl)
WISO Steuer-Sparbuch 2012 (HKLM-x32\...\{0CC1DAFB-40C8-4903-953D-471E541477C7}) (Version: 19.00.7303 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2013 (HKLM-x32\...\{D6CC2FAF-F827-4091-96A1-D32CC9B69C79}) (Version: 20.00.8137 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2014 (HKLM-x32\...\{96C77AF6-71BF-4217-95C2-CE1BCBF65523}) (Version: 21.00.8480 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2015 (HKLM-x32\...\{A1980819-D945-4A56-9C5B-845BDF484469}) (Version: 22.00.8811 - Buhl Data Service GmbH)
XnView 1.98.2 (HKLM-x32\...\XnView_is1) (Version: 1.98.2 - Gougelet Pierre-e)
XTrkCAD 4.0.3a (HKLM-x32\...\XTrkCAD 4.0.3a) (Version: 4.0.3a - hxxp://www.xtrkcad.org)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3905515734-2272045042-3129071503-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3905515734-2272045042-3129071503-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll No File

==================== Restore Points =========================

26-05-2015 17:16:34 Windows Update
29-05-2015 20:20:43 Windows Update
02-06-2015 18:04:48 Windows Update
07-06-2015 20:18:27 Windows Update
12-06-2015 17:02:49 Windows Update
12-06-2015 18:39:30 Windows Update
14-06-2015 13:42:14 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-06-14 14:36 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {110FB028-008F-49A1-BD2D-9A1BBDAEF3CE} - System32\Tasks\{B917CB38-D7F6-4BD4-9C71-FF7AA400B6B7} => C:\Program Files (x86)\IrfanView\i_view32.exe
Task: {2CEB3215-384E-498B-9B51-D1DEB4E708D2} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {427A97B1-5E69-4C96-A8BF-E3E290BCBA8B} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {46180E6F-9B71-47B3-9C75-F2810380CAAA} - System32\Tasks\{726853DE-20B6-4384-ADBE-D9F36DAA9356} => D:\Setup.exe
Task: {5621240A-C947-4981-B9E1-7D7325A767AF} - System32\Tasks\{4E616DD7-70BC-4BF5-85FC-7E862230DD2B} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c "C:\Program Files (x86)\IrfanView\i_view32.exe"
Task: {5A081761-6DD2-4C95-8AC0-6CB66F66FE84} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {67A2C467-FEA6-4062-80D6-37AC1C0EEE1C} - System32\Tasks\{8E5A5139-DF01-4BCF-A29A-148CB6B8605A} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c "C:\Program Files (x86)\IrfanView\i_view32.exe"
Task: {759D200B-CC62-44BB-8244-C19E72779102} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {77B26DE3-9209-4273-97C0-84DE736273A0} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2012-09-05] (Microsoft Corporation)
Task: {909EDD82-19A3-420D-BB2F-FCFC070B48AC} - System32\Tasks\{6BF2EDC2-76EC-4DC8-AECE-E9B695858ADC} => C:\Program Files (x86)\IrfanView\i_view32.exe
Task: {944DBFEC-0D5A-4150-9E6D-AEFB86CFB911} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {949CDA67-E726-4F4F-B7B9-4A517B1A76EE} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {AAAB6682-A543-4E08-B736-8DC3642DF9B1} - System32\Tasks\{5CA92F01-63F8-468E-8B04-FE2E089FECDF} => C:\Program Files (x86)\Microsoft Games\Age of Empires II\age2_x1\age2_x2.exe [2013-05-07] (Microsoft Corporation)
Task: {AB7F989A-9A44-4DD6-8FAD-3E644A9F81D8} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattel\DiagTrackRunner.exe [2015-03-16] (Microsoft Corporation)
Task: {C70959E7-1624-4857-980E-64810D5B974C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-10-23] (Piriform Ltd)
Task: {C7443EA2-2DCE-40E7-9456-700ACE4CC2DC} - System32\Tasks\{E8045026-0FC7-4C3D-8D99-0C85843908F1} => Firefox.exe hxxp://ui.skype.com/ui/0/4.1.0.179.367/de/abandoninstall?source=lightinstaller&amp;page=tsMain&amp;installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;notincluded
Task: {E631E589-EEF1-47C1-80D3-3CEE1DECD827} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-09] (Adobe Systems Incorporated)
Task: {E78E6AC2-F9D4-4D74-A409-BC9230E9C5BF} - System32\Tasks\{C6BE16A9-F6C4-4CF9-A916-C637E5B30A14} => C:\Program Files (x86)\IrfanView\i_view32.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2014-10-23 21:19 - 2014-10-23 21:19 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2012-04-02 22:51 - 2009-08-28 03:25 - 00027648 _____ () C:\Windows\System32\sst2cl6.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\rpcnet => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\rpcnet => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3905515734-2272045042-3129071503-1000\Control Panel\Desktop\\Wallpaper -> %windir%\web\wallpaper\windows\img0.jpg
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\meister\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3905515734-2272045042-3129071503-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\steffi_sven\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3905515734-2272045042-3129071503-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\sven\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 82.212.62.62 - 78.42.43.62

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: BstHdAndroidSvc => 2
MSCONFIG\Services: BstHdLogRotatorSvc => 2
MSCONFIG\Services: BstHdUpdaterSvc => 2
MSCONFIG\Services: PSI_SVC_2 => 2
MSCONFIG\Services: Updater Service => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Steuer-Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Steuer-Sparbuch heute.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^meister^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => C:\Windows\pss\OpenOffice.org 3.3.lnk.Startup
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: AutoStartNPSAgent => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
MSCONFIG\startupreg: CorelCorelDRAW10 Reminder => "C:\Program Files (x86)\Corel\Graphics10\Register\NAVBrowser.exe" /r /i "C:\Program Files (x86)\Corel\Graphics10\Register\NavLoad.ini"
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: PDFPrint => C:\Program Files (x86)\PDF24\pdf24.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: WinampAgent => "C:\Program Files (x86)\Winamp\winampa.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{A7D2FE50-9844-4493-8FC5-F599C4FDCD42}] => (Allow) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
FirewallRules: [{09C486AF-8608-43C3-B18E-B7B39C046178}] => (Allow) C:\Program Files (x86)\Acer\Acer VCM\VC.exe
FirewallRules: [{66AC0CF3-6FF4-4971-8AFB-BF7DAB598202}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{117E7E93-F33E-4B7C-A602-D5AED2C61167}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{FB016A90-CC2B-43DA-9332-49AE780851C9}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{3D4D5DAE-DEBD-48B3-BAAF-48D68A0FF003}] => (Allow) LPort=2869
FirewallRules: [{F51A93A6-2081-48A0-BB1B-4DC9A666D833}] => (Allow) LPort=1900
FirewallRules: [{8BD67A71-5BF6-4821-B434-0945C2FC33D2}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{87BBB211-E694-4960-9C49-EB330891CBB0}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{D91E4998-53D7-4B67-95AF-006621CA7B24}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{E041BFA1-0880-488B-A5B0-F5DD265D8CC2}C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe] => (Allow) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [UDP Query User{8045E07F-AE26-4FE0-8BB8-649DF14450AC}C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe] => (Allow) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [{CD98E3F5-9F33-4511-801F-CB34ED155C4D}] => (Block) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [{D2DB4FC3-91F3-42A4-AA61-8EB4BB24E81A}] => (Block) C:\program files (x86)\freeciv-2.3.0-gtk2\freeciv-server.exe
FirewallRules: [TCP Query User{88409EAB-C4FF-49EF-8B8F-7D61B834D56B}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{0636699B-D2BA-4883-BDD2-4B9EFFCC5158}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{E8657890-22BC-4B9D-8567-0071DC303649}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{95502860-0997-4414-9D30-17B3D006139C}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{B86FCDBE-209A-48B9-AAEA-5B8663AFF738}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{32EE094B-EAB9-4680-9D93-3BFD62498817}] => (Allow) C:\Program Files\Hama\Powerline Konfigurationsassistent\PLC Utility.exe
FirewallRules: [{BE3C7246-F5B5-4DF7-80AA-29FE575B0FA8}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{BAB00969-D04C-4947-BB93-AACD3939F378}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{EF29382B-86AF-48F0-89CE-FE706AE28F57}] => (Allow) LPort=1900
FirewallRules: [{46A0C4F7-DE47-4C96-9D8D-8EB414F34156}] => (Allow) LPort=1900
FirewallRules: [{3E065562-CB8B-4D3E-B7BB-DD0FA723B04C}] => (Allow) LPort=2869
FirewallRules: [{244DB2B3-C895-4087-98D5-64D0D7F17D08}] => (Allow) LPort=2869
FirewallRules: [{626361B4-7E72-46BD-9DA6-4D2FED9400BE}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{7B2D9CE3-A9C9-4136-B0EF-284FDD212CB2}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{D83F1049-13FD-4986-B09E-6C2FC15D54AD}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BDC3DC56-4E9D-4A95-B6D3-9A3A8A4D168F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [TCP Query User{DB966123-CF5A-4EBB-B5E9-EEECB8605CA8}C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe] => (Block) C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe
FirewallRules: [UDP Query User{098B8540-2FD9-4F90-B9F5-CB60522D9FEF}C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe] => (Block) C:\program files (x86)\blitzkrieg anthology\bh - rt\run\game.exe
FirewallRules: [TCP Query User{FBF04F94-7503-4F7C-815F-BB1FB97D22FD}C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe] => (Block) C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe
FirewallRules: [UDP Query User{A2AE19BC-E936-4136-9322-481449361D37}C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe] => (Block) C:\program files (x86)\panzerkrieg_&_blitzkrieg_rt\panzerkrieg_and_blitzkrieg_rt\run\game.exe
FirewallRules: [{68476363-7F8C-4CBD-91E4-871663FBBBBA}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe
FirewallRules: [{AFF89BCB-AAEF-4FE4-AB8B-9D592E3725BA}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe
FirewallRules: [{9812E528-DF97-4554-A810-5C8E21C71CC5}] => (Allow) C:\Program Files (x86)\gnucash\bin\gnucash.exe
FirewallRules: [{670C4B52-02AE-4AC6-B7B5-C8F62650E47A}] => (Allow) C:\Program Files (x86)\gnucash\bin\gnucash.exe
FirewallRules: [{5CF041C7-2A5C-48BF-B6F8-5E427B62D0A2}] => (Allow) C:\Program Files (x86)\gnucash\bin\gconfd-2.exe
FirewallRules: [{2ADC9A2D-876F-418F-92F9-0886F98B18B4}] => (Allow) C:\Program Files (x86)\gnucash\bin\gconfd-2.exe
FirewallRules: [{F0B88CC0-60ED-4492-A945-B02953D228CE}] => (Allow) C:\Windows\twain_32\Samsung\ScanMgr.exe
FirewallRules: [{B6B4F7DC-A898-4DE1-B688-72BB48EFB5A4}] => (Allow) C:\Windows\twain_32\Samsung\ScanMgr.exe
FirewallRules: [{9E74129E-94F1-40F3-BD5A-94E9EDBC2E1B}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Scan2Pc.exe
FirewallRules: [{1D0E6419-463C-4E66-AF80-255657566255}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Scan2Pc.exe
FirewallRules: [{B2A55A3E-9CDE-4DCD-88A3-40AF6897DB4D}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Sscan2io.exe
FirewallRules: [{6E5458BC-3841-4CA1-8836-C4A679855CE0}] => (Allow) C:\Windows\twain_32\Samsung\CLX3180\Sscan2io.exe
FirewallRules: [{0D26CCFC-15FF-43FD-AD85-858A81B43283}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsasvr.exe
FirewallRules: [{51380AA7-639C-438D-A41D-E2649A5188BE}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsasvr.exe
FirewallRules: [{A738451E-9C38-43B0-A132-C10B6ADC9870}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsvsvr.exe
FirewallRules: [{3F891B2D-D9CA-4A83-88FB-8E82D0D605F8}] => (Allow) C:\Program Files (x86)\Samsung\Samsung New PC Studio\npsvsvr.exe
FirewallRules: [{A1E2027D-844A-4A85-A2D3-6F26B7D5F01D}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{CC0C73BB-8298-4DAA-9ECF-68E623F44966}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{8E7FA8AF-43D1-4B6A-A43A-036CE958BB2F}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe
FirewallRules: [{41914267-68A3-4E8A-A2E4-A1E04EE78219}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe
FirewallRules: [TCP Query User{E352A705-8761-4749-917A-7A2EC3EDDE14}C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [UDP Query User{AA84C5F5-E129-4CB8-B42B-E7EB2B888065}C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [{5C4AD619-203B-41EF-A7D7-5DC26D461B0E}] => (Block) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [{27848F52-CEEF-498A-84B3-30826BC71DF8}] => (Block) C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe
FirewallRules: [TCP Query User{FB37A6E8-E210-490B-8D13-182B488CA753}C:\program files (x86)\diablo iii\diablo iii.exe] => (Block) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{5CF38125-1FE7-4D09-AB8D-40719E4A503D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Block) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{BD2E15DC-69F6-49C0-ABDA-386FC5D2105B}C:\program files (x86)\rocrail\rocrail.exe] => (Allow) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [UDP Query User{5114E62C-B493-4C86-8EF6-170871C699FA}C:\program files (x86)\rocrail\rocrail.exe] => (Allow) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [{197A7D01-1BB6-46E1-AD6B-9D787C09614C}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{10D3C10C-2DDE-4CFF-82B6-CD0DAAEDD925}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{D61387CE-4C0C-4EC3-AAFF-C220C1A9BEAD}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [{79BF499C-D31C-42B9-8990-B9AD53A4E2BA}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [{78BFC205-A511-4EA6-9239-4452EC2B944D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{80F6AAD8-12DF-4FB6-A3B4-4691FCA3D099}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [TCP Query User{7965BD80-5845-4541-8549-6EB197B5CB7D}C:\program files (x86)\rocrail\rocrail.exe] => (Block) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [UDP Query User{54EDEF89-188B-46FA-9BCE-D6AE881CD893}C:\program files (x86)\rocrail\rocrail.exe] => (Block) C:\program files (x86)\rocrail\rocrail.exe
FirewallRules: [{B5CF89A5-64F0-4088-BCE0-BE9E48B86D36}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [TCP Query User{5ECF2D68-496E-4EA7-8C6F-3FA7EA19EB08}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [UDP Query User{6F6C6AF6-61AA-4F07-92CC-21A3531D5490}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [{EDB9AADD-0718-45BD-BB30-61FADC16C556}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{473E4AE3-0BB6-41B3-B79F-76C7EEA0F195}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{D4F44D3A-314F-498C-9DE9-6EAF7C2DF06A}] => (Allow) C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{5F40FA77-0185-4FF0-B49E-BFD374AB5743}] => (Allow) C:\Users\steffi_sven\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{6F520F58-20F7-490C-A727-AF82F9ED5F1D}C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{D250B4CA-4501-492E-A19A-562D07CCE3CE}C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\steffi_sven\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{1D74B1E3-58F5-4339-865B-8458E679ABCE}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [UDP Query User{4A9CA28F-D8A9-4ED0-9559-15F0DD52AE2C}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [{518260A2-A03B-4C72-BB0D-4511FAA95575}] => (Block) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [{A5DAF652-520C-4F7F-9343-C93AD7CEB12D}] => (Block) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [TCP Query User{ABB206CB-471F-4110-B09F-FC4372E0580E}C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd] => (Allow) C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd
FirewallRules: [UDP Query User{485649AD-CEBC-4D4E-9501-BABF13F89180}C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd] => (Allow) C:\program files (x86)\microsoft games\age of empires ii\age2_x1\age2_x1.icd
FirewallRules: [{93D9B0B1-FBB6-44A9-9796-5B6C4A2115B5}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{44AD6E76-8B55-4363-8B6A-F537BB76A692}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{C2924D07-F18D-4D81-918C-2CD3081E4749}] => (Allow) C:\Program Files (x86)\Microsoft Games\Age of Empires II\age2_x1\age2_x2.exe
FirewallRules: [{785885EC-007D-4F76-AF05-79B2AFD21F22}] => (Allow) C:\Program Files (x86)\Microsoft Games\Age of Empires II\age2_x1\age2_x2.exe
FirewallRules: [{BA7934E3-CDEB-420E-92A4-3D07BFAA050B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E739C72C-689B-4962-8D33-7784A45E6539}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{44B91ED7-91E8-4927-A85B-180069DE1020}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{9FE09CF1-73E2-4A41-A264-F63F2F7D499B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{EE870F25-272B-406D-9982-CA14005D7D88}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E15EF9E4-194D-45F5-8337-B566A63ED175}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{ADA967B0-CFA4-4E0D-B5EC-80CE4619E377}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{910F4B8A-4ADB-496E-8333-724AFF5ADBD1}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AE50E942-D64A-4851-8317-C10D31DA4B93}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\R.U.S.E\Ruse.exe
FirewallRules: [{F2D94824-E088-49F5-8319-774F32474E60}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\R.U.S.E\Ruse.exe
FirewallRules: [{254F5ED0-0227-4577-8388-1E2D43325D8A}] => (Allow) %ProgramFiles% (x86)\Steam\SteamTmp.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de AG\Designer 2.0\Designer.exe] => Designer.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de\Designer 2.0\Designer.exe] => Designer.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/14/2015 05:37:22 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/14/2015 02:49:49 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.

Error: (06/14/2015 02:00:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Explorer.EXE, Version 6.1.7601.17567 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1934

Startzeit: 01d0a69979331abd

Endzeit: 0

Anwendungspfad: C:\Windows\Explorer.EXE

Berichts-ID:

Error: (06/13/2015 10:39:12 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/12/2015 06:38:51 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.
 ErrorCode: 14007(0x36b7).

Error: (06/11/2015 09:56:55 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/10/2015 09:04:42 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/10/2015 08:34:12 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/06/2015 02:55:58 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/06/2015 08:37:29 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.


System errors:
=============
Error: (06/14/2015 05:41:45 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (06/14/2015 05:37:01 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Modules Installer" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (06/14/2015 05:36:01 PM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (06/14/2015 05:36:01 PM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/3427777506/

Error: (06/14/2015 05:36:01 PM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: 0x800700b7

Error: (06/14/2015 05:36:01 PM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: 00x800700b7hxxp://+:10243/WMPNSSv4/3427777506/

Error: (06/14/2015 05:35:29 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/14/2015 05:35:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/14/2015 05:35:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Update Service Daemon" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/14/2015 05:35:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Application Virtualization Client" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================
Error: (06/14/2015 05:37:22 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/14/2015 02:49:49 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Der Servername oder die Serveradresse konnte nicht verarbeitet werden.

Error: (06/14/2015 02:00:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Explorer.EXE6.1.7601.17567193401d0a69979331abd0C:\Windows\Explorer.EXE

Error: (06/13/2015 10:39:12 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/12/2015 06:38:51 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Error: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.
 ErrorCode: 14007(0x36b7).

Error: (06/11/2015 09:56:55 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/10/2015 09:04:42 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/10/2015 08:34:12 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/06/2015 02:55:58 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/06/2015 08:37:29 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.


CodeIntegrity Errors:
===================================
  Date: 2015-06-14 14:35:38.536
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-14 14:35:38.442
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-10-05 22:36:29.497
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:36:29.197
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:36:19.949
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:36:19.639
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:31:53.537
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:31:53.227
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:30:25.365
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-05 22:30:24.895
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Acer\Acer ePower Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Percentage of memory in use: 39%
Total physical RAM: 3947.86 MB
Available physical RAM: 2391.2 MB
Total Pagefile: 7893.93 MB
Available Pagefile: 6103.93 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:581.07 GB) (Free:197.28 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 5A7449BA)
Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=581.1 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

--- --- ---


Alt 14.06.2015, 21:08   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
--> DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7

Alt 15.06.2015, 18:38   #7
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo cosinus,

hier das logfile von frst:

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:08-06-2015
Ran by steffi_sven at 2015-06-15 19:29:46 Run:1
Running from C:\Users\steffi_sven\Desktop
Loaded Profiles: UpdatusUser & meister & steffi_sven (Available Profiles: UpdatusUser & meister & steffi_sven & sven)
Boot Mode: Normal
==============================================

fixlist content:
*****************
HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
EmptyTemp:
*****************

HKU\S-1-5-21-3905515734-2272045042-3129071503-1001\SOFTWARE\Policies\Microsoft\Internet Explorer => key could not remove. Access Denied.
EmptyTemp: => 154.8 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 19:30:05 ====
         

Alt 16.06.2015, 08:36   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Okay, dann Kontrollscans mit ESET und SC bitte:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.06.2015, 21:01   #9
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo cosinus,

hier das logfile von eset, programe habe ich danach deinstalliert:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e77b67eddd3ff2458b1a92bb29cadc5b
# end=init
# utc_time=2015-06-16 03:25:47
# local_time=2015-06-16 05:25:47 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24356
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e77b67eddd3ff2458b1a92bb29cadc5b
# end=updated
# utc_time=2015-06-16 03:31:12
# local_time=2015-06-16 05:31:12 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=e77b67eddd3ff2458b1a92bb29cadc5b
# engine=24356
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-06-16 07:00:59
# local_time=2015-06-16 09:00:59 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 13689 186111109 0 0
# scanned=478631
# found=19
# cleaned=0
# scan_time=12586
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=D7ABEEB4E72E0013902B6844A883D96568E5C771 ft=1 fh=cf3893c7060dff75 vn="Win32/Packed.Autoit.H verdächtige Datei" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\steffi_sven\AppData\Local\DownloadGuide\Offers\schnaeppchenfuchs.exe.vir"
sh=25268CCA3B0DA849905CBCB6F1A0939FF199D0F3 ft=1 fh=66009ea8dd7e223a vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\7 Zip Portable - CHIP-Installer.exe"
sh=8DEE6ACE4B196AD84F0FA80BB7D12E42B41CC04C ft=1 fh=7528f9456dfbe3bf vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\DeepBurner Portable Edition - CHIP-Installer.exe"
sh=27CBE90C460A75622E08FD1ADFB795D0D8C17F4D ft=1 fh=eb0d155e60d14449 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\Firefox Portable - CHIP-Installer.exe"
sh=C18F6650B1A98E8E3AAC27B9E85FB6BB88A6D3D6 ft=1 fh=365d31ffee72175e vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\Notepad Portable - CHIP-Installer.exe"
sh=65A5B51EB1252F6DF2C1D6FC360F06D06D06B77D ft=1 fh=992e22bcaa66b64e vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\Secure Eraser - CHIP-Installer.exe"
sh=EC0A719BB49716171AC5D5F6AF52E209EC342787 ft=1 fh=8eb661e6613c7de7 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\TDSSKiller - CHIP-Installer.exe"
sh=5F20596584FD2984EE71BDFD3C2F3359119BCFA0 ft=1 fh=438853f2f68de4c9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\Thunderbird Portable - CHIP-Installer.exe"
sh=415D5570039521FAAC9D783BC62100ED0FA9B4A8 ft=1 fh=bdddbd963f473e5b vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\Toucan - CHIP-Installer.exe"
sh=15A2B132356213B84E43FFEE100505FAB28E7EE4 ft=1 fh=0623660a3f231474 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\VLC media player Portable - CHIP-Installer.exe"
sh=AEA815DA14418115B13721E126DD3DDFEE0DC3DE ft=1 fh=027949d9066976ea vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\XeroBank Browser - CHIP-Installer.exe"
sh=4252A3112EF3C1C094E26BFA6E75FF071C394A40 ft=1 fh=2bb5eb2032e515b0 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\steffi_sven\Downloads\XnView Minimal - CHIP-Installer.exe"
sh=6CF8A9F031B45F70BE3E66E7ACC7449CDA15FA34 ft=1 fh=2de4b6f517306153 vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\PDFCreator-1_2_3_setup.exe"
sh=49E2ADE1E1B0915FA75513664089FF4905B2A84C ft=1 fh=99f21cb90f5f569d vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\SoftonicDownloader_for_foxit-pdf-creator.exe"
sh=E69FBE6880134EB2A5AF26DB122258DF01EDAB75 ft=1 fh=b2e927a2a3d0123b vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\Z_Sicherung\Public\System\Windows\Programme\Bildbearbeitung\AshampooPhotoOptimizer\portable_photofiltre_de.zip"
sh=39B4919F143651E52C9C8313AD89D17BE2710523 ft=1 fh=cac44e7cbf98dec5 vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\MP3Converter\Setup163_FreeConverter.exe"
sh=63C07F52802B59710924F75C01DCFEFFA338E063 ft=1 fh=43a6f6e7aec8b73c vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMP3Converter105.exe"
sh=34BCA358D6238569169DD54D3EC61A5E8ABCD793 ft=1 fh=2c75830ecdb4a42f vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMp3Converter29.exe"
         
und hier das logfile von securitycheck:

Code:
ATTFilter
 Results of screen317's Security Check version 1.002  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 25  
 Java version 32-bit out of Date! 
 Adobe Flash Player 17.0.0.188  
 Adobe Reader XI  
 Mozilla Firefox (38.0.5) 
 Mozilla Thunderbird (31.7.0) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Grüße
hasdrubal

Alt 16.06.2015, 22:10   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Ich versteh es nicht
Warum laden alle diesen Mist von Chip? => CHIP-Installer - was ist das? - Anleitungen

Das Deinstallieren der Programme war voreilig. Die Programme sind nicht das Problem, sondern der CHIP-Installer, der Werbemüll mitbringt.

FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\steffi_sven\Downloads\7 Zip Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\DeepBurner Portable Edition - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Firefox Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Notepad Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Secure Eraser - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\TDSSKiller - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Thunderbird Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Toucan - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\VLC media player Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\XeroBank Browser - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\XnView Minimal - CHIP-Installer.exe
C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\PDFCreator-1_2_3_setup.exe
C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\SoftonicDownloader_for_foxit-pdf-creator.exe
C:\Z_Sicherung\Public\System\Windows\Programme\Bildbearbeitung\AshampooPhotoOptimizer\portable_photofiltre_de.zip
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\MP3Converter\Setup163_FreeConverter.exe
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMP3Converter105.exe
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMp3Converter29.exe
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.06.2015, 18:38   #11
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo cosinus,

war mir in der tat nicht bewusst, was der Chip-installer alles anstellt. Dachte nur die "Zusatzsoftware" die man abwählen kann wäre der einzige Haken.
Und hatte bei Chip tatsächlich keine Bedenken.
Zukünftig wird hier genau hingeschaut. Danke für die Hinweise.

Die Software hatte ich nicht deinstalliert, sondern meinte damit das deinstallieren von Eset.

Hier nun das logfile von frst nach dem fix:

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:13-06-2015
Ran by meister at 2015-06-17 19:27:22 Run:2
Running from C:\Users\meister\Desktop
Loaded Profiles: UpdatusUser & meister (Available Profiles: UpdatusUser & meister & steffi_sven & sven)
Boot Mode: Normal
==============================================

fixlist content:
*****************
C:\Users\steffi_sven\Downloads\7 Zip Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\DeepBurner Portable Edition - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Firefox Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Notepad Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Secure Eraser - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\TDSSKiller - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Thunderbird Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\Toucan - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\VLC media player Portable - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\XeroBank Browser - CHIP-Installer.exe
C:\Users\steffi_sven\Downloads\XnView Minimal - CHIP-Installer.exe
C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\PDFCreator-1_2_3_setup.exe
C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\SoftonicDownloader_for_foxit-pdf-creator.exe
C:\Z_Sicherung\Public\System\Windows\Programme\Bildbearbeitung\AshampooPhotoOptimizer\portable_photofiltre_de.zip
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\MP3Converter\Setup163_FreeConverter.exe
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMP3Converter105.exe
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMp3Converter29.exe
EmptyTemp:
*****************

C:\Users\steffi_sven\Downloads\7 Zip Portable - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\DeepBurner Portable Edition - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\Firefox Portable - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\Notepad Portable - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\Secure Eraser - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\TDSSKiller - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\Thunderbird Portable - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\Toucan - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\VLC media player Portable - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\XeroBank Browser - CHIP-Installer.exe => moved successfully.
C:\Users\steffi_sven\Downloads\XnView Minimal - CHIP-Installer.exe => moved successfully.
C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\PDFCreator-1_2_3_setup.exe => moved successfully.
C:\Z_Sicherung\Public\System\Windows\Programme\Betrachter\SoftonicDownloader_for_foxit-pdf-creator.exe => moved successfully.
C:\Z_Sicherung\Public\System\Windows\Programme\Bildbearbeitung\AshampooPhotoOptimizer\portable_photofiltre_de.zip => moved successfully.
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\MP3Converter\Setup163_FreeConverter.exe => moved successfully.
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMP3Converter105.exe => moved successfully.
C:\Z_Sicherung\Public\System\Windows\Programme\MusicVideoPlayer\YouTubeDownloader\FreeYouTubeToMp3Converter29.exe => moved successfully.
EmptyTemp: => 103.3 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 19:27:52 ====
         
Grüße
hasdrubal

Alt 17.06.2015, 20:04   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Zitat:
Und hatte bei Chip tatsächlich keine Bedenken.
Aber sowas muss man doch sehen wenn man im Setup des CHIP-Installers irgendwelche Spam-Vorschläge bekommt?!!


Sieht soweit ok aus

Wegen Cookies und anderer Dinge im Web: Um die Pest von vornherein zu blocken (also TrackingCookies, Werbebanner etc.) empfehle ich die Erweiterung Ghostery, diese verhindert weitgehend Usertracking bzw. das Anzeigen von Werbebannern.

Info: Cookies sind keine Schädlinge direkt, aber es besteht die Gefahr der missbräuchlichen Verwendung (eindeutige Wiedererkennung zB für gezielte Werbung o.ä. => HTTP-Cookie )

Ansonsten gibt es noch gute Cookiemanager, Erweiterungen für den Firefox zB wäre da CookieCuller
Wenn du aber damit leben kannst, dich bei jeder Browsersession überall neu einzuloggen (zB Facebook, Ebay, GMX, oder auch Trojaner-Board) dann stell den Browser einfach so ein, dass einfach alles beim Beenden des Browser inkl. Cookies gelöscht wird.

Ist dein System nun wieder in Ordnung oder gibt's noch andere Funde oder Probleme?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.06.2015, 16:55   #13
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo cosinus,

erstmal:
Vielen Dank für die kompetente Hilfe!! Wäre ohne diese sicher nicht das Zeugs los geworden.
Spende ist Euch sicher.

System fällt aktuell durch sporadischen sehr langsamen Aufstart auf (2 - 3min).
Ansonsten keine Auffälligkeit.

Zu deinen Empfehlungen :
Cookies werden generell beim beenden gelöscht, ghostery werde ich noch installieren.

Die verschiedenen tools Malwarebytes Anti-Malware, defogger, frst, combofix, jrt, adw-cleaner können wieder deinstalliert werden?

Grüße
hasdrubal

Alt 19.06.2015, 19:03   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Mit dem Thema "Bootprozess verbessern" lassen sich ganze Bücher füllen, ich finde du solltest daher ein neues Thema dazu aufmachen im Windows-Bereich. Mit Malwareananalyse und -bereinigung hat das nämlich nicht wirklich was zu tun.

Dann wären wir durch!

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Abschließend müssen wir noch ein paar Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:

   
 
 


Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.06.2015, 21:18   #15
hasdrubal
 
DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Standard

DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7



Hallo cosinus,

habe alle deinstallationen erfolgreich abgeschlossen. danke noch mal.
Thema kann geschlossen werden.

hasdrubal

Antwort

Themen zu DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7
adware/agentcv.a.16711, agentcv.a., antivirus, avira, browser, converter, device driver, dhl email zip geöffnet, dringend, email, euro, firefox 38.0.5, flash player, google, google analytics, home, installation, kaspersky, malware, mozilla, mp3, netgear, newtab, programm, registry, required, scan, security, tr/crypt.xpack.gen, updates, usb, werbung, windows



Ähnliche Themen: DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7


  1. Windows 7, 64 Bit, langsamer Rechner, Malwarebytes 128 Funde, Avira gestoppt
    Log-Analyse und Auswertung - 28.10.2015 (36)
  2. Windows 8.1 mit Bing (Laptop) : Avira findet den Virus 'EXP/MS04-028.JPEG.A' [exploit] in der Datei C:\Users\...\TranscodedWallpaper
    Log-Analyse und Auswertung - 22.10.2015 (7)
  3. DHL Mail erhalten und ZIP Datei auf dem Rechner
    Plagegeister aller Art und deren Bekämpfung - 19.05.2015 (7)
  4. Fehler beim Öffnen von Avira/ C:\Windows\...\mjcm\5154\nsib.dll ist keine gültige Windows-Datei
    Log-Analyse und Auswertung - 18.05.2015 (1)
  5. Windows 7: ADWARE/AgentCV.A.9121 und PUA/DownloadGuide.Gen gefunden
    Log-Analyse und Auswertung - 28.03.2015 (11)
  6. Windows 7: Fake DHL Mail. Datei heruntergeladen und entpackt.
    Plagegeister aller Art und deren Bekämpfung - 24.03.2015 (15)
  7. Windows 8.1 Pro N - DHL Spamm-Mail - ZIP Datei
    Log-Analyse und Auswertung - 24.03.2015 (9)
  8. Adware Agent/AgentCV -> Avira schlägt Alarm
    Plagegeister aller Art und deren Bekämpfung - 30.09.2014 (7)
  9. WINDOWS 7 und ADWARE/AgentCV.A.3743
    Plagegeister aller Art und deren Bekämpfung - 19.05.2014 (12)
  10. neuer rechner mit - swapfile.sys - befallen - avira zeigt diese Datei als Bedrohung.
    Log-Analyse und Auswertung - 05.05.2014 (1)
  11. ADWARE/AgentCV.A.3743 unter Windows 7 gefunden
    Log-Analyse und Auswertung - 22.04.2014 (19)
  12. Windows 7: DHL-Paket-Mail, Avira-Virenscanner funktioniert nicht mehr
    Log-Analyse und Auswertung - 02.02.2014 (9)
  13. Windows 8.1: E-Mail Anhang runtergeladen, Avira Antivir Meldung TR/rogue.ai.11125
    Log-Analyse und Auswertung - 17.11.2013 (5)
  14. Windows 7: Zip-Datei aus Phishing-Mail runtergeladen und geöffnet,Trojaner: Trojan:Win32/Neop
    Plagegeister aller Art und deren Bekämpfung - 03.09.2013 (29)
  15. Windows Vista: Trojaner in Phishing Mail in MS-DOS Zip-Datei als Anhang versteckt?
    Log-Analyse und Auswertung - 20.08.2013 (9)
  16. Avira findet TR/ATRAPS.gen kann die Datei aber nicht löschen. Wie bekomme ich die Datei vom System?
    Plagegeister aller Art und deren Bekämpfung - 25.06.2012 (1)
  17. TR/sirefef.BP.1 mit Avira gefunden in der Datei C:\Windows\System32\rpcnet.dll
    Plagegeister aller Art und deren Bekämpfung - 07.02.2012 (1)

Zum Thema DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 - Hallo, wir haben von DHL eine EMail erhalten, die unsere dringend erwartete Sendung angekündigt hat. Im Link öffnete sich ein Downloadfenster mit zip-Datei. Dort wurde leider auf ausführen geklickt. Nachdem - DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7...
Archiv
Du betrachtest: DHL Mail mit ZIP Datei auf dem Rechner, Avira Antvirusfund AgentCV.A.16711; Windows 7 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.