Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Globasearch laesst sich nicht entfernen!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 28.12.2015, 11:44   #1
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Servus!
Ich habe mir vor mehreren Monaten die Software Format Factory aufgespielt und hatte damit bis kürzlich keine Probleme. Als ich das Format m4v eines Filmes, den ich über iTunes erworben hatte, in mp4 umwandeln wollte, habe ich festgestellt, dass die FF-Version veraltet war und habe mir eine aktuelle Version aufgespielt. Während des Installationsprozesses habe ich schon bemerkt, dass etwas nicht stimmt (wollte nur englische Sprache installieren) und habe die Installation abgebrochen. Anschließend habe ich auch die noch auf dem PC befindliche alte FF-Version deinstalliert. Ab dann ging es eigentlich los: Sowohl der IE als auch Firefox wollen ständig die Startseite ändern in www.globasearch.com, was mir angezeigt wird durch den Security Task Manager.
Ich habe dann das Netz durchsucht nach Hilfen und bin mal wieder auf eurer Seite gelandet, die mir immer sehr professionell schien. Ich habe daraufhin und weil ich geglaubt hatte, dass hinzubekommen, vor allem aber, weil ich das als kein wirkliches Problem angesehen hatte, alle Schritte - von Malwarebytes, ADW-Cleaner, JRT, usw. - alles laufen lassen. Dabei wurden einige Dinge gefunden und scheinbar auch behoben, aber bei jedem Neustart findet sich in der Taskleiste unten immer ein kleines Fenster mit "Setup" wieder und danach erhalte ich die Meldung, dass der IE die Startseite ändern möchte. Sowohl der IE als auch Firefox möchten dann immer mit der Globasearch-Seite starten.
Ich habe jetzt zum Schluss nochmal MBAM laufen lassen uns es gibt wieder ein paar Meldungen, obwohl ich bei einem vorherigen Scan alles habe entfernen lassen. Log-File habe ich angefügt, die 4 Meldungen allerdings noch nicht entfernt.
Ich hoffe es fehlt nichts. Vielen Dank erstmal für die Unterstützung.

Alt 28.12.2015, 12:16   #2
burningice
/// Malwareteam
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!




Mein Name ist Rafael und ich werde dir bei der Bereinigung helfen.

Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
  • Bitte lies meine Posts komplett durch bevor du sie abarbeitest
  • Wenn ein Problem auftauchen sollte oder dir etwas unklar ist, unterbreche deine Arbeit und beschreibe es so genau wie möglich.
  • Bitte kein Crossposting
  • Installiere oder Deinstalliere keine Software ohne Aufforderung
  • Bitte verwende nur die Tools, welche hier im Thread erwähnt werden und führe sie nur gemäß Anweisung aus
  • Bitte antworte innerhalb von 24h um eine sinnvolle Bereinigung zu ermöglichen
  • Poste die Logs immer in CODE-Tags (#-Button), zur Not die Logs einfach aufteilen
  • Wichtig: Nur weil dein Problem mit einem Schritt plötzlich behoben ist, bedeutet das nicht, dass dein PC auch sauber ist. Mache solange weiter, bis ich dir sage, dass dein PC "clean" ist
Los geht's

Schritt 1
Bitte poste mir die Frst.txt und Addition.txt in Codetags.

Bitte poste dein Ergebnis zwischen Code-Tags
Wenn ein Log zu lange ist, teile ihn bitte auf mehrere Antworten.

Code-Tags?

Drücke einfach die # in Antwortfenster und füge den Log dazwischen ein


__________________

__________________

Alt 28.12.2015, 12:22   #3
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-12-2015
durchgeführt von Andreas (Administrator) auf ANDIS-PC (28-12-2015 10:27:28)
Gestartet von C:\Users\Andreas\Downloads
Geladene Profile: Andreas (Verfügbare Profile: Andreas)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\vsserv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Logitech, Inc.) C:\Program Files\Logitech\SolarApp\L4301_Solar.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Adobe Systems Incorporated) C:\Program Files\Adobe\Elements 13 Organizer\PhotoshopElementsFileAgent.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
(Samsung Electronics CO., LTD.) C:\Program Files (x86)\Samsung\Settings\CmdServer\EasyLauncher.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(QNAP Systems, Inc.) C:\Program Files\QNAP\NetBak\QVssService.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\updatesrv.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
() C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
() C:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe
(QNAP Systems, Inc.) C:\Program Files\QNAP\NetBak\NetBak.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\msoia.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(Samsung Electronics CO., LTD.) C:\Program Files (x86)\Samsung\Settings\sSettings.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.1\GoogleCrashHandler.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.1\GoogleCrashHandler64.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Samsung Electronics CO., LTD.) C:\Program Files\Samsung\S Agent\CommonAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\bdagent.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\bdwtxag.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
(QNAP Systems, Inc.) C:\Program Files (x86)\QNAP\Qsync\Qsync.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\antispam32\bdwtxapps.exe
(CANON INC.) C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
(Neuber Software - www.neuber.com) C:\Program Files (x86)\Security Task Manager\SpyProtector.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe
(AVM Berlin) C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\bdwtxcr.exe
(Samsung Electronics CO., LTD.) C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14040296 2015-09-18] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3242712 2015-10-03] (ELAN Microelectronics Corp.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508104 2015-10-30] (Adobe Systems Incorporated)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2655520 2015-10-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2016\bdagent.exe [1720488 2015-12-14] (Bitdefender)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-09] (Apple Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2072928 2014-10-31] (Wondershare)
HKLM-x32\...\Run: [NetworkDriveAgent] => "C:\Program Files (x86)\QNAP\myQNAPcloud Connect\NetworkDriveAgent.exe" /min
HKLM-x32\...\Run: [DelaypluginInstall] => C:\ProgramData\Wondershare\Video Converter Ultimate\DelayPluginI.exe [1957520 2015-12-18] ()
HKLM-x32\...\Run: [IJNetworkScanUtility] => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe [206240 2010-08-23] (CANON INC.)
HKLM-x32\...\Run: [Spy Protector] => C:\Program Files (x86)\Security Task Manager\SpyProtector.exe [143696 2015-01-20] (Neuber Software - www.neuber.com)
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [208424 2013-10-17] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [24952456 2015-12-08] (Dropbox, Inc.)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [937984 2015-10-01] (AVM Berlin)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [Bitdefender-Geldb�rse-Agent] => C:\Program Files\Bitdefender\Bitdefender 2016\bdwtxag.exe [1423288 2015-12-14] (Bitdefender)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1958248 2015-10-13] (TomTom)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [Qsync] => C:\Program Files (x86)\QNAP\Qsync\Qsync.exe [18315472 2015-10-16] (QNAP Systems, Inc.)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [AVMUSBFernanschluss] => C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\AVMAutoStart.exe [139264 2015-12-06] (AVM Berlin)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\MountPoints2: {de1c262a-9ce4-11e5-8308-c485087b9395} - "F:\pushinst.exe" 
HKU\S-1-5-18\...\RunOnce: [iCloud] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloud.exe [60688 2015-12-01] (Apple Inc.)
AppInit_DLLs: C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [177416 2015-10-03] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [      QsyncEx_Icon1] -> {9EF65B94-EC0D-49F7-B46D-006B388EB03E} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [      QsyncEx_Icon2] -> {A8986A1D-8DAC-4A5D-82DD-CDFCD3131E23} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [      QsyncEx_Icon3] -> {A2327C79-B08D-4A08-9344-80626F200C11} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [      QsyncEx_Icon4] -> {AA03A855-2660-471F-BD69-1B2FD131763B} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ControlCenter.lnk [2015-12-26]
ShortcutTarget: ControlCenter.lnk -> C:\Program Files (x86)\T-Home\Eumex 800 V1.30\ControlCenter.exe (T-Com)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2014 Zahlungserinnerung.lnk [2015-12-26]
ShortcutTarget: Quicken 2014 Zahlungserinnerung.lnk -> C:\Windows\Installer\{E60036CF-1E46-4DFE-832F-5476574B30FF}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe (Macrovision Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2015 Zahlungserinnerung.lnk [2015-12-26]
ShortcutTarget: Quicken 2015 Zahlungserinnerung.lnk -> C:\Windows\Installer\{44A9A647-0BBA-4776-8B61-1092EDFEA0C2}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe (Macrovision Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{2a3f6b38-7cd6-42ac-841a-ffb53b01460d}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7d7f474c-f625-44de-a925-0119484f5b09}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7f847884-1554-4020-9c3b-1f09222f12c3}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.globasearch.com/?serie=211&b=3&installkey=Np9kpr0x42of8ppo4D2Z
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.globasearch.com/?serie=211&b=3&installkey=Np9kpr0x42of8ppo4D2Z
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://t.de.msn.com/
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\Software\Microsoft\Internet Explorer\Main,;Start Page = hxxp://www.globasearch.com/?serie=211&b=3&installkey=Np9kpr0x42of8ppo4D2Z
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.globasearch.com/?serie=211&installkey=Np9kpr0x42of8ppo4D2Z&b=3&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.globasearch.com/?serie=211&installkey=Np9kpr0x42of8ppo4D2Z&b=3&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2617929731-1537490630-542298381-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.globasearch.com/?serie=211&installkey=Np9kpr0x42of8ppo4D2Z&b=3&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2617929731-1537490630-542298381-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.globasearch.com/?serie=211&installkey=Np9kpr0x42of8ppo4D2Z&b=3&q={searchTerms}
BHO: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2016\pmbxie.dll [2015-12-14] (Bitdefender)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2015-12-18] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\Office16\GROOVEEX.DLL [2015-12-18] (Microsoft Corporation)
BHO-x32: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2016\Antispam32\pmbxie.dll [2015-12-14] (Bitdefender)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2015-12-18] (Microsoft Corporation)
BHO-x32: Wondershare Video Converter Ultimate 7.1.0 -> {451C804F-C205-4F03-B48E-537EC94937BF} -> C:\ProgramData\Wondershare\Video Converter Ultimate\WSBrowserAppMgr.dll [2015-12-18] (Wondershare)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-08-12] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2015-12-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-12] (Oracle Corporation)
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2016\pmbxie.dll [2015-12-14] (Bitdefender)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2016\Antispam32\pmbxie.dll [2015-12-14] (Bitdefender)
Toolbar: HKU\S-1-5-21-2617929731-1537490630-542298381-1001 -> Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2016\pmbxie.dll [2015-12-14] (Bitdefender)
DPF: HKLM {AA570693-00E2-4907-B6F1-60A1199B030C} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient64.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: WSWSVCUchrome - {1CA93FF0-A218-44F1 -  Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459
FF Homepage: hxxp://www.t-online.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_20_0_0_235.dll [2015-12-09] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2015-12-18] (Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_235.dll [2015-12-09] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2014-07-28] (CANON INC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-07-11] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-12] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-12] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-12-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2015-12-18] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-01-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-05] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-05] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-2617929731-1537490630-542298381-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff [2015-12-19]
FF Extension: S3.Google Translator - C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\extensions\s3google@translator.xpi [2015-12-26]
FF Extension: Fox Web Security - C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\extensions\s3fox@security.xpi [2015-12-26]
FF Extension: Adblock Plus - C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-12-26]
FF HKLM\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2016\bdtbext [2015-09-17] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [WSVCU@Wondershare.com] - C:\ProgramData\Wondershare\Video Converter Ultimate\WSVCU@Wondershare.com
FF Extension: Wondershare Video Converter Ultimate - C:\ProgramData\Wondershare\Video Converter Ultimate\WSVCU@Wondershare.com [2015-12-26] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\bdtbext

Chrome: 
=======
CHR Profile: C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [dhhejlifdlcgcmogbggeomfodgklfaem] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 ABBYY.Licensing.FineReader.Professional.11.0; C:\Program Files (x86)\ABBYY FineReader 11\NetworkLicenseServer.exe [821048 2013-06-17] (ABBYY InfoPoisk LLC)
R2 AdobeActiveFileMonitor13.0; C:\Program Files\Adobe\Elements 13 Organizer\PhotoshopElementsFileAgent.exe [231120 2015-01-30] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2016448 2015-11-25] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S2 AvmSwitchUsb; C:\Program Files (x86)\avmwlanstick\AVMSwitchUsb.exe [125440 2015-10-01] () [Datei ist nicht signiert]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2748600 2015-12-04] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-09-11] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-09-11] (Dropbox, Inc.)
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3755976 2015-07-01] (devolo AG)
R2 Easy Launcher; C:\Program Files (x86)\Samsung\Settings\CmdServer\EasyLauncher.exe [1593976 2012-10-11] (Samsung Electronics CO., LTD.)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [131288 2015-10-03] (ELAN Microelectronics Corp.)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [328616 2015-11-15] (Intel Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [157128 2013-09-18] (Intel Corporation)
R2 L4301_Solar; C:\Program Files\Logitech\SolarApp\L4301_Solar.exe [405744 2013-01-30] (Logitech, Inc.)
S2 Lexware_Update_Service; C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [61992 2014-02-18] (Haufe-Lexware GmbH & Co. KG)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 Media Center 21 Service; C:\Program Files (x86)\J River\Media Center 21\JRService.exe [402720 2015-11-17] (JRiver, Inc.)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2014-11-17] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2014-11-17] (Hewlett-Packard) [Datei ist nicht signiert]
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [857288 2015-11-09] (Bitdefender)
R2 QVssService; C:\Program Files\QNAP\NetBak\QVssService.exe [2203824 2015-02-09] (QNAP Systems, Inc.)
R2 SWUpdateService; C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe [3018800 2013-10-21] (Samsung Electronics CO., LTD.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2016\updatesrv.exe [124488 2015-10-05] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2016\vsserv.exe [1604080 2015-12-14] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
S2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.1.5.0\WsAppService.exe [382464 2015-12-02] (Wondershare) [Datei ist nicht signiert]
S3 BdDesktopParental; "C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1600512 2015-11-05] (BitDefender)
R3 avchv; C:\Windows\system32\DRIVERS\avchv.sys [282000 2015-11-05] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [775424 2015-11-05] (BitDefender)
R3 avmaudio; C:\Windows\System32\drivers\avmaudio.sys [116480 2015-12-06] (AVM Berlin)
R3 avmaura; C:\Windows\System32\drivers\avmaura.sys [116480 2015-12-06] (AVM Berlin)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2015-07-31] (AVM Berlin)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [23568 2015-11-05] (Bitdefender)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [115800 2015-12-14] (BitDefender LLC)
R1 BDVEDISK; C:\Windows\system32\DRIVERS\bdvedisk.sys [87912 2015-12-14] (BitDefender)
R3 BthA2DP; C:\Windows\system32\drivers\BthA2DP.sys [165376 2015-07-10] (Microsoft Corporation)
R3 BthHFAud; C:\Windows\system32\DRIVERS\BthHfAud.sys [36864 2015-07-10] (Microsoft Corporation)
R3 ETDSMBus; C:\Windows\system32\DRIVERS\ETDSMBus.sys [32328 2015-10-03] (ELAN Microelectronic Corp.)
S3 fwlanusb6; C:\Windows\system32\DRIVERS\fwlanusb6.sys [1330656 2013-09-13] (AVM GmbH)
S3 fwlanusb6_860; C:\Windows\system32\DRIVERS\fwlanusb6_860.sys [2242720 2015-07-31] (AVM GmbH)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [160032 2015-04-29] (BitDefender LLC)
R3 i8042HDR; C:\Windows\system32\DRIVERS\i8042HDR.sys [15920 2009-08-14] (Windows (R) Codename Longhorn DDK provider)
R0 ignis; C:\Windows\system32\DRIVERS\ignis.sys [271808 2015-11-05] (Bitdefender)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2015-12-27] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 NETwNe64; C:\Windows\System32\drivers\NETwew01.sys [3354384 2015-07-10] (Intel Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2013-03-04] (CACE Technologies)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
R0 PxHlpa64; C:\Windows\System32\drivers\PxHlpa64.sys [56336 2013-09-03] (Corel Corporation)
R3 QDrive; C:\Users\Andreas\AppData\Local\Temp\QDrive.sys [127120 2015-12-28] (QNAP Systems, Inc.)
R3 RadioHIDMini; C:\Windows\System32\drivers\RadioHIDMini.sys [23408 2012-07-27] (Windows (R) Win 7 DDK provider)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
R3 SensorsAlsDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [477272 2015-06-02] (BitDefender S.R.L.)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
S3 UDST7000BDA; C:\Windows\system32\DRIVERS\TerraTecUsbBda.sys [917160 2012-08-27] (TerraTec Electronic GmbH.)
S3 UDST7000HID; C:\Windows\System32\drivers\TerraTecUsbHid.sys [26408 2012-08-27] (TerraTec Electronic GmbH.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WsAudio_Device; C:\Windows\system32\drivers\VirtualAudio.sys [31080 2014-10-24] (Wondershare)
S1 BdfNdisf; \??\E:\Windows\System32\DriverStore\FileRepository\netlwf.inf_amd64_bac83df88fa69a0e\bdfndisf6.sys [X]
S3 VMSVSP; \SystemRoot\system32\DRIVERS\vmswitch.sys [X]
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-28 10:27 - 2015-12-28 10:28 - 00035419 _____ C:\Users\Andreas\Downloads\FRST.txt
2015-12-28 10:27 - 2015-12-28 10:27 - 00000000 ____D C:\FRST
2015-12-28 10:26 - 2015-12-28 10:26 - 02370560 _____ (Farbar) C:\Users\Andreas\Downloads\FRST64.exe
2015-12-28 10:13 - 2015-12-28 10:13 - 00016148 _____ C:\WINDOWS\system32\ANDIS-PC_Andreas_HistoryPrediction.bin
2015-12-28 10:08 - 2015-12-28 10:08 - 00001054 _____ C:\Users\Andreas\Desktop\JRT.txt
2015-12-28 08:19 - 2015-12-28 08:29 - 00000000 ____D C:\ProgramData\SecTaskMan
2015-12-28 08:19 - 2015-12-28 08:19 - 00000000 ____D C:\Users\Andreas\AppData\Local\SecTaskMan
2015-12-27 17:36 - 2015-12-27 17:36 - 00259584 _____ (OldTimer Tools) C:\Users\Andreas\Downloads\OTH.scr
2015-12-27 17:34 - 2015-12-27 17:34 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\Andreas\Downloads\sc-cleaner.exe
2015-12-27 17:29 - 2015-12-27 17:29 - 01798976 _____ (Malwarebytes) C:\Users\Andreas\Downloads\JRT.exe
2015-12-27 17:29 - 2015-11-25 00:43 - 01599336 _____ (Malwarebytes) C:\Users\Andreas\Desktop\JRT.exe
2015-12-26 21:40 - 2015-12-26 21:41 - 11337112 _____ (SurfRight B.V.) C:\Users\Andreas\Downloads\HitmanPro_x64(1).exe
2015-12-26 21:34 - 2015-12-26 21:34 - 00000000 ____D C:\Users\Andreas\AppData\Local\MicrosoftEdge
2015-12-26 21:09 - 2015-12-26 21:09 - 01743360 _____ C:\Users\Andreas\Downloads\adwcleaner_5.026.exe
2015-12-26 19:35 - 2015-12-26 19:35 - 00333720 _____ C:\WINDOWS\Minidump\122615-25968-01.dmp
2015-12-26 16:23 - 2015-12-26 16:23 - 00000000 ____D C:\ProgramData\NortonInstaller
2015-12-26 16:22 - 2015-12-26 16:22 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\WinZip
2015-12-26 16:05 - 2015-12-26 16:05 - 00003422 _____ C:\WINDOWS\System32\Tasks\Format Factory
2015-12-26 15:29 - 2015-12-26 22:11 - 00001338 _____ C:\Users\Public\Desktop\Wondershare Video Converter.lnk
2015-12-26 15:29 - 2015-02-27 10:35 - 00000232 _____ C:\WINDOWS\SysWOW64\dllhost.exe.config
2015-12-26 15:27 - 2015-02-27 14:38 - 00721263 _____ () C:\WINDOWS\SysWOW64\WSCM64.dll
2015-12-26 15:27 - 2015-02-27 14:38 - 00214528 _____ () C:\WINDOWS\SysWOW64\WSCM32.dll
2015-12-26 14:49 - 2015-12-26 16:07 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-12-19 17:38 - 2015-12-19 17:38 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2015-12-19 17:13 - 2015-12-26 22:11 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\Program Files\iTunes
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\Program Files\iPod
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-12-18 13:44 - 2015-12-18 13:44 - 00000346 _____ C:\WINDOWS\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864.job
2015-12-12 15:31 - 2015-12-26 22:11 - 00001228 _____ C:\Users\Public\Desktop\Polar FlowSync.lnk
2015-12-12 15:31 - 2015-12-12 15:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Polar
2015-12-12 15:31 - 2015-12-12 15:31 - 00000000 ____D C:\Program Files (x86)\Polar
2015-12-12 15:26 - 2015-12-12 15:30 - 23793864 _____ (Polar Electro Oy ) C:\Users\Andreas\Downloads\FlowSync_2.6.2.exe
2015-12-11 15:15 - 2015-12-11 15:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-12-10 19:18 - 2015-12-10 19:18 - 00000000 ____D C:\WINDOWS\system32\MpEngineStore
2015-12-10 19:17 - 2015-12-10 19:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2015-12-09 18:39 - 2015-12-01 08:01 - 02115936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-12-09 18:39 - 2015-12-01 07:03 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\gpuenergydrv.sys
2015-12-09 18:39 - 2015-12-01 06:54 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2015-12-09 18:39 - 2015-12-01 06:51 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-12-09 18:39 - 2015-12-01 06:49 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-12-09 18:39 - 2015-12-01 06:02 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-12-09 18:39 - 2015-12-01 05:59 - 05455360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-12-09 18:39 - 2015-11-25 06:42 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-12-09 18:39 - 2015-11-25 06:42 - 00168288 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe
2015-12-09 18:39 - 2015-11-25 06:41 - 01822280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-12-09 18:39 - 2015-11-25 06:40 - 00516448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-12-09 18:39 - 2015-11-25 06:33 - 03622272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-12-09 18:39 - 2015-11-25 06:32 - 00113184 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2015-12-09 18:39 - 2015-11-25 06:27 - 01366680 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2015-12-09 18:39 - 2015-11-25 06:12 - 04047288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-12-09 18:39 - 2015-11-25 06:11 - 01532984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2015-12-09 18:39 - 2015-11-25 06:09 - 01310880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2015-12-09 18:39 - 2015-11-25 06:01 - 02879024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-12-09 18:39 - 2015-11-25 05:59 - 00092992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 01569280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:48 - 00146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EthernetMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:48 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:44 - 21872640 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-12-09 18:39 - 2015-11-25 05:42 - 24592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-12-09 18:39 - 2015-11-25 05:37 - 02350592 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2015-12-09 18:39 - 2015-11-25 05:36 - 01710592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2015-12-09 18:39 - 2015-11-25 05:36 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usb8023.sys
2015-12-09 18:39 - 2015-11-25 05:35 - 00929792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2015-12-09 18:39 - 2015-11-25 05:35 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2015-12-09 18:39 - 2015-11-25 05:34 - 12504576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-12-09 18:39 - 2015-11-25 05:31 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2015-12-09 18:39 - 2015-11-25 05:30 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2015-12-09 18:39 - 2015-11-25 05:30 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rmcast.sys
2015-12-09 18:39 - 2015-11-25 05:30 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2015-12-09 18:39 - 2015-11-25 05:29 - 01649152 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2015-12-09 18:39 - 2015-11-25 05:29 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2015-12-09 18:39 - 2015-11-25 05:28 - 00572928 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-12-09 18:39 - 2015-11-25 05:28 - 00523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvut.dll
2015-12-09 18:39 - 2015-11-25 05:27 - 02180608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-12-09 18:39 - 2015-11-25 05:26 - 00849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-12-09 18:39 - 2015-11-25 05:26 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-12-09 18:39 - 2015-11-25 05:25 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2015-12-09 18:39 - 2015-11-25 05:25 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2015-12-09 18:39 - 2015-11-25 05:23 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-12-09 18:39 - 2015-11-25 05:23 - 03588096 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-12-09 18:39 - 2015-11-25 05:23 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 01717248 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 01383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-12-09 18:39 - 2015-11-25 05:22 - 00603648 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbdgeoqw.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZST.DLL
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZEL.DLL
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZE.DLL
2015-12-09 18:39 - 2015-11-25 05:19 - 01795584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-12-09 18:39 - 2015-11-25 05:19 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-12-09 18:39 - 2015-11-25 05:18 - 01233920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2015-12-09 18:39 - 2015-11-25 05:17 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2015-12-09 18:39 - 2015-11-25 05:16 - 01442816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll
2015-12-09 18:39 - 2015-11-25 05:16 - 00786432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2015-12-09 18:39 - 2015-11-25 05:13 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2015-12-09 18:39 - 2015-11-25 05:11 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 18801664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrvut.dll
2015-12-09 18:39 - 2015-11-25 05:08 - 00749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2015-12-09 18:39 - 2015-11-25 05:07 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2015-12-09 18:39 - 2015-11-25 05:05 - 11263488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00474624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbdgeoqw.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZST.DLL
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZEL.DLL
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZE.DLL
2015-12-09 18:39 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\SysWOW64\locale.nls
2015-12-09 18:39 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\system32\locale.nls
2015-12-08 18:40 - 2015-12-08 18:40 - 00000000 ____D C:\Users\Andreas\Documents\JRiver
2015-12-08 17:26 - 2015-12-08 17:26 - 04553072 _____ (AVM GmbH ) C:\Users\Andreas\Downloads\avm_fritz!wlanusb_stick_ac860_x64_build_150706.exe
2015-12-08 17:23 - 2015-12-08 17:26 - 00000000 ____D C:\Program Files (x86)\avmwlanstick
2015-12-08 17:23 - 2015-12-08 17:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FRITZ!WLAN
2015-12-08 17:22 - 2015-07-31 02:00 - 00014120 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmeject.sys
2015-12-08 16:59 - 2015-07-31 02:00 - 02242720 _____ (AVM GmbH) C:\WINDOWS\system32\Drivers\fwlanusb6_860.sys
2015-12-08 16:59 - 2015-07-31 02:00 - 00113656 _____ (AVM Berlin) C:\WINDOWS\system32\fwlan6ci_860_28.dll
2015-12-08 16:59 - 2015-07-31 02:00 - 00079216 _____ C:\WINDOWS\system32\Drivers\fwlanusb62.bin
2015-12-08 16:59 - 2015-07-31 02:00 - 00020954 _____ C:\WINDOWS\system32\Drivers\fwlanusb62pa.bin
2015-12-08 05:30 - 2015-12-08 05:30 - 00003794 _____ C:\WINDOWS\System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2015-12-07 20:21 - 2015-12-07 20:21 - 00000316 _____ C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job2.job
2015-12-07 17:18 - 2015-12-07 17:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JRiver Media Center 21
2015-12-07 17:16 - 2015-12-07 17:16 - 00000076 _____ C:\WINDOWS\SysWOW64\w3url.dll
2015-12-07 17:16 - 2015-12-07 17:16 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\J River
2015-12-07 17:16 - 2015-12-07 17:16 - 00000000 ____D C:\Program Files (x86)\J River
2015-12-07 17:16 - 2015-11-17 17:54 - 00556320 ____N (JRiver, Inc.) C:\WINDOWS\SysWOW64\MC21.exe
2015-12-07 17:16 - 2015-11-17 17:54 - 00556320 ____N (JRiver, Inc.) C:\WINDOWS\system32\MC21.exe
2015-12-07 17:16 - 2014-08-29 15:54 - 00585728 ____N (Audible Inc.) C:\WINDOWS\SysWOW64\AReadyLB.dll
2015-12-07 17:16 - 2014-08-29 15:54 - 00585728 ____N (Audible Inc.) C:\WINDOWS\system32\AReadyLB.dll
2015-12-07 17:16 - 2014-08-29 15:54 - 00229376 ____N (Audible Inc.) C:\WINDOWS\SysWOW64\AudDevicePlugin.dll
2015-12-07 17:16 - 2014-08-29 15:54 - 00229376 ____N (Audible Inc.) C:\WINDOWS\system32\AudDevicePlugin.dll
2015-12-07 17:15 - 2015-12-07 17:15 - 27077384 _____ (JRiver, Inc.) C:\Users\Andreas\Downloads\MediaCenter210023.exe
2015-12-06 21:21 - 2015-12-06 21:21 - 00116480 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmaura.sys
2015-12-06 21:21 - 2015-12-06 21:21 - 00116480 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmaudio.sys
2015-12-06 21:21 - 2015-12-06 21:21 - 00032256 _____ (AVM Berlin) C:\WINDOWS\system32\MiniInstaller.dll
2015-12-06 21:21 - 2015-12-06 21:21 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FRITZ!Box
2015-12-06 21:20 - 2015-12-08 17:59 - 00000000 ____D C:\Users\Andreas\AppData\Local\Deployment
2015-12-06 21:20 - 2015-12-06 21:20 - 00010298 _____ C:\Users\Andreas\Downloads\fritzbox-usb-fernanschluss.application
2015-12-06 17:49 - 2015-12-06 17:49 - 00003306 _____ C:\WINDOWS\System32\Tasks\NetBak-ANDIS-PC-Andreas-AutoStartup
2015-12-06 17:48 - 2015-12-06 17:48 - 35171600 _____ (QNAP SYSTEMS, INC.) C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(3).exe
2015-12-06 10:33 - 2015-12-26 22:11 - 00001864 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\QNAP NetBak Replicator.lnk
2015-12-06 10:33 - 2015-12-26 22:11 - 00001840 _____ C:\Users\Andreas\Desktop\NetBak Replicator.lnk
2015-12-06 10:33 - 2015-12-06 10:33 - 00000000 ____D C:\Program Files\QNAP
2015-12-06 10:17 - 2015-12-06 10:20 - 81000039 _____ C:\Users\Andreas\Downloads\Grundschulwoerterbuch Englisch.gme
2015-12-06 09:42 - 2015-12-26 22:11 - 00002117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager Deinstallationsprogramm.lnk
2015-12-06 09:42 - 2015-12-06 11:33 - 00000000 ____D C:\ProgramData\RavensburgerTipToi3
2015-12-06 09:42 - 2015-12-06 11:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager
2015-12-06 09:42 - 2015-12-06 09:42 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\RavensburgerTipToi3
2015-12-06 09:41 - 2015-12-26 22:11 - 00002049 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi.lnk
2015-12-06 09:41 - 2015-12-06 11:34 - 00000000 ____D C:\Program Files (x86)\Ravensburger tiptoi
2015-12-06 09:41 - 2015-12-06 11:33 - 00000000 ____D C:\Users\Andreas\.oracle_jre_usage
2015-12-06 09:40 - 2015-12-06 09:40 - 50567680 _____ (Ravensburger AG) C:\Users\Andreas\Downloads\install(1).exe
2015-12-05 21:02 - 2015-12-05 21:03 - 34301424 _____ (QNAP SYSTEMS, INC.) C:\Users\Andreas\Downloads\qnapnetbakwindows-4.3.1.0403.exe
2015-12-05 13:40 - 2015-12-28 10:16 - 00000000 ___RD C:\Users\Andreas\Qsync
2015-12-05 10:41 - 2015-12-26 22:11 - 00001949 _____ C:\ProgramData\Microsoft\Windows\Start Menu\QNAP Qsync Client.lnk
2015-12-05 10:41 - 2015-12-26 22:11 - 00001943 _____ C:\Users\Public\Desktop\Qsync Client.lnk
2015-12-04 20:56 - 2015-12-04 20:56 - 00137100 _____ C:\Users\Andreas\Downloads\quick(4).cgi
2015-12-04 20:41 - 2015-12-26 22:11 - 00001180 _____ C:\Users\Public\Desktop\Qfinder Pro.lnk
2015-12-04 20:41 - 2015-12-05 10:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QNAP
2015-12-04 20:41 - 2015-12-05 10:41 - 00000000 ____D C:\Program Files (x86)\QNAP
2015-12-04 20:41 - 2015-12-04 20:41 - 00003040 _____ C:\WINDOWS\System32\Tasks\iSCSIAgentAutoStartup
2015-12-04 20:40 - 2015-12-04 20:41 - 33051408 _____ (Igor Pavlov) C:\Users\Andreas\Downloads\QNAPQfinder_Windows(1).exe
2015-12-03 20:47 - 2015-12-03 20:47 - 00137100 _____ C:\Users\Andreas\Downloads\quick(3).cgi
2015-12-03 19:56 - 2015-12-03 19:56 - 00137100 _____ C:\Users\Andreas\Downloads\quick(2).cgi
2015-12-03 19:42 - 2015-12-03 19:42 - 00137100 _____ C:\Users\Andreas\Downloads\quick(1).cgi
2015-12-03 19:36 - 2015-12-03 19:36 - 00137100 _____ C:\Users\Andreas\Downloads\quick.cgi
2015-12-03 18:43 - 2015-12-03 18:45 - 180991657 _____ C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0(1).zip
2015-12-03 18:42 - 2015-12-03 18:42 - 00000000 ____D C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0
2015-12-03 18:28 - 2015-11-18 09:31 - 180951679 _____ C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0.img
2015-12-03 18:27 - 2015-12-03 18:28 - 180991657 _____ C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0.zip
2015-11-28 20:27 - 2015-12-26 22:11 - 00001203 _____ C:\Users\Public\Desktop\OnlineFotoservice.lnk
2015-11-28 20:27 - 2015-12-26 22:11 - 00001188 _____ C:\Users\Public\Desktop\CEWE FOTOSCHAU.lnk
2015-11-28 20:27 - 2015-11-28 20:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OnlineFotoservice
2015-11-28 17:39 - 2015-11-28 17:40 - 00000000 ____D C:\Users\Andreas\Downloads\Setup OnlineFotoservice
2015-11-28 17:38 - 2015-11-28 17:39 - 01628152 _____ C:\Users\Andreas\Downloads\setup_OnlineFotoservice(1).exe
2015-11-28 11:59 - 2015-11-28 12:00 - 33051408 _____ (Igor Pavlov) C:\Users\Andreas\Downloads\QNAPQfinder_Windows.exe

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-28 10:27 - 2015-07-10 10:05 - 00000000 ____D C:\Windows
2015-12-28 10:17 - 2014-01-25 08:34 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Dropbox
2015-12-28 10:17 - 2014-01-12 09:53 - 00000000 ___RD C:\Users\Andreas\Dropbox
2015-12-28 10:14 - 2015-10-04 12:40 - 00001132 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-28 10:14 - 2015-09-11 14:50 - 00000000 ____D C:\Program Files\Bitdefender Agent
2015-12-28 10:14 - 2015-09-11 14:43 - 00000000 __SHD C:\Users\Andreas\IntelGraphicsProfiles
2015-12-28 10:13 - 2015-09-11 14:52 - 00001230 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2015-12-28 10:12 - 2015-07-10 13:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-12-28 10:12 - 2015-07-10 10:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-12-28 10:11 - 2015-03-01 09:32 - 00053655 _____ C:\bdlog.txt
2015-12-28 09:57 - 2015-09-11 14:52 - 00001234 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2015-12-28 09:56 - 2014-01-25 16:43 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-12-28 09:51 - 2015-10-04 12:40 - 00001136 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-28 08:18 - 2015-10-10 13:11 - 00004160 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{1DFAAFDA-1AAE-4DF6-864A-FDB95CA3B02C}
2015-12-28 08:18 - 2014-01-25 16:42 - 00000000 ____D C:\Users\Andreas\AppData\Local\Adobe
2015-12-27 17:43 - 2015-05-04 20:43 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-12-27 17:42 - 2015-05-04 20:43 - 00001171 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-12-27 17:42 - 2015-05-04 20:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-12-27 17:42 - 2015-05-04 20:43 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-12-26 22:11 - 2015-10-28 20:28 - 00001292 _____ C:\Users\Public\Desktop\MailStore Home.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002544 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive for Business.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002541 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002537 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002516 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002494 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002458 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002455 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002427 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk
2015-12-26 22:11 - 2015-10-24 08:29 - 00000962 _____ C:\Users\Public\Desktop\TomTom MyDrive Connect.lnk
2015-12-26 22:11 - 2015-10-12 19:50 - 00001372 _____ C:\Users\Public\Desktop\Ashampoo Burning Studio 15.lnk
2015-12-26 22:11 - 2015-09-27 17:13 - 00001477 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Application Manager.lnk
2015-12-26 22:11 - 2015-09-27 17:13 - 00001465 _____ C:\Users\Public\Desktop\Adobe Application Manager.lnk
2015-12-26 22:11 - 2015-09-21 19:09 - 00002180 _____ C:\Users\Public\Desktop\devolo Cockpit.lnk
2015-12-26 22:11 - 2015-09-11 15:31 - 00000560 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DATEN_Andi.lnk
2015-12-26 22:11 - 2015-09-11 14:50 - 00002398 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-12-26 22:11 - 2015-09-11 06:04 - 00001552 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-12-26 22:11 - 2015-06-18 18:24 - 00001066 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop Elements 13.lnk
2015-12-26 22:11 - 2015-06-18 18:24 - 00001054 _____ C:\Users\Public\Desktop\Adobe Photoshop Elements 13.lnk
2015-12-26 22:11 - 2015-06-15 12:51 - 00001115 _____ C:\Users\Public\Desktop\PDF-XChange Editor.lnk
2015-12-26 22:11 - 2015-05-25 18:15 - 00001129 _____ C:\Users\Public\Desktop\FastStone Photo Resizer.lnk
2015-12-26 22:11 - 2015-03-22 15:33 - 00001943 _____ C:\Users\Public\Desktop\Design&Print.lnk
2015-12-26 22:11 - 2015-03-09 20:37 - 00001170 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2015-12-26 22:11 - 2015-03-09 20:37 - 00001159 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2015-12-26 22:11 - 2015-03-09 20:37 - 00001147 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2015-12-26 22:11 - 2015-03-05 05:46 - 00002715 _____ C:\Users\Public\Desktop\Skype.lnk
2015-12-26 22:11 - 2015-02-05 17:26 - 00002717 _____ C:\Users\Public\Desktop\Joe - Rename.lnk
2015-12-26 22:11 - 2015-01-18 09:36 - 00001040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-12-26 22:11 - 2015-01-18 09:36 - 00001028 _____ C:\Users\Public\Desktop\TeamViewer 10.lnk
2015-12-26 22:11 - 2015-01-13 20:14 - 00001946 _____ C:\Users\Public\Desktop\Canon Easy-PhotoPrint EX.lnk
2015-12-26 22:11 - 2015-01-13 20:13 - 00002111 _____ C:\Users\Public\Desktop\Canon MP Navigator EX 3.0.lnk
2015-12-26 22:11 - 2015-01-13 19:48 - 00002025 _____ C:\Users\Public\Desktop\Canon IJ Network Tool.lnk
2015-12-26 22:11 - 2014-12-29 08:17 - 00002026 _____ C:\Users\Andreas\Desktop\PhotoDesigner.lnk
2015-12-26 22:11 - 2014-10-21 20:46 - 00001234 _____ C:\Users\Andreas\Desktop\Notepad.lnk
2015-12-26 22:11 - 2014-10-07 18:31 - 00001109 _____ C:\Users\Public\Desktop\Office2PDF5.lnk
2015-12-26 22:11 - 2014-10-07 18:31 - 00001085 _____ C:\Users\Public\Desktop\PDF-Tools 4.lnk
2015-12-26 22:11 - 2014-10-05 12:28 - 00001961 _____ C:\Users\Andreas\Desktop\dreamboxEDIT.lnk
2015-12-26 22:11 - 2014-08-07 20:42 - 00001122 _____ C:\Users\Public\Desktop\Picasa 3.lnk
2015-12-26 22:11 - 2014-05-18 10:54 - 00002089 _____ C:\Users\Andreas\Desktop\iCloud.lnk
2015-12-26 22:11 - 2014-05-17 09:02 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-12-26 22:11 - 2014-03-16 16:19 - 00001172 _____ C:\Users\Public\Desktop\MAGIX Video deluxe 2014 Plus.lnk
2015-12-26 22:11 - 2014-03-16 16:10 - 00001183 _____ C:\Users\Public\Desktop\MAGIX Fotos auf DVD 2014 Deluxe.lnk
2015-12-26 22:11 - 2014-03-15 20:51 - 00001321 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2015-12-26 22:11 - 2014-03-15 20:39 - 00001390 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2015-12-26 22:11 - 2014-02-26 20:04 - 00001291 _____ C:\Users\Andreas\Desktop\7zFM.lnk
2015-12-26 22:11 - 2014-02-22 08:23 - 00002012 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2015-12-26 22:11 - 2014-01-26 21:13 - 00001160 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paint.NET.lnk
2015-12-26 22:11 - 2014-01-26 21:13 - 00001148 _____ C:\Users\Public\Desktop\Paint.NET.lnk
2015-12-26 22:11 - 2014-01-26 15:20 - 00001214 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\S Agent.lnk
2015-12-26 22:11 - 2014-01-25 18:59 - 00002881 _____ C:\Users\Public\Desktop\ABBYY FineReader 11.lnk
2015-12-26 22:11 - 2014-01-22 06:21 - 00001171 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-12-26 21:42 - 2014-10-05 19:36 - 00041984 ___SH C:\Users\Andreas\Downloads\Thumbs.db
2015-12-26 21:15 - 2014-01-18 17:35 - 00000000 ____D C:\AdwCleaner
2015-12-26 20:26 - 2015-07-10 12:02 - 00000000 ____D C:\WINDOWS\INF
2015-12-26 20:25 - 2015-09-11 05:55 - 00000000 ____D C:\Users\Andreas
2015-12-26 20:25 - 2014-11-30 09:13 - 00000000 ____D C:\ProgramData\tmp
2015-12-26 19:35 - 2015-10-14 19:42 - 711733129 _____ C:\WINDOWS\MEMORY.DMP
2015-12-26 19:35 - 2015-09-27 14:47 - 00000000 ____D C:\WINDOWS\Minidump
2015-12-26 19:26 - 2015-07-10 10:05 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2015-12-26 19:25 - 2014-01-28 20:46 - 00000000 ____D C:\ProgramData\Wondershare Video Converter Ultimate
2015-12-26 16:08 - 2015-07-10 13:20 - 00478568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-12-26 16:07 - 2014-01-22 06:21 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-12-26 16:04 - 2015-04-02 04:38 - 00000000 ____D C:\Program Files (x86)\FreeTime
2015-12-26 15:29 - 2014-12-27 08:27 - 00000000 ____D C:\ProgramData\Wondershare
2015-12-26 15:27 - 2014-01-28 20:46 - 00000000 ____D C:\Program Files (x86)\Wondershare
2015-12-26 15:26 - 2014-12-27 08:26 - 00000000 ____D C:\Users\Public\Documents\Wondershare
2015-12-26 15:21 - 2014-07-12 15:43 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\vlc
2015-12-26 14:58 - 2014-12-27 08:27 - 00000000 ____D C:\Users\Andreas\Documents\Wondershare MediaServer
2015-12-26 14:33 - 2014-01-28 20:47 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\{950EB46C-6AC7-4ACC-AB36-9A6A77C08B6A}
2015-12-25 17:43 - 2014-05-18 09:10 - 00003494 _____ C:\WINDOWS\System32\Tasks\Apple Diagnostics
2015-12-24 16:41 - 2014-01-23 06:28 - 00000000 ____D C:\ProgramData\Lexware
2015-12-23 21:34 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-12-22 20:14 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\rescache
2015-12-22 13:45 - 2015-07-10 12:04 - 00000000 ___HD C:\Program Files\WindowsApps
2015-12-20 16:52 - 2014-01-09 10:47 - 00000000 ____D C:\Users\Andreas\AppData\Local\Packages
2015-12-20 11:36 - 2015-09-11 06:44 - 00000000 ___DC C:\WINDOWS\Panther
2015-12-20 11:32 - 2015-10-30 20:28 - 00000000 ___HD C:\$WINDOWS.~BT
2015-12-19 17:39 - 2015-07-10 12:04 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2015-12-19 17:38 - 2015-07-10 12:04 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-12-19 17:37 - 2015-10-26 20:09 - 00000000 ____D C:\Program Files\Microsoft Office
2015-12-19 17:31 - 2015-09-11 06:17 - 01790124 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-12-19 17:31 - 2015-07-10 17:34 - 00772342 _____ C:\WINDOWS\system32\perfh007.dat
2015-12-19 17:31 - 2015-07-10 17:34 - 00154170 _____ C:\WINDOWS\system32\perfc007.dat
2015-12-19 17:26 - 2015-10-04 15:29 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-12-19 17:22 - 2015-04-19 19:33 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-12-19 17:22 - 2015-04-19 19:33 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-19 17:19 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-12-19 17:13 - 2014-05-17 09:02 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-12-19 03:26 - 2015-01-18 09:36 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2015-12-14 18:19 - 2015-04-19 19:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-14 18:18 - 2015-07-10 11:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-12-14 17:55 - 2015-09-21 19:26 - 00087912 _____ (BitDefender) C:\WINDOWS\system32\Drivers\bdvedisk.sys
2015-12-12 16:05 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-12-11 15:15 - 2015-09-11 14:52 - 00000000 ____D C:\Program Files (x86)\Dropbox
2015-12-10 19:16 - 2014-01-24 20:40 - 140158008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-12-10 19:16 - 2014-01-24 20:40 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-12-09 04:39 - 2015-02-21 13:46 - 00301728 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2015-12-08 17:22 - 2014-09-05 16:49 - 00000000 ____D C:\WINDOWS\AVM_Driver
2015-12-06 21:20 - 2014-02-24 17:38 - 00000000 ____D C:\Users\Andreas\AppData\Local\Apps\2.0
2015-12-06 17:55 - 2014-12-28 20:58 - 00000316 _____ C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job1.job
2015-12-05 18:46 - 2015-10-04 12:40 - 00004194 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-12-05 18:46 - 2015-10-04 12:40 - 00003962 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-12-05 10:41 - 2014-12-28 14:49 - 00000000 ____D C:\Users\Andreas\AppData\Local\QNAP
2015-12-01 01:32 - 2015-10-12 19:14 - 00826872 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-12-01 01:32 - 2015-10-12 19:14 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-28 20:26 - 2014-01-23 06:16 - 00000000 ____D C:\Users\Andreas\AppData\Local\ElevatedDiagnostics
2015-11-28 20:23 - 2014-11-30 09:26 - 00000000 ____D C:\Program Files\OnlineFotoservice
2015-11-28 11:44 - 2014-12-18 17:20 - 00000000 ____D C:\Program Files (x86)\Adobe
2015-11-28 11:44 - 2014-02-24 17:45 - 00000000 ____D C:\ProgramData\Adobe
2015-11-28 11:44 - 2014-01-21 23:32 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Adobe
2015-11-28 11:43 - 2014-07-12 13:44 - 00000000 ____D C:\ProgramData\QNAP

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-01-22 20:07 - 2014-01-22 20:07 - 0000036 _____ () C:\Users\Andreas\AppData\Local\housecall.guid.cache
2015-09-18 07:52 - 2015-09-18 07:52 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-09-27 17:25 - 2015-09-27 17:27 - 0001394 _____ () C:\ProgramData\StreamingMediaTechnologyLog.txt

Einige Dateien in TEMP:
====================
C:\Users\Andreas\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp_g1ma2.dll
C:\Users\Andreas\AppData\Local\Temp\FFSetup3.8.0.0.exe
C:\Users\Andreas\AppData\Local\Temp\proxy_vole1230769992592483018.dll
C:\Users\Andreas\AppData\Local\Temp\proxy_vole3538480884635740537.dll
C:\Users\Andreas\AppData\Local\Temp\proxy_vole9143800207672812063.dll
C:\Users\Andreas\AppData\Local\Temp\sqlite3.dll
C:\Users\Andreas\AppData\Local\Temp\tiptoi-install.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-24 03:30

==================== Ende von FRST.txt ============================
         
--- --- ---
__________________

Alt 28.12.2015, 12:25   #4
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-12-2015
durchgeführt von Andreas (2015-12-28 10:29:11)
Gestartet von C:\Users\Andreas\Downloads
Windows 10 Pro (X64) (2015-09-11 13:41:48)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2617929731-1537490630-542298381-500 - Administrator - Disabled)
Andreas (S-1-5-21-2617929731-1537490630-542298381-1001 - Administrator - Enabled) => C:\Users\Andreas
DefaultAccount (S-1-5-21-2617929731-1537490630-542298381-503 - Limited - Disabled)
Gast (S-1-5-21-2617929731-1537490630-542298381-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2617929731-1537490630-542298381-1011 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Bitdefender Antivirus (Enabled - Up to date) {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {A23392FD-84B9-F933-2C71-81E751F6EF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 18.2.4 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ABBYY FineReader 11 (HKLM-x32\...\{F11000FE-0010-0000-0000-074957833700}) (Version: 11.11.194 - ABBYY Production LLC)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.235 - Adobe Systems Incorporated)
Adobe Photoshop Elements 13 (HKLM-x32\...\{609818B9-23EB-4196-B466-EFE05E92A32F}) (Version: 13.1 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{C5815ACF-FD34-4553-8A22-C7411B7E662B}) (Version: 4.1.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{CBF12D2F-CF64-4CB7-858B-2C1F21068E5F}) (Version: 4.1.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Ashampoo Burning Studio 15 v.15.0.4 (HKLM-x32\...\{91B33C97-5B38-0A92-D04A-A0F26F3F87D4}_is1) (Version: 15.0.4 - Ashampoo GmbH & Co. KG)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 06.20.07 - AVM Berlin)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 20.0.18.1035 - Bitdefender)
Bitdefender Total Security 2016 (HKLM\...\Bitdefender) (Version: 20.0.18.1037 - Bitdefender)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: 4.5.0 - Canon Inc.)
Canon IJ Network Scan Utility (HKLM-x32\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.)
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP990 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP990_series) (Version:  - Canon Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DDBAC (HKLM-x32\...\{8865DDD6-D098-43BB-AA75-85F814CF3DBA}) (Version: 5.3.33.0 - DataDesign)
Design & Print (HKLM-x32\...\Design & Print 1.0.5) (Version: 1.0.5 - Avery Zweckform)
devolo Cockpit (HKLM-x32\...\dlancockpit) (Version: 4.3.1.0 - devolo AG)
dreamboxEDIT -- The one and only settings editor for your Dreambox (HKLM-x32\...\dreamboxEDIT) (Version:  - )
Dropbox (HKLM-x32\...\Dropbox) (Version: 3.12.5 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
ETDWare X64 15.7.0.1_WHQL (HKLM\...\Elantech) (Version: 15.7.0.1 - ELAN Microelectronic Corp.)
Eumex 800 V1.30 (HKLM-x32\...\InstallShield_{FACE9D51-E374-4DDB-857C-816FCB1D6B40}) (Version: 1.30.0000 - T-Home)
Eumex 800 V1.30 (x32 Version: 1.30.0000 - T-Home) Hidden
Eumex RNDIS64 Treiber V1.02 (HKLM\...\{293C4FDD-FB80-48F8-8B40-F085392FDAA1}) (Version: 1.02.0000 - Deutsche Telekom)
FastStone Photo Resizer 3.3 (HKLM-x32\...\FastStone Photo Resizer) (Version: 3.3 - FastStone Soft.)
FileZilla Client 3.10.1.1 (HKLM-x32\...\FileZilla Client) (Version: 3.10.1.1 - Tim Kosse)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
Fotogalerie (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
FRITZ!Box USB-Fernanschluss (HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\2db37667170956ee) (Version: 2.3.3.2 - AVM Berlin)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.106 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
iCloud (HKLM\...\{4B48E22A-2FB0-4EFA-B99E-954B1E50CD69}) (Version: 5.1.0.34 - Apple Inc.)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4242 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
iTunes (HKLM\...\{0D44E3A4-6C3D-45D7-B443-079509E5BE5D}) (Version: 12.3.2.35 - Apple Inc.)
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
Joe (HKLM-x32\...\{43290FA7-B861-4BC7-8AAA-00D64E87EB30}) (Version: 5.03.0000 - Wirth IT Design)
JRiver Media Center 21 (HKLM-x32\...\Media Center 21) (Version: 21 - JRiver, Inc.)
Juniper Networks Host Checker (HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Neoteris_Host_Checker) (Version: 7.4.0.31481 - Juniper Networks)
Juniper Networks, Inc. Setup Client (HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Juniper_Setup_Client) (Version: 7.4.11.47145 - Juniper Networks, Inc.)
Juniper Networks, Inc. Setup Client 64-bit Activex Control (HKLM\...\Juniper_Setup_Client Activex Control) (Version: 2.1.1.1 - Juniper Networks, Inc.)
Juniper Networks, Inc. Setup Client Activex Control (HKLM-x32\...\Juniper_Setup_Client Activex Control) (Version: 2.1.1.1 - Juniper Networks, Inc.)
Lexware Info Service (x32 Version: 4.02.00.0081 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware Installations Dienst (x32 Version: 3.02.00.0016 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware online banking (HKLM-x32\...\{BDED7C2D-BAC0-40CA-90AA-E3D23FDAC87D}) (Version: 22.02.00.0040 - Haufe-Lexware GmbH & Co.KG)
Lexware Quicken 2015 (HKLM-x32\...\{c08c7b52-939c-42ae-8f00-555f4833c8f8}) (Version: 22.38.0.147 - Haufe-Lexware GmbH & Co.KG)
Logitech Solar App 1.10 (HKLM\...\SolarApp) (Version: 1.10.3 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
MAGIX Fotos auf DVD 2014 Deluxe (HKLM-x32\...\MX.{D7951A7D-D2B7-494B-BFA8-0EC07C00EBDC}) (Version: 13.0.2.87 - MAGIX AG)
MAGIX Fotos auf DVD 2014 Deluxe (Version: 13.0.2.87 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MX.{49209082-E4F9-410D-B74D-E6506977F30B}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Plus (HKLM-x32\...\MX.{85061988-E889-4A37-9CB7-4F695AC35544}) (Version: 13.0.2.8 - MAGIX AG)
MAGIX Video deluxe 2014 Plus (Version: 13.0.2.8 - MAGIX AG) Hidden
MailStore Home 8.3.0.10970 (HKLM-x32\...\MailStore Home_universal1) (Version: 8.3.0.10970 - MailStore Software GmbH)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.6366.2036 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41105.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Mozilla Firefox 43.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.2 (x86 de)) (Version: 43.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.2.5833 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MyDriveConnect 4.0.6.2383 (HKLM-x32\...\MyDriveConnect) (Version: 4.0.6.2383 - TomTom)
NVIDIA GeForce Experience 2.5.15.54 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.15.54 - NVIDIA Corporation)
NVIDIA Grafiktreiber 358.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 358.50 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (Version: 16.0.6326.1010 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.6326.1010 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (Version: 16.0.6326.1010 - Microsoft Corporation) Hidden
OnlineFotoservice (HKLM-x32\...\OnlineFotoservice) (Version: 6.1.2 - CEWE Stiftung u Co. KGaA)
paint.net (HKLM\...\{DF3A46D9-67B3-44B2-9D01-25C8BA772C8A}) (Version: 4.0.6 - dotPDN LLC)
PDF-XChange 2012 (HKLM\...\{75B2A1B1-2D75-4E31-85DD-4FAA0B2FE0F6}_is1) (Version: 5.5.312.1 - Tracker Software Products Ltd)
PDF-XChange 2012 Pro (HKLM\...\{F92F0AAB-2EF6-412C-8BF4-0B11EB535280}_is1) (Version: 5.5.309.0 - Tracker Software Products Ltd)
PDF-XChange Editor (HKLM\...\{1493B92D-C138-4096-A720-274A2D612153}) (Version: 5.5.315.0 - Tracker Software Products (Canada) Ltd.)
PDF-XChange Editor (HKLM-x32\...\{7b09d0e2-eb34-4e0c-a334-cda59dc7e564}) (Version: 5.5.312.1 - Tracker Software Products (Canada) Ltd.)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.140.239 - Google, Inc.)
Polar FlowSync Version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
QNAP NetBak Replicator (HKLM-x32\...\NetBak) (Version: 4.5.0.0209 - QNAP Systems, Inc.)
QNAP Qfinder Pro (HKLM-x32\...\QNAP_FINDER) (Version: 5.1.1.0923 - QNAP Systems, Inc.)
QNAP Qsync Client (HKLM-x32\...\Qsync) (Version: 2.2.0.1016 - QNAP Systems, Inc.)
Quicken 2015 (x32 Version: 22.38.00.0147 - Haufe-Lexware GmbH & Co.KG) Hidden
Quicken DELUXE 2014 (HKLM-x32\...\{E60036CF-1E46-4DFE-832F-5476574B30FF}) (Version: 21.37.00.0185 - Haufe-Lexware GmbH & Co.KG)
Quicken Import Export Server 2015 (x32 Version: 22.34.00.0088 - Haufe-Lexware GmbH & Co.KG) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.4.907.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7543 - Realtek Semiconductor Corp.)
S Agent (Version: 1.1.45 - Samsung Electronics CO., LTD.) Hidden
Security Task Manager 2.0d (HKLM-x32\...\Security Task Manager) (Version: 2.0d - Neuber Software)
Settings (HKLM-x32\...\{52E5DE60-C96B-42CC-9A37-FE04725940AE}) (Version: 2.0.0 - Samsung Electronics CO., LTD.)
SHIELD Streaming (Version: 4.1.500 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.15.54 - NVIDIA Corporation) Hidden
Skype™ 7.2 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.2.103 - Skype Technologies S.A.)
SW Update (HKLM-x32\...\{DA06101F-FD76-4BF0-88BD-B26A197005E3}) (Version: 2.1.21 - Samsung Electronics CO., LTD.)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
tiptoi® Manager 3.0.8 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.0.8 - Ravensburger AG)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
Windows-Treiberpaket - Samsung Electronics Co. Ltd. (RadioHIDMini) HIDClass  (07/27/2012 20.57.1.735) (HKLM\...\9F04C462DAB591BDCCE784F77E4D4F1736010B92) (Version: 07/27/2012 20.57.1.735 - Samsung Electronics Co. Ltd.)
Windows-Treiberpaket - T-Home Net  (06/30/2010 6.0.6000.16384) (HKLM\...\7B73EBFEF26F2C40D3AA9D389F5CF2C77121106C) (Version: 06/30/2010 6.0.6000.16384 - T-Home)
Wondershare Video Converter Ultimate(Build 8.5.5.7) (HKLM-x32\...\Wondershare Video Converter Ultimate_is1) (Version: 8.5.5.7 - Wondershare Software)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2617929731-1537490630-542298381-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0717458D-B726-46FF-9B7E-CC43955419FD} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2015-12-01] (Apple Inc.)
Task: {08126FC9-70EC-4A60-946B-50A593CCF5D8} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {150576E0-80C4-44B3-A309-0F482730C83B} - System32\Tasks\WLANStartup => C:\Program Files (x86)\Samsung\Easy Settings\WLANStartup.exe
Task: {242B263B-4162-475F-8553-1E4B2D52A053} - System32\Tasks\iSCSIAgentAutoStartup => C:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe [2015-10-13] ()
Task: {2EDF24C6-BF8B-44AD-BB09-3C3EB91A4F08} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2015-12-18] (Microsoft Corporation)
Task: {2FE02E5E-52E7-4DCD-8CFA-D93B67246325} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {39D0BDB6-C53D-463E-A943-17AD815189A1} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [2015-11-09] (Bitdefender)
Task: {3DD7198E-7AD0-431C-8CAF-FA6EB2977E97} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {3E36D543-5C67-4F1B-93F4-A65580C30EDE} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-12-10] (Microsoft Corporation)
Task: {4BEFBB7E-E7F3-411D-B1AF-29C4AD894655} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-04] (Google Inc.)
Task: {615472AD-9130-4509-8C9D-1A1F958E77B8} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {7111E51B-8E3E-4671-99EB-B89AF5CD1E9F} - System32\Tasks\{3B319B2F-EE7C-4637-9855-C06B04A49501} => pcalua.exe -a "C:\Program Files (x86)\TuneUp Utilities 2014\TUInstallHelper.exe" -c --Trigger-Uninstall
Task: {714CC0F0-D57C-4622-B10B-EB17FEB50BFA} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-26] (Apple Inc.)
Task: {78811BF9-F772-40F8-9196-A7668B183551} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-09-11] (Dropbox, Inc.)
Task: {7B0EEB98-7C03-49F2-8387-BDB6AE63311B} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {7D0911C4-E71B-4E8B-B2D4-41D2D6835F16} - System32\Tasks\Settings => C:\Program Files (x86)\Samsung\Settings\sSettings.exe [2012-10-11] (Samsung Electronics CO., LTD.)
Task: {86ECFFF2-30A1-424D-A737-F0855AE9A9DD} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2015-12-04] (Microsoft Corporation)
Task: {8BBA63A8-3D74-46A1-8D48-A059865581C0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {91C901AF-70CE-42E3-8966-CF62661FC032} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-12-09] (Adobe Systems Incorporated)
Task: {9F6DB5EA-2678-4705-9C11-73A366C8AEF7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {A1D99F80-6DB0-4133-8C29-CBB96B5D7B70} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-04] (Google Inc.)
Task: {A408E43E-9659-43DC-A256-7BBB1667922D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2015-12-04] (Microsoft Corporation)
Task: {A93702C3-78AF-4085-94BB-F658EC740E70} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender 2015\bdproductdata.exe
Task: {B48EACFA-1038-45FC-B10B-225BB0B36D13} - System32\Tasks\Format Factory => C:\Users\Andreas\AppData\Local\Temp\is-39EVS.tmp\prsetup.exe [2015-10-24] (Free Time                                                   ) <==== ACHTUNG
Task: {BC30CEBE-1CA1-4471-AE74-66D8D7F4E404} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2015-12-18] (Microsoft Corporation)
Task: {C4630245-1BAE-4A69-B443-2408CE9D68ED} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2015-09-18] (Realtek Semiconductor)
Task: {C6C2E4B3-C38B-4222-B3FF-AFBFBD35A17F} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {DD85F328-D3BA-449E-BA06-92447BF1639F} - System32\Tasks\NetBak-ANDIS-PC-Andreas-AutoStartup => C:\Program Files\QNAP\NetBak\NetBak.exe [2015-02-09] (QNAP Systems, Inc.)
Task: {E33239E1-FAF3-4861-BEA0-9650646FD0D5} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {E38705B6-3726-4037-A1BB-25F304F09210} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {E4586681-55EB-47C3-B7D3-18788A1D045F} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-09-11] (Dropbox, Inc.)
Task: {F1E429F3-2A3E-4023-9C89-0EEDA79AA932} - System32\Tasks\SAgent => C:\Program Files\Samsung\S Agent\CommonAgent.exe [2013-10-16] (Samsung Electronics CO., LTD.)
Task: {F7DDA20E-2828-409F-B379-DEA656613719} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {FC8ED8E9-C40E-4826-88F3-561038437A8C} - System32\Tasks\AdobeAAMUpdater-1.0-ANDIS-PC-Andreas => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-10-30] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864.job => C:\Program Files\Bitdefender Agent\WatchDog.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job1.job => C:\Program Files\QNAP\NetBak\NetBak.exe
Task: C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job2.job => C:\Program Files\QNAP\NetBak\NetBak.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-09-11 06:38 - 2015-09-11 06:38 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-09-21 19:25 - 2013-09-03 13:29 - 00101328 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\bdmetrics.dll
2015-12-04 22:24 - 2015-12-04 22:24 - 00876888 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttpbr.mdl
2015-12-04 22:24 - 2015-12-04 22:24 - 00742976 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttpdsp.mdl
2015-12-04 22:24 - 2015-12-04 22:24 - 02803536 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttpph.mdl
2015-12-04 22:24 - 2015-12-04 22:24 - 01415584 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttprbl.mdl
2015-10-18 15:57 - 2015-10-03 03:38 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-09-11 06:38 - 2015-09-11 06:38 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 04:45 - 2015-10-13 04:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00085112 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdServer.exe
2015-10-03 08:04 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-12-04 20:41 - 2015-10-13 04:16 - 01739952 _____ () C:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe
2015-02-09 09:23 - 2015-02-09 09:23 - 00142512 _____ () C:\Program Files\QNAP\NetBak\RdiffDll.dll
2015-10-03 08:04 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2014-12-08 11:10 - 2014-12-08 11:10 - 00102176 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2015-10-16 03:54 - 2015-10-16 03:54 - 00339152 _____ () C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll
2015-10-03 08:03 - 2015-09-17 06:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2013-10-16 19:15 - 2013-10-16 19:15 - 00088624 _____ () C:\Program Files\Samsung\S Agent\ToastX64.dll
2015-12-09 18:39 - 2015-11-25 05:20 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-12-09 18:39 - 2015-11-25 05:17 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-12-09 18:39 - 2015-11-25 05:17 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-10-03 08:04 - 2015-09-17 06:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-10-26 20:09 - 2015-12-04 03:52 - 00162472 _____ () C:\Program Files\Common Files\Microsoft Shared\ClickToRun\ApiClient.dll
2015-12-18 13:57 - 2015-12-18 13:58 - 01391784 _____ () C:\Program Files\Microsoft Office\Root\Office16\ADDINS\UmOutlookAddin.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00028792 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdWrapper.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 01051768 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmd.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00110712 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsBase.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00056440 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\HookDllPS2.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00211064 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\WinCRT.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00026744 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsAPI.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00110712 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsBase.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00060536 _____ () C:\Program Files (x86)\Samsung\Settings\EasyMovieEnhancer.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00103544 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsCmdClient.dll
2015-07-29 18:57 - 2015-10-12 04:05 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-09-11 16:06 - 2014-09-11 16:06 - 00878592 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\platforms\qwindows.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00032256 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qdds.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qgif.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00027648 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qicns.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qico.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00381952 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjp2.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00204800 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjpeg.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00218112 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qmng.dll
2014-09-11 16:08 - 2014-09-11 16:08 - 00015872 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qsvg.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00015360 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtga.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00307712 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtiff.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00014848 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwbmp.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00252928 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwebp.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00036352 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qgenericbearer.dll
2014-09-11 16:06 - 2014-09-11 16:06 - 00038912 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qnativerwifibearer.dll
2015-10-15 07:14 - 2015-10-15 07:14 - 00163840 _____ () C:\Program Files (x86)\QNAP\Qsync\IOTCAPIs.dll
2015-10-15 07:14 - 2015-10-15 07:14 - 00086016 _____ () C:\Program Files (x86)\QNAP\Qsync\P2PTunnelAPIs.dll
2015-10-15 07:14 - 2015-10-15 07:14 - 00094208 _____ () C:\Program Files (x86)\QNAP\Qsync\RDTAPIs.dll
2015-10-15 03:36 - 2015-10-15 03:36 - 00116224 _____ () C:\Program Files (x86)\QNAP\Qsync\RdiffDll.dll
2015-12-11 15:14 - 2015-10-31 01:59 - 00034768 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00022848 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Random.OSRNG.winrandom.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00023352 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util._counter.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00042296 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Cipher._AES.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-11 15:14 - 2015-10-31 01:59 - 00093640 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00018376 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2015-12-11 15:14 - 2015-12-08 22:36 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00692688 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00109520 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 01737032 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_python_x66cf7a7cx17a72769.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00021840 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00114640 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00021320 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_pywin_kernel32_xde9e4433x360333f0.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2015-12-11 15:14 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00117056 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00031568 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2015-10-02 13:14 - 2015-11-05 01:04 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2015-12-11 15:14 - 2015-12-08 22:36 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00134608 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00134088 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00240584 _____ () C:\Program Files (x86)\Dropbox\Client\jpegtran.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00021304 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util.strxor.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00084792 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2015-12-11 15:14 - 2015-12-08 22:36 - 01826608 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 03891504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 01950000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00519984 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00133936 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00225080 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00486704 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2015-10-03 07:59 - 2015-10-31 02:01 - 00019920 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick.2\qtquick2plugin.dll
2015-10-03 07:59 - 2015-10-31 02:00 - 00786904 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-10-03 07:59 - 2015-10-31 02:00 - 00063448 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-10-03 07:59 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Window.2\windowplugin.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Andreas\Downloads\13-1-legacy_vista_win7_win8_64_dd_ccc.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\350.12-notebook-win8-win7-64bit-international-whql.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\353.62-notebook-win8-win7-64bit-international-whql.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\adwcleaner_4.203.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\adwcleaner_5.026.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\amd_catalyst_13.4_legacy_beta_vista_win7_win8.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\ashampoo_burning_studio_15_e15.0.4_sm.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\ashampoo_burning_studio_2015_18257.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\avira-eu-cleaner_de.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\avm_fritz!wlanusb_stick_ac860_x64_build_150706.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\cdbxp_setup_4.5.4.5306_minimal.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\ChromeSetup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\CodeTwoSyncForiCloudSetup(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\CodeTwoSyncForiCloudSetup(3).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\CodeTwoSyncForiCloudSetup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\DesignPrintDE-1.0.5.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\designsuite.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\disk-defrag-setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\DVBViewer_setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\falzass80 - CHIP-Installer.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\FFSetup3.6.0.0.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\FlowSync_2.6.2.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\FRST64.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\gSyncit - CHIP-Installer.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\HitmanPro_x64(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iCloudSetup(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iCloudSetup(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iCloudSetup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\install(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\install.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\InstallMyDriveConnect.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iTunes6464Setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JRT.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller(3).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\jxpiinstall.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\mbam-setup-2.1.6.1022.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\MediaCenter210023.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\OTH.scr:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\PDF24 Creator - CHIP-Installer.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPmyQNAPcloudConnectWindows-1.2.0.1224.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\qnapnetbakwindows-4.3.1.0403.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(3).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQfinder_Windows(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQfinder_Windows.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQsync_Windows(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQsync_Windows.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\sc-cleaner.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\SecurityTaskManager_Setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\Setup.x64.de-DE_ProPlusRetail_GKYN8-3TYHD-T37TD-BGV49-66PQV_act_1_.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\setup_OnlineFotoservice(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\setup_OnlineFotoservice.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\Silverlight_x64.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\SkypeSetupFull.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\svc_setup_1.30.1.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\unifying250.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\wm9viz.exe:BDU

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2015-12-28 10:17 - 00001454 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2617929731-1537490630-542298381-1001\Control Panel\Desktop\\Wallpaper -> D:\Bilder\03_Freizeit_Urlaub\060_Asteria_20150820-20150827\IMG_1035.JPG
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 1) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\StartupFolder: => "ControlCenter.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "BTMTrayAgent"
HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "Persistence"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "WLM"
HKLM\...\StartupApproved\Run: => "Trend Micro Client Framework"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "BrowserPlugInHelper"
HKLM\...\StartupApproved\Run32: => "LexwareInfoService"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\StartupApproved\StartupFolder: => "Persbackup.lnk"
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\StartupApproved\Run: => "ApplePhotoStreams"
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\StartupApproved\Run: => "iCloudServices"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{91F5E057-2B29-464A-B373-86389A6AC2C5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{122E3CA8-EF6A-40C9-9A63-DFA7C0434EFC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3A23F286-CBC1-470E-96FF-244F0943085D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{2915D631-8217-4F44-8FDC-5FE67297F0B1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{7E1E3BAD-F7D7-4578-9ABA-E627824D5388}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{FFA0D088-16AE-4759-8041-1D4A4F521530}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{761FB4E1-0691-4A1D-A076-6E4DA4C73C20}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{147C21A3-A8C2-467E-9F80-B95115B51820}] => (Allow) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
FirewallRules: [{FA8151CB-776F-4E1F-86A0-C9F436E91325}] => (Allow) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
FirewallRules: [{99E7ED31-70D8-4F1D-925A-4201FE60D9F2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E3840789-A8D5-471D-A8C7-4580D75BC118}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{73800EFC-6F1D-4F28-A5EC-A23F29F9E367}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F2F3A132-C89D-41A7-969C-BDB8BC01A9A2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{139A974D-B159-4C78-A201-072836D96AFA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C65A0D78-FB2A-461B-9EA0-07C1F830E757}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [UDP Query User{DD6D8A86-BE52-4A15-A586-5375DBDB054A}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [TCP Query User{25FFB7C4-325D-4217-853E-FECED7925052}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [UDP Query User{9C9CE6EC-626B-4D02-AB45-AA8582F5BC88}C:\program files\qnap\netbak\netbak.exe] => (Allow) C:\program files\qnap\netbak\netbak.exe
FirewallRules: [TCP Query User{91CF6320-90B6-4105-B424-EF2EEBBF33F8}C:\program files\qnap\netbak\netbak.exe] => (Allow) C:\program files\qnap\netbak\netbak.exe
FirewallRules: [UDP Query User{066AECD5-4BF0-49A8-B279-14A542BC3980}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [TCP Query User{6EB41BC1-9756-44CF-BFF3-6421CF3E2DDF}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [UDP Query User{DC2A4849-09F6-4178-9EA0-BE55C6010966}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [TCP Query User{F7EF61FE-F926-425F-8120-94B04BA6A977}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [{61D00CDE-51BE-4FA3-BB65-FA9C293637C3}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{6146827A-4D66-4134-878B-B3A3FB1415B1}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [UDP Query User{56432BE9-0C6D-48EA-AFFC-CDECE7E25356}C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe
FirewallRules: [TCP Query User{5330BD59-F753-4FED-8353-923FD5964108}C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe
FirewallRules: [{72927A91-26D9-438A-883D-A6CC12503D35}] => (Allow) LPort=1900
FirewallRules: [{4269D357-D91F-4AA7-8343-E682015A9F7D}] => (Allow) LPort=2869
FirewallRules: [{DD6592AD-97E3-41C0-9A19-F1F219C579AE}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{CFC86D9D-C49D-4561-95C8-300F02793A5D}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [TCP Query User{98379FAE-1295-4DC2-8723-57B29A537166}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [UDP Query User{BF289C5F-05E2-42D7-88CF-DAFCABE13089}C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe
FirewallRules: [TCP Query User{05701424-2B93-407A-93F6-338CC184ACE9}C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe
FirewallRules: [UDP Query User{9F2293ED-E26B-4741-88D2-8F9018216E0A}C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe
FirewallRules: [TCP Query User{CF37E4B6-EC63-4360-9D91-ECBB4730C96D}C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe
FirewallRules: [UDP Query User{1908BA96-274E-4A51-8CBD-6068DA479073}C:\program files (x86)\filezilla ftp client\filezilla.exe] => (Allow) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [TCP Query User{AFA9488B-A13F-442A-B386-72522835DEB4}C:\program files (x86)\filezilla ftp client\filezilla.exe] => (Allow) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [UDP Query User{6200A25F-5213-4DE5-9544-9F97A894E477}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [TCP Query User{8F4992D5-85D4-485A-8707-B6496F6A24AC}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [UDP Query User{C244B34A-A62E-41C8-991E-4C504DC1EC25}C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{7E753339-1FC7-477B-AA01-53EF91C853F0}C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{FE9A6E2C-5A5B-46FA-8049-971B5C465B38}] => (Allow) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
FirewallRules: [{535DC1D3-52BD-45E9-B215-A907E0DF5910}] => (Allow) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
FirewallRules: [{2F33BCCD-40C0-4697-A973-41209E659581}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{6C83568F-7F93-46EC-A500-D2EE8C8AB674}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{845B6054-0E3A-4F3E-8325-57F7C7C7BD14}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{E1A80645-5977-48E5-BE9A-3CC9C70C6D6F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{1119205B-D314-491D-9039-3F8BD60579BB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{50C1D006-739F-4DE2-8546-4407D52DC5A8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{32B03528-54F5-4706-9003-046D58006B02}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{EF795F56-386E-459F-99A8-3213104B4BD4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C99BD4BF-B1F2-4CB3-85B2-C241C691EF8F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{B2AF6A33-2D12-4316-A822-696E3B96D00C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{38B0E1DE-2B72-40C3-AB5C-10B8316765FF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{8ACCE1F7-CA95-42D0-9241-A1EBEB256B6B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C8C44E77-824D-44F2-A946-AC1E55CFD060}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{FD387027-58A3-4A1B-8EA8-E972D9CCD396}] => (Allow) C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [{255C3984-186D-4D4F-99E8-722CE184D486}] => (Allow) C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [{FF392D33-0D27-4851-9C88-663AFC3F1798}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{1E542A42-8AE4-4BD4-A7BC-F934B79D315F}] => (Allow) LPort=5354
FirewallRules: [{411B525C-C8DF-4D81-997A-6ACAB1ACC21E}] => (Allow) LPort=5354
FirewallRules: [{1DA5E071-139E-42AC-A82D-BBC6575A436D}] => (Allow) LPort=5354
FirewallRules: [{789E8BCC-93D8-4EAE-B447-1C1E0E40318D}] => (Allow) LPort=5354
FirewallRules: [{CD0D1CFC-7A11-4EB7-A492-9E3AB6957AC1}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{57CFC6A9-C580-40DF-BB12-75483BC08A40}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{B7DA5AC6-7502-45EA-BCCE-8DD0DC661FE3}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{F245C816-2FDD-4AE6-9DE7-36725BBD1881}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{FE444349-4762-4FDC-B9EF-F4F5434D8D32}] => (Allow) C:\Program Files (x86)\FormatFactory\FFModules\Encoder\Doc\EBookCodec.exe
FirewallRules: [{8C4BA701-F92C-4989-82DF-B36BE1EF861F}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe
FirewallRules: [{B0CB0B3B-06F5-4878-AB28-C17B529F5F1D}] => (Allow) C:\Program Files (x86)\WinZip Driver Updater\winzipdu.exe
FirewallRules: [{817FCF75-C7BB-48E6-BD26-67D29B7EF25D}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe
FirewallRules: [{0EA9EF93-BCB6-4668-946D-6994103D4114}] => (Allow) C:\Program Files (x86)\FormatFactory\FFModules\Encoder\Doc\EBookCodec.exe

==================== Wiederherstellungspunkte =========================

14-12-2015 18:09:56 Windows Update
22-12-2015 20:10:36 Geplanter Prüfpunkt
27-12-2015 17:29:54 JRT Pre-Junkware Removal
28-12-2015 10:05:41 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/28/2015 10:12:52 AM) (Source: AvmUsbSwitcher) (EventID: 0) (User: )
Description: AvmUsbSwitcherService start failed.

Error: (12/28/2015 10:05:56 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/28/2015 08:53:40 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SearchUI.exe, Version 10.0.10240.16603 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: b18

Startzeit: 01d14143de71c6be

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe

Berichts-ID: 163900c0-ad38-11e5-8315-c485087b9395

Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy

Auf das fehlerhafte Paket bezogene Anwendungs-ID: CortanaUI

Error: (12/28/2015 08:53:30 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: ANDIS-PC)
Description: Das Paket „Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (12/28/2015 08:44:48 AM) (Source: AvmUsbSwitcher) (EventID: 0) (User: )
Description: AvmUsbSwitcherService start failed.

Error: (12/27/2015 09:12:45 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ANDIS-PC)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/27/2015 09:12:45 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ANDIS-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/27/2015 09:12:45 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ANDIS-PC)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/27/2015 08:51:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\WINDOWS\system32\wbem\wmiaprpl.dll8

Error: (12/27/2015 08:51:18 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8


Systemfehler:
=============
Error: (12/28/2015 10:17:06 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/28/2015 10:17:06 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst wuauserv erreicht.

Error: (12/28/2015 10:13:23 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Wondershare Application Framework Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/28/2015 10:13:23 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Wondershare Application Framework Service erreicht.

Error: (12/28/2015 10:13:15 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst ABBYY FineReader 11 PE Licensing Service erreicht.

Error: (12/28/2015 10:13:14 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MBAMService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/28/2015 10:13:14 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst MBAMService erreicht.

Error: (12/28/2015 10:13:13 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Lexware Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/28/2015 10:13:13 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Lexware Update Service erreicht.

Error: (12/28/2015 10:13:13 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Microsoft Office-Klick-und-Los-Dienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053


CodeIntegrity:
===================================
  Date: 2015-11-19 19:46:31.598
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-18 17:20:08.192
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-12 20:23:39.208
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-12 20:23:39.196
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-12 20:23:39.181
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-12 20:23:39.140
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-12 20:23:38.762
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-09-19 21:36:26.993
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-09-19 21:36:26.987
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-09-19 21:36:13.386
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3615QM CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 22%
Installierter physikalischer RAM: 12069.35 MB
Verfügbarer physikalischer RAM: 9304.34 MB
Summe virtueller Speicher: 13925.35 MB
Verfügbarer virtueller Speicher: 11065.02 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:194.6 GB) (Free:64.9 GB) NTFS
Drive d: (Daten) (Fixed) (Total:736.09 GB) (Free:249.91 GB) NTFS
Drive s: () (Network) (Total:2781.93 GB) (Free:1812.12 GB) 

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 7DC71D4C)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=194.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=487 MB) - (Type=27)
Partition 4: (Not Active) - (Size=736.1 GB) - (Type=OF Extended)

========================================================
Disk: 1 (Size: 7.5 GB) (Disk ID: 74F02DEA)
Partition 1: (Not Active) - (Size=7.5 GB) - (Type=73)

==================== Ende von Addition.txt ============================
         
--- --- ---


Hallo Rafael,
vielen Dank! Ich hoffe, wir kriegen das hin. Vielen Dank schonmal für die schnelle Antwort.
Auch dir ein schönes Weihnachten nachträglich!
Viele Grüße.

Alt 28.12.2015, 13:30   #5
burningice
/// Malwareteam
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Schritt 1
Download von ZOEK (by Smeenk)
  • Speichere die zoek.exe auf dem Desktop.
  • Bitte deaktiviere während der Verwendung von Zoek Deinen Virenscanner, da dieser Zoek stören könnte.
  • Starte die zoek.exe mit einem Doppelklick und warte bis die Programmoberfläche erscheint (ca. 30 Sekunden)
  • Kopiere den Text der folgenden Box in das Skriptfenster von Zoek:
    Code:
    ATTFilter
    iedefaults;
    FFdefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich eine Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter C:\
  • Bitte poste mir das zoek-results.log.

Schritt 2
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Bitte poste in deiner nächsten Antwort also:
  • Logfile von Zoek
  • Frst.txt
  • Addition.txt

__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 28.12.2015, 14:24   #6
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Teil 1

Hallo Rafael,

anbei die weiteren Logs:

Code:
ATTFilter
Zoek.exe v5.0.0.1 Updated 27-December-2015
Tool run by Andreas on 28.12.2015 at 13:35:33,76.
Microsoft Windows 10 Pro 10.0.10240  x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Andreas\Desktop\zoek.exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

28.12.2015 13:38:17 Zoek.exe System Restore Point Created Successfully.

==== Empty Folders Check ======================

C:\Program Files\CEWE deleted successfully
C:\Program Files\office.tmp deleted successfully
C:\PROGRA~3\Canon IJ Network Tool deleted successfully
C:\PROGRA~3\CanonEPP deleted successfully
C:\PROGRA~3\CanonIJEPPEX2 deleted successfully
C:\PROGRA~3\Comms deleted successfully
C:\PROGRA~3\firebird deleted successfully
C:\PROGRA~3\Freemake deleted successfully
C:\PROGRA~3\QNAP deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C} deleted successfully
C:\Users\Andreas\AppData\Local\Downloaded Installations deleted successfully
C:\Users\Andreas\AppData\Local\EmieSiteList deleted successfully
C:\Users\Andreas\AppData\Local\EmieUserList deleted successfully
C:\Users\Andreas\AppData\Local\NetworkTiles deleted successfully
C:\Users\Andreas\AppData\Local\Package Cache deleted successfully
C:\Users\Andreas\AppData\Local\PeerDistRepub deleted successfully
C:\Users\Andreas\AppData\Local\SecTaskMan deleted successfully
C:\Users\Andreas\AppData\Local\Trend Micro deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistPub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistRepub deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\NetworkTiles deleted successfully

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-2617929731-1537490630-542298381-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} deleted successfully
HKEY_USERS\S-1-5-21-2617929731-1537490630-542298381-1001\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D9420AC0-7FFF-413D-B419-52469CCC2485} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\Andreas\AppData\Roaming\Marmiko IT-Solutions GmbH\Browser 7\Profiles\2j8eqrxo.default\prefs.js:

Added to C:\Users\Andreas\AppData\Roaming\Marmiko IT-Solutions GmbH\Browser 7\Profiles\2j8eqrxo.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.t-online.de/");

Added to C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Deleting Files \ Folders ======================

C:\PROGRA~2\FreeTime not found
C:\PROGRA~2\Mp3tag not found
C:\PROGRA~3\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C} not found
C:\Users\Andreas\.android deleted
C:\PROGRA~2\Wondershare deleted
C:\PROGRA~2\COMMON~1\Wondershare deleted
C:\PROGRA~3\StreamingMediaTechnologyLog.txt deleted
C:\PROGRA~3\Wondershare Video Converter Ultimate deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Andreas\AppData\Local\Wondershare deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Search.lnk deleted
C:\windows\SysNative\GroupPolicy\Machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\windows\SysNative\GroupPolicy\gpt.ini deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\Andreas\AppData\Roaming\Marmiko IT-Solutions GmbH\Browser 7\Profiles\2j8eqrxo.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions Registry ======================

[HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions]
"bdwteffv20@bitdefender.com"="C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff" [19.12.2015 17:22]
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Mozilla\Firefox\Extensions]
"bdwteffv20@bitdefender.com"="C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff" [19.12.2015 17:22]
[HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions]
"DSE"="true" []

==== Firefox Extensions ======================

ProfilePath: C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459
- Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff
- Fox Web Security - %ProfilePath%\extensions\s3fox@security.xpi
- S3.Google Translator - %ProfilePath%\extensions\s3google@translator.xpi
- Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459
9C63DFDB39BFE3784B412B1FAC7A48CF	- C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL -	Microsoft Office 2016
02D4E390BAA1AE9A1B64889C116B11D6	- C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npMeetingJoinPluginOC.dll -	Microsoft Office 2016
9C06DBC403F91D518ED117E460F03F85	- C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL -	CANON iMAGE GATEWAY Album Plugin Utility for IJ
95812430959AE88CDD0301AB3A71913B	- C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll -	Shockwave Flash
5DF56521E8985BFD8F21A3D97A4D4574	- C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_235.dll -	Shockwave Flash
9798CE98C7093F2BF20A64D1EEDD8101	- C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll -	PDF-XChange Editor
3FA824DEA3BC55991B62D314A5EB3B67	- C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll -	PDF-XChange Editor


==== Chromium Look ======================

Google Chrome Version: 46.0.2490.86

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
dhhejlifdlcgcmogbggeomfodgklfaem - No path found[]

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
";Start Page"="hxxp://www.globasearch.com/?serie=211&b=3&installkey=Np9kpr0x42of8ppo4D2Z"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
";Start Page"="hxxp://www.globasearch.com/?serie=211&b=3&installkey=Np9kpr0x42of8ppo4D2Z"
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main]
";Start Page"="hxxp://www.globasearch.com/?serie=211&b=3&installkey=Np9kpr0x42of8ppo4D2Z"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}] not found

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
";Start Page"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
";Start Page"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main]
";Start Page"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - hxxp://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Andreas\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Andreas\AppData\Local\Microsoft\Windows\INetCache\Low\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Andreas\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\Andreas\AppData\Local\Microsoft\Windows\INetCache\Low\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Andreas\AppData\Local\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\cache2 emptied successfully

==== Empty Chrome Cache ======================

No Chrome Cache found

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=2596 folders=203 660124521 bytes)

==== Empty Temp Folders ======================

C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\Andreas\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on 28.12.2015 at 14:11:27,62 ======================
         

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-12-2015
durchgeführt von Andreas (Administrator) auf ANDIS-PC (28-12-2015 14:17:54)
Gestartet von C:\Users\Andreas\Desktop\Viren&Co
Geladene Profile: Andreas (Verfügbare Profile: Andreas)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\vsserv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Logitech, Inc.) C:\Program Files\Logitech\SolarApp\L4301_Solar.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Adobe Systems Incorporated) C:\Program Files\Adobe\Elements 13 Organizer\PhotoshopElementsFileAgent.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(ABBYY InfoPoisk LLC) C:\Program Files (x86)\ABBYY FineReader 11\NetworkLicenseServer.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Samsung Electronics CO., LTD.) C:\Program Files (x86)\Samsung\Settings\CmdServer\EasyLauncher.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(QNAP Systems, Inc.) C:\Program Files\QNAP\NetBak\QVssService.exe
(Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\updatesrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
() C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdServer.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\msoia.exe
(QNAP Systems, Inc.) C:\Program Files\QNAP\NetBak\NetBak.exe
() C:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Samsung Electronics CO., LTD.) C:\Program Files (x86)\Samsung\Settings\sSettings.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.1\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.1\GoogleCrashHandler64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Samsung Electronics CO., LTD.) C:\Program Files\Samsung\S Agent\CommonAgent.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\bdagent.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\bdwtxag.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
(QNAP Systems, Inc.) C:\Program Files (x86)\QNAP\Qsync\Qsync.exe
(CANON INC.) C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\antispam32\bdwtxapps.exe
(Neuber Software - www.neuber.com) C:\Program Files (x86)\Security Task Manager\SpyProtector.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe
(AVM Berlin) C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2016\bdwtxcr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Samsung Electronics CO., LTD.) C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14040296 2015-09-18] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3242712 2015-10-03] (ELAN Microelectronics Corp.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508104 2015-10-30] (Adobe Systems Incorporated)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2655520 2015-10-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2016\bdagent.exe [1720488 2015-12-14] (Bitdefender)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-09] (Apple Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [DelaypluginInstall] => C:\ProgramData\Wondershare\Video Converter Ultimate\DelayPluginI.exe [1957520 2015-12-18] ()
HKLM-x32\...\Run: [IJNetworkScanUtility] => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe [206240 2010-08-23] (CANON INC.)
HKLM-x32\...\Run: [Spy Protector] => C:\Program Files (x86)\Security Task Manager\SpyProtector.exe [143696 2015-01-20] (Neuber Software - www.neuber.com)
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [208424 2013-10-17] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [24952456 2015-12-08] (Dropbox, Inc.)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [937984 2015-10-01] (AVM Berlin)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [Bitdefender-Geldb�rse-Agent] => C:\Program Files\Bitdefender\Bitdefender 2016\bdwtxag.exe [1423288 2015-12-14] (Bitdefender)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1958248 2015-10-13] (TomTom)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [Qsync] => C:\Program Files (x86)\QNAP\Qsync\Qsync.exe [18315472 2015-10-16] (QNAP Systems, Inc.)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Run: [AVMUSBFernanschluss] => C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\AVMAutoStart.exe [139264 2015-12-06] (AVM Berlin)
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\MountPoints2: {de1c262a-9ce4-11e5-8308-c485087b9395} - "F:\pushinst.exe" 
HKU\S-1-5-18\...\RunOnce: [iCloud] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloud.exe [60688 2015-12-01] (Apple Inc.)
AppInit_DLLs: C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [177416 2015-10-03] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [      QsyncEx_Icon1] -> {9EF65B94-EC0D-49F7-B46D-006B388EB03E} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [      QsyncEx_Icon2] -> {A8986A1D-8DAC-4A5D-82DD-CDFCD3131E23} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [      QsyncEx_Icon3] -> {A2327C79-B08D-4A08-9344-80626F200C11} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [      QsyncEx_Icon4] -> {AA03A855-2660-471F-BD69-1B2FD131763B} => C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll [2015-10-16] ()
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ControlCenter.lnk [2015-12-26]
ShortcutTarget: ControlCenter.lnk -> C:\Program Files (x86)\T-Home\Eumex 800 V1.30\ControlCenter.exe (T-Com)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2014 Zahlungserinnerung.lnk [2015-12-26]
ShortcutTarget: Quicken 2014 Zahlungserinnerung.lnk -> C:\Windows\Installer\{E60036CF-1E46-4DFE-832F-5476574B30FF}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe (Macrovision Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2015 Zahlungserinnerung.lnk [2015-12-26]
ShortcutTarget: Quicken 2015 Zahlungserinnerung.lnk -> C:\Windows\Installer\{44A9A647-0BBA-4776-8B61-1092EDFEA0C2}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe (Macrovision Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{2a3f6b38-7cd6-42ac-841a-ffb53b01460d}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7d7f474c-f625-44de-a925-0119484f5b09}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7f847884-1554-4020-9c3b-1f09222f12c3}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://t.de.msn.com/
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2617929731-1537490630-542298381-1001 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2617929731-1537490630-542298381-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
BHO: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2016\pmbxie.dll [2015-12-14] (Bitdefender)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2015-12-18] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\Office16\GROOVEEX.DLL [2015-12-18] (Microsoft Corporation)
BHO-x32: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2016\Antispam32\pmbxie.dll [2015-12-14] (Bitdefender)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2015-12-18] (Microsoft Corporation)
BHO-x32: Wondershare Video Converter Ultimate 7.1.0 -> {451C804F-C205-4F03-B48E-537EC94937BF} -> C:\ProgramData\Wondershare\Video Converter Ultimate\WSBrowserAppMgr.dll [2015-12-18] (Wondershare)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-08-12] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2015-12-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-12] (Oracle Corporation)
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2016\pmbxie.dll [2015-12-14] (Bitdefender)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2016\Antispam32\pmbxie.dll [2015-12-14] (Bitdefender)
Toolbar: HKU\S-1-5-21-2617929731-1537490630-542298381-1001 -> Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2016\pmbxie.dll [2015-12-14] (Bitdefender)
DPF: HKLM {AA570693-00E2-4907-B6F1-60A1199B030C} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient64.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2015-12-18] (Microsoft Corporation)
Handler: WSWSVCUchrome - {1CA93FF0-A218-44F1 -  Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459
FF NewTab: about:newtab
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_20_0_0_235.dll [2015-12-09] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2015-12-18] (Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_235.dll [2015-12-09] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2014-07-28] (CANON INC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-07-11] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-12] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-12] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-12-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2015-12-18] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-01-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-05] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-05] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-2617929731-1537490630-542298381-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2015-09-09] (Tracker Software Products (Canada) Ltd.)
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff [2015-12-19]
FF Extension: S3.Google Translator - C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\extensions\s3google@translator.xpi [2015-12-26]
FF Extension: Fox Web Security - C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\extensions\s3fox@security.xpi [2015-12-26]
FF Extension: Adblock Plus - C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\sqabga7f.default-1451163081459\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-12-26]
FF HKLM\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2016\bdtbext [2015-09-17] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [WSVCU@Wondershare.com] - C:\ProgramData\Wondershare\Video Converter Ultimate\WSVCU@Wondershare.com
FF Extension: Wondershare Video Converter Ultimate - C:\ProgramData\Wondershare\Video Converter Ultimate\WSVCU@Wondershare.com [2015-12-26] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\\antispam32\bdwteff
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2016\bdtbext

Chrome: 
=======
CHR Profile: C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [dhhejlifdlcgcmogbggeomfodgklfaem] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ABBYY.Licensing.FineReader.Professional.11.0; C:\Program Files (x86)\ABBYY FineReader 11\NetworkLicenseServer.exe [821048 2013-06-17] (ABBYY InfoPoisk LLC)
R2 AdobeActiveFileMonitor13.0; C:\Program Files\Adobe\Elements 13 Organizer\PhotoshopElementsFileAgent.exe [231120 2015-01-30] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2016448 2015-11-25] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S2 AvmSwitchUsb; C:\Program Files (x86)\avmwlanstick\AVMSwitchUsb.exe [125440 2015-10-01] () [Datei ist nicht signiert]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2748600 2015-12-04] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-09-11] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-09-11] (Dropbox, Inc.)
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3755976 2015-07-01] (devolo AG)
R2 Easy Launcher; C:\Program Files (x86)\Samsung\Settings\CmdServer\EasyLauncher.exe [1593976 2012-10-11] (Samsung Electronics CO., LTD.)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [131288 2015-10-03] (ELAN Microelectronics Corp.)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [328616 2015-11-15] (Intel Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [157128 2013-09-18] (Intel Corporation)
R2 L4301_Solar; C:\Program Files\Logitech\SolarApp\L4301_Solar.exe [405744 2013-01-30] (Logitech, Inc.)
S2 Lexware_Update_Service; C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [61992 2014-02-18] (Haufe-Lexware GmbH & Co. KG)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 Media Center 21 Service; C:\Program Files (x86)\J River\Media Center 21\JRService.exe [402720 2015-11-17] (JRiver, Inc.)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2014-11-17] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2014-11-17] (Hewlett-Packard) [Datei ist nicht signiert]
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [857288 2015-11-09] (Bitdefender)
R2 QVssService; C:\Program Files\QNAP\NetBak\QVssService.exe [2203824 2015-02-09] (QNAP Systems, Inc.)
R2 SWUpdateService; C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe [3018800 2013-10-21] (Samsung Electronics CO., LTD.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2016\updatesrv.exe [124488 2015-10-05] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2016\vsserv.exe [1604080 2015-12-14] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
S3 BdDesktopParental; "C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe" [X]
S2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.1.5.0\WsAppService.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1600512 2015-11-05] (BitDefender)
R3 avchv; C:\Windows\system32\DRIVERS\avchv.sys [282000 2015-11-05] (BitDefender)
S3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [775424 2015-11-05] (BitDefender)
R3 avmaudio; C:\Windows\System32\drivers\avmaudio.sys [116480 2015-12-06] (AVM Berlin)
R3 avmaura; C:\Windows\System32\drivers\avmaura.sys [116480 2015-12-06] (AVM Berlin)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2015-07-31] (AVM Berlin)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [23568 2015-11-05] (Bitdefender)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [115800 2015-12-14] (BitDefender LLC)
R1 BDVEDISK; C:\Windows\system32\DRIVERS\bdvedisk.sys [87912 2015-12-14] (BitDefender)
R3 BthA2DP; C:\Windows\system32\drivers\BthA2DP.sys [165376 2015-07-10] (Microsoft Corporation)
R3 BthHFAud; C:\Windows\system32\DRIVERS\BthHfAud.sys [36864 2015-07-10] (Microsoft Corporation)
R3 ETDSMBus; C:\Windows\system32\DRIVERS\ETDSMBus.sys [32328 2015-10-03] (ELAN Microelectronic Corp.)
S3 fwlanusb6; C:\Windows\system32\DRIVERS\fwlanusb6.sys [1330656 2013-09-13] (AVM GmbH)
S3 fwlanusb6_860; C:\Windows\system32\DRIVERS\fwlanusb6_860.sys [2242720 2015-07-31] (AVM GmbH)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [160032 2015-04-29] (BitDefender LLC)
R3 i8042HDR; C:\Windows\system32\DRIVERS\i8042HDR.sys [15920 2009-08-14] (Windows (R) Codename Longhorn DDK provider)
R0 ignis; C:\Windows\system32\DRIVERS\ignis.sys [271808 2015-11-05] (Bitdefender)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 NETwNe64; C:\Windows\System32\drivers\NETwew01.sys [3354384 2015-07-10] (Intel Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2013-03-04] (CACE Technologies)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
R0 PxHlpa64; C:\Windows\System32\drivers\PxHlpa64.sys [56336 2013-09-03] (Corel Corporation)
R3 QDrive; C:\Users\Andreas\AppData\Local\Temp\QDrive.sys [127120 2015-12-28] (QNAP Systems, Inc.)
R3 RadioHIDMini; C:\Windows\System32\drivers\RadioHIDMini.sys [23408 2012-07-27] (Windows (R) Win 7 DDK provider)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
R3 SensorsAlsDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [477272 2015-06-02] (BitDefender S.R.L.)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
S3 UDST7000BDA; C:\Windows\system32\DRIVERS\TerraTecUsbBda.sys [917160 2012-08-27] (TerraTec Electronic GmbH.)
S3 UDST7000HID; C:\Windows\System32\drivers\TerraTecUsbHid.sys [26408 2012-08-27] (TerraTec Electronic GmbH.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WsAudio_Device; C:\Windows\system32\drivers\VirtualAudio.sys [31080 2014-10-24] (Wondershare)
S1 BdfNdisf; \??\E:\Windows\System32\DriverStore\FileRepository\netlwf.inf_amd64_bac83df88fa69a0e\bdfndisf6.sys [X]
S3 VMSVSP; \SystemRoot\system32\DRIVERS\vmswitch.sys [X]
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-28 14:06 - 2015-12-28 14:06 - 00016148 _____ C:\WINDOWS\system32\ANDIS-PC_Andreas_HistoryPrediction.bin
2015-12-28 14:01 - 2015-12-28 13:35 - 00024064 _____ C:\WINDOWS\zoek-delete.exe
2015-12-28 13:54 - 2015-12-28 14:11 - 00000000 ____D C:\zoek
2015-12-28 13:35 - 2015-12-28 13:57 - 00000000 ____D C:\zoek_backup
2015-12-28 13:34 - 2015-12-28 13:34 - 01309184 _____ C:\Users\Andreas\Downloads\zoek(1).exe
2015-12-28 12:31 - 2015-12-28 14:17 - 00000000 ____D C:\Users\Andreas\Desktop\Viren&Co
2015-12-28 10:29 - 2015-12-28 10:30 - 00066619 _____ C:\Users\Andreas\Downloads\Addition.txt
2015-12-28 10:27 - 2015-12-28 14:17 - 00000000 ____D C:\FRST
2015-12-28 10:27 - 2015-12-28 10:30 - 00070625 _____ C:\Users\Andreas\Downloads\FRST.txt
2015-12-28 10:26 - 2015-12-28 10:26 - 02370560 _____ (Farbar) C:\Users\Andreas\Downloads\FRST64.exe
2015-12-28 08:19 - 2015-12-28 08:29 - 00000000 ____D C:\ProgramData\SecTaskMan
2015-12-27 17:36 - 2015-12-27 17:36 - 00259584 _____ (OldTimer Tools) C:\Users\Andreas\Downloads\OTH.scr
2015-12-27 17:34 - 2015-12-27 17:34 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\Andreas\Downloads\sc-cleaner.exe
2015-12-27 17:29 - 2015-12-27 17:29 - 01798976 _____ (Malwarebytes) C:\Users\Andreas\Downloads\JRT.exe
2015-12-26 21:40 - 2015-12-26 21:41 - 11337112 _____ (SurfRight B.V.) C:\Users\Andreas\Downloads\HitmanPro_x64(1).exe
2015-12-26 21:34 - 2015-12-26 21:34 - 00000000 ____D C:\Users\Andreas\AppData\Local\MicrosoftEdge
2015-12-26 21:09 - 2015-12-26 21:09 - 01743360 _____ C:\Users\Andreas\Downloads\adwcleaner_5.026.exe
2015-12-26 19:35 - 2015-12-26 19:35 - 00333720 _____ C:\WINDOWS\Minidump\122615-25968-01.dmp
2015-12-26 16:23 - 2015-12-26 16:23 - 00000000 ____D C:\ProgramData\NortonInstaller
2015-12-26 16:22 - 2015-12-26 16:22 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\WinZip
2015-12-26 16:05 - 2015-12-26 16:05 - 00003422 _____ C:\WINDOWS\System32\Tasks\Format Factory
2015-12-26 15:29 - 2015-12-26 22:11 - 00001338 _____ C:\Users\Public\Desktop\Wondershare Video Converter.lnk
2015-12-26 15:29 - 2015-02-27 10:35 - 00000232 _____ C:\WINDOWS\SysWOW64\dllhost.exe.config
2015-12-26 15:27 - 2015-02-27 14:38 - 00721263 _____ () C:\WINDOWS\SysWOW64\WSCM64.dll
2015-12-26 15:27 - 2015-02-27 14:38 - 00214528 _____ () C:\WINDOWS\SysWOW64\WSCM32.dll
2015-12-26 14:49 - 2015-12-26 16:07 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-12-19 17:38 - 2015-12-19 17:38 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2015-12-19 17:13 - 2015-12-26 22:11 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\Program Files\iTunes
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\Program Files\iPod
2015-12-19 17:13 - 2015-12-19 17:13 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-12-18 13:44 - 2015-12-18 13:44 - 00000346 _____ C:\WINDOWS\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864.job
2015-12-12 15:31 - 2015-12-26 22:11 - 00001228 _____ C:\Users\Public\Desktop\Polar FlowSync.lnk
2015-12-12 15:31 - 2015-12-12 15:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Polar
2015-12-12 15:31 - 2015-12-12 15:31 - 00000000 ____D C:\Program Files (x86)\Polar
2015-12-12 15:26 - 2015-12-12 15:30 - 23793864 _____ (Polar Electro Oy ) C:\Users\Andreas\Downloads\FlowSync_2.6.2.exe
2015-12-11 15:15 - 2015-12-11 15:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-12-10 19:18 - 2015-12-10 19:18 - 00000000 ____D C:\WINDOWS\system32\MpEngineStore
2015-12-10 19:17 - 2015-12-10 19:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2015-12-09 18:39 - 2015-12-01 08:01 - 02115936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-12-09 18:39 - 2015-12-01 07:03 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\gpuenergydrv.sys
2015-12-09 18:39 - 2015-12-01 06:54 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2015-12-09 18:39 - 2015-12-01 06:51 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-12-09 18:39 - 2015-12-01 06:49 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-12-09 18:39 - 2015-12-01 06:02 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-12-09 18:39 - 2015-12-01 05:59 - 05455360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-12-09 18:39 - 2015-11-25 06:42 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-12-09 18:39 - 2015-11-25 06:42 - 00168288 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe
2015-12-09 18:39 - 2015-11-25 06:41 - 01822280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-12-09 18:39 - 2015-11-25 06:40 - 00516448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-12-09 18:39 - 2015-11-25 06:33 - 03622272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-12-09 18:39 - 2015-11-25 06:32 - 00113184 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2015-12-09 18:39 - 2015-11-25 06:27 - 01366680 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2015-12-09 18:39 - 2015-11-25 06:12 - 04047288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-12-09 18:39 - 2015-11-25 06:11 - 01532984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2015-12-09 18:39 - 2015-11-25 06:09 - 01310880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2015-12-09 18:39 - 2015-11-25 06:01 - 02879024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-12-09 18:39 - 2015-11-25 05:59 - 00092992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 01569280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:49 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:48 - 00146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EthernetMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:48 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMediaManager.dll
2015-12-09 18:39 - 2015-11-25 05:44 - 21872640 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-12-09 18:39 - 2015-11-25 05:42 - 24592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-12-09 18:39 - 2015-11-25 05:37 - 02350592 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2015-12-09 18:39 - 2015-11-25 05:36 - 01710592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2015-12-09 18:39 - 2015-11-25 05:36 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usb8023.sys
2015-12-09 18:39 - 2015-11-25 05:35 - 00929792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2015-12-09 18:39 - 2015-11-25 05:35 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2015-12-09 18:39 - 2015-11-25 05:34 - 12504576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-12-09 18:39 - 2015-11-25 05:31 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2015-12-09 18:39 - 2015-11-25 05:30 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2015-12-09 18:39 - 2015-11-25 05:30 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rmcast.sys
2015-12-09 18:39 - 2015-11-25 05:30 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2015-12-09 18:39 - 2015-11-25 05:29 - 01649152 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2015-12-09 18:39 - 2015-11-25 05:29 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2015-12-09 18:39 - 2015-11-25 05:28 - 00572928 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-12-09 18:39 - 2015-11-25 05:28 - 00523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvut.dll
2015-12-09 18:39 - 2015-11-25 05:27 - 02180608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-12-09 18:39 - 2015-11-25 05:26 - 00849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-12-09 18:39 - 2015-11-25 05:26 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-12-09 18:39 - 2015-11-25 05:25 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2015-12-09 18:39 - 2015-11-25 05:25 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2015-12-09 18:39 - 2015-11-25 05:23 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-12-09 18:39 - 2015-11-25 05:23 - 03588096 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-12-09 18:39 - 2015-11-25 05:23 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 01717248 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 01383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-12-09 18:39 - 2015-11-25 05:22 - 00603648 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbdgeoqw.dll
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZST.DLL
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZEL.DLL
2015-12-09 18:39 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZE.DLL
2015-12-09 18:39 - 2015-11-25 05:19 - 01795584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-12-09 18:39 - 2015-11-25 05:19 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-12-09 18:39 - 2015-11-25 05:18 - 01233920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2015-12-09 18:39 - 2015-11-25 05:17 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2015-12-09 18:39 - 2015-11-25 05:16 - 01442816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll
2015-12-09 18:39 - 2015-11-25 05:16 - 00786432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2015-12-09 18:39 - 2015-11-25 05:13 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2015-12-09 18:39 - 2015-11-25 05:11 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 18801664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-12-09 18:39 - 2015-11-25 05:10 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrvut.dll
2015-12-09 18:39 - 2015-11-25 05:08 - 00749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2015-12-09 18:39 - 2015-11-25 05:07 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2015-12-09 18:39 - 2015-11-25 05:05 - 11263488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00474624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbdgeoqw.dll
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZST.DLL
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZEL.DLL
2015-12-09 18:39 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZE.DLL
2015-12-09 18:39 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\SysWOW64\locale.nls
2015-12-09 18:39 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\system32\locale.nls
2015-12-08 18:40 - 2015-12-08 18:40 - 00000000 ____D C:\Users\Andreas\Documents\JRiver
2015-12-08 17:26 - 2015-12-08 17:26 - 04553072 _____ (AVM GmbH ) C:\Users\Andreas\Downloads\avm_fritz!wlanusb_stick_ac860_x64_build_150706.exe
2015-12-08 17:23 - 2015-12-08 17:26 - 00000000 ____D C:\Program Files (x86)\avmwlanstick
2015-12-08 17:23 - 2015-12-08 17:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FRITZ!WLAN
2015-12-08 17:22 - 2015-07-31 02:00 - 00014120 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmeject.sys
2015-12-08 16:59 - 2015-07-31 02:00 - 02242720 _____ (AVM GmbH) C:\WINDOWS\system32\Drivers\fwlanusb6_860.sys
2015-12-08 16:59 - 2015-07-31 02:00 - 00113656 _____ (AVM Berlin) C:\WINDOWS\system32\fwlan6ci_860_28.dll
2015-12-08 16:59 - 2015-07-31 02:00 - 00079216 _____ C:\WINDOWS\system32\Drivers\fwlanusb62.bin
2015-12-08 16:59 - 2015-07-31 02:00 - 00020954 _____ C:\WINDOWS\system32\Drivers\fwlanusb62pa.bin
2015-12-08 05:30 - 2015-12-08 05:30 - 00003794 _____ C:\WINDOWS\System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2015-12-07 20:21 - 2015-12-07 20:21 - 00000316 _____ C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job2.job
2015-12-07 17:18 - 2015-12-07 17:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JRiver Media Center 21
2015-12-07 17:16 - 2015-12-07 17:16 - 00000076 _____ C:\WINDOWS\SysWOW64\w3url.dll
2015-12-07 17:16 - 2015-12-07 17:16 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\J River
2015-12-07 17:16 - 2015-12-07 17:16 - 00000000 ____D C:\Program Files (x86)\J River
2015-12-07 17:16 - 2015-11-17 17:54 - 00556320 ____N (JRiver, Inc.) C:\WINDOWS\SysWOW64\MC21.exe
2015-12-07 17:16 - 2015-11-17 17:54 - 00556320 ____N (JRiver, Inc.) C:\WINDOWS\system32\MC21.exe
2015-12-07 17:16 - 2014-08-29 15:54 - 00585728 ____N (Audible Inc.) C:\WINDOWS\SysWOW64\AReadyLB.dll
2015-12-07 17:16 - 2014-08-29 15:54 - 00585728 ____N (Audible Inc.) C:\WINDOWS\system32\AReadyLB.dll
2015-12-07 17:16 - 2014-08-29 15:54 - 00229376 ____N (Audible Inc.) C:\WINDOWS\SysWOW64\AudDevicePlugin.dll
2015-12-07 17:16 - 2014-08-29 15:54 - 00229376 ____N (Audible Inc.) C:\WINDOWS\system32\AudDevicePlugin.dll
2015-12-07 17:15 - 2015-12-07 17:15 - 27077384 _____ (JRiver, Inc.) C:\Users\Andreas\Downloads\MediaCenter210023.exe
2015-12-06 21:21 - 2015-12-06 21:21 - 00116480 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmaura.sys
2015-12-06 21:21 - 2015-12-06 21:21 - 00116480 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmaudio.sys
2015-12-06 21:21 - 2015-12-06 21:21 - 00032256 _____ (AVM Berlin) C:\WINDOWS\system32\MiniInstaller.dll
2015-12-06 21:21 - 2015-12-06 21:21 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FRITZ!Box
2015-12-06 21:20 - 2015-12-08 17:59 - 00000000 ____D C:\Users\Andreas\AppData\Local\Deployment
2015-12-06 21:20 - 2015-12-06 21:20 - 00010298 _____ C:\Users\Andreas\Downloads\fritzbox-usb-fernanschluss.application
2015-12-06 17:49 - 2015-12-06 17:49 - 00003306 _____ C:\WINDOWS\System32\Tasks\NetBak-ANDIS-PC-Andreas-AutoStartup
2015-12-06 17:48 - 2015-12-06 17:48 - 35171600 _____ (QNAP SYSTEMS, INC.) C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(3).exe
2015-12-06 10:33 - 2015-12-26 22:11 - 00001864 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\QNAP NetBak Replicator.lnk
2015-12-06 10:33 - 2015-12-26 22:11 - 00001840 _____ C:\Users\Andreas\Desktop\NetBak Replicator.lnk
2015-12-06 10:33 - 2015-12-06 10:33 - 00000000 ____D C:\Program Files\QNAP
2015-12-06 10:17 - 2015-12-06 10:20 - 81000039 _____ C:\Users\Andreas\Downloads\Grundschulwoerterbuch Englisch.gme
2015-12-06 09:42 - 2015-12-26 22:11 - 00002117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager Deinstallationsprogramm.lnk
2015-12-06 09:42 - 2015-12-06 11:33 - 00000000 ____D C:\ProgramData\RavensburgerTipToi3
2015-12-06 09:42 - 2015-12-06 11:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager
2015-12-06 09:42 - 2015-12-06 09:42 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\RavensburgerTipToi3
2015-12-06 09:41 - 2015-12-26 22:11 - 00002049 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi.lnk
2015-12-06 09:41 - 2015-12-06 11:34 - 00000000 ____D C:\Program Files (x86)\Ravensburger tiptoi
2015-12-06 09:41 - 2015-12-06 11:33 - 00000000 ____D C:\Users\Andreas\.oracle_jre_usage
2015-12-06 09:40 - 2015-12-06 09:40 - 50567680 _____ (Ravensburger AG) C:\Users\Andreas\Downloads\install(1).exe
2015-12-05 21:02 - 2015-12-05 21:03 - 34301424 _____ (QNAP SYSTEMS, INC.) C:\Users\Andreas\Downloads\qnapnetbakwindows-4.3.1.0403.exe
2015-12-05 13:40 - 2015-12-28 14:09 - 00000000 ___RD C:\Users\Andreas\Qsync
2015-12-05 10:41 - 2015-12-26 22:11 - 00001949 _____ C:\ProgramData\Microsoft\Windows\Start Menu\QNAP Qsync Client.lnk
2015-12-05 10:41 - 2015-12-26 22:11 - 00001943 _____ C:\Users\Public\Desktop\Qsync Client.lnk
2015-12-04 20:56 - 2015-12-04 20:56 - 00137100 _____ C:\Users\Andreas\Downloads\quick(4).cgi
2015-12-04 20:41 - 2015-12-26 22:11 - 00001180 _____ C:\Users\Public\Desktop\Qfinder Pro.lnk
2015-12-04 20:41 - 2015-12-05 10:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QNAP
2015-12-04 20:41 - 2015-12-05 10:41 - 00000000 ____D C:\Program Files (x86)\QNAP
2015-12-04 20:41 - 2015-12-04 20:41 - 00003040 _____ C:\WINDOWS\System32\Tasks\iSCSIAgentAutoStartup
2015-12-04 20:40 - 2015-12-04 20:41 - 33051408 _____ (Igor Pavlov) C:\Users\Andreas\Downloads\QNAPQfinder_Windows(1).exe
2015-12-03 20:47 - 2015-12-03 20:47 - 00137100 _____ C:\Users\Andreas\Downloads\quick(3).cgi
2015-12-03 19:56 - 2015-12-03 19:56 - 00137100 _____ C:\Users\Andreas\Downloads\quick(2).cgi
2015-12-03 19:42 - 2015-12-03 19:42 - 00137100 _____ C:\Users\Andreas\Downloads\quick(1).cgi
2015-12-03 19:36 - 2015-12-03 19:36 - 00137100 _____ C:\Users\Andreas\Downloads\quick.cgi
2015-12-03 18:43 - 2015-12-03 18:45 - 180991657 _____ C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0(1).zip
2015-12-03 18:42 - 2015-12-03 18:42 - 00000000 ____D C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0
2015-12-03 18:28 - 2015-11-18 09:31 - 180951679 _____ C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0.img
2015-12-03 18:27 - 2015-12-03 18:28 - 180991657 _____ C:\Users\Andreas\Downloads\TS-219_20151118-4.2.0.zip
2015-11-28 20:27 - 2015-12-26 22:11 - 00001203 _____ C:\Users\Public\Desktop\OnlineFotoservice.lnk
2015-11-28 20:27 - 2015-12-26 22:11 - 00001188 _____ C:\Users\Public\Desktop\CEWE FOTOSCHAU.lnk
2015-11-28 20:27 - 2015-11-28 20:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OnlineFotoservice
2015-11-28 17:39 - 2015-11-28 17:40 - 00000000 ____D C:\Users\Andreas\Downloads\Setup OnlineFotoservice
2015-11-28 17:38 - 2015-11-28 17:39 - 01628152 _____ C:\Users\Andreas\Downloads\setup_OnlineFotoservice(1).exe
2015-11-28 11:59 - 2015-11-28 12:00 - 33051408 _____ (Igor Pavlov) C:\Users\Andreas\Downloads\QNAPQfinder_Windows.exe

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-28 14:11 - 2014-01-25 08:34 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Dropbox
2015-12-28 14:11 - 2014-01-12 09:53 - 00000000 ___RD C:\Users\Andreas\Dropbox
2015-12-28 14:07 - 2015-10-04 12:40 - 00001132 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-28 14:07 - 2015-09-11 14:43 - 00000000 __SHD C:\Users\Andreas\IntelGraphicsProfiles
2015-12-28 14:07 - 2015-01-18 09:36 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2015-12-28 14:06 - 2015-09-11 15:02 - 00000008 __RSH C:\ProgramData\ntuser.pol
2015-12-28 14:06 - 2015-09-11 14:52 - 00001230 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2015-12-28 14:06 - 2015-09-11 14:50 - 00000000 ____D C:\Program Files\Bitdefender Agent
2015-12-28 14:06 - 2015-07-10 13:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-12-28 14:06 - 2015-07-10 10:05 - 00000000 ____D C:\Windows
2015-12-28 14:05 - 2015-07-10 10:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-12-28 14:05 - 2015-03-01 09:32 - 00054439 _____ C:\bdlog.txt
2015-12-28 13:57 - 2015-09-11 14:52 - 00001234 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2015-12-28 13:57 - 2015-09-11 05:55 - 00000000 ____D C:\Users\Andreas
2015-12-28 13:57 - 2013-08-22 16:36 - 00000000 ___HD C:\WINDOWS\system32\GroupPolicy
2015-12-28 13:56 - 2014-01-25 16:43 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-12-28 13:51 - 2015-10-04 12:40 - 00001136 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-28 12:19 - 2014-11-30 09:13 - 00000000 ____D C:\ProgramData\tmp
2015-12-28 11:27 - 2014-01-23 06:28 - 00000000 ____D C:\ProgramData\Lexware
2015-12-28 10:58 - 2015-05-04 20:43 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-12-28 08:18 - 2015-10-10 13:11 - 00004160 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{1DFAAFDA-1AAE-4DF6-864A-FDB95CA3B02C}
2015-12-28 08:18 - 2014-01-25 16:42 - 00000000 ____D C:\Users\Andreas\AppData\Local\Adobe
2015-12-27 17:42 - 2015-05-04 20:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-12-27 17:42 - 2015-05-04 20:43 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-12-26 22:11 - 2015-10-28 20:28 - 00001292 _____ C:\Users\Public\Desktop\MailStore Home.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002544 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive for Business.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002541 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002537 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002516 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002494 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002458 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002455 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2015-12-26 22:11 - 2015-10-26 20:23 - 00002427 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk
2015-12-26 22:11 - 2015-10-24 08:29 - 00000962 _____ C:\Users\Public\Desktop\TomTom MyDrive Connect.lnk
2015-12-26 22:11 - 2015-10-12 19:50 - 00001372 _____ C:\Users\Public\Desktop\Ashampoo Burning Studio 15.lnk
2015-12-26 22:11 - 2015-09-27 17:13 - 00001477 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Application Manager.lnk
2015-12-26 22:11 - 2015-09-27 17:13 - 00001465 _____ C:\Users\Public\Desktop\Adobe Application Manager.lnk
2015-12-26 22:11 - 2015-09-21 19:09 - 00002180 _____ C:\Users\Public\Desktop\devolo Cockpit.lnk
2015-12-26 22:11 - 2015-09-11 15:31 - 00000560 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DATEN_Andi.lnk
2015-12-26 22:11 - 2015-09-11 14:50 - 00002398 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-12-26 22:11 - 2015-09-11 06:04 - 00001552 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-12-26 22:11 - 2015-06-18 18:24 - 00001066 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop Elements 13.lnk
2015-12-26 22:11 - 2015-06-18 18:24 - 00001054 _____ C:\Users\Public\Desktop\Adobe Photoshop Elements 13.lnk
2015-12-26 22:11 - 2015-06-15 12:51 - 00001115 _____ C:\Users\Public\Desktop\PDF-XChange Editor.lnk
2015-12-26 22:11 - 2015-05-25 18:15 - 00001129 _____ C:\Users\Public\Desktop\FastStone Photo Resizer.lnk
2015-12-26 22:11 - 2015-03-22 15:33 - 00001943 _____ C:\Users\Public\Desktop\Design&Print.lnk
2015-12-26 22:11 - 2015-03-09 20:37 - 00001170 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2015-12-26 22:11 - 2015-03-09 20:37 - 00001159 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2015-12-26 22:11 - 2015-03-09 20:37 - 00001147 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2015-12-26 22:11 - 2015-03-05 05:46 - 00002715 _____ C:\Users\Public\Desktop\Skype.lnk
2015-12-26 22:11 - 2015-02-05 17:26 - 00002717 _____ C:\Users\Public\Desktop\Joe - Rename.lnk
2015-12-26 22:11 - 2015-01-18 09:36 - 00001040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-12-26 22:11 - 2015-01-18 09:36 - 00001028 _____ C:\Users\Public\Desktop\TeamViewer 10.lnk
2015-12-26 22:11 - 2015-01-13 20:14 - 00001946 _____ C:\Users\Public\Desktop\Canon Easy-PhotoPrint EX.lnk
2015-12-26 22:11 - 2015-01-13 20:13 - 00002111 _____ C:\Users\Public\Desktop\Canon MP Navigator EX 3.0.lnk
2015-12-26 22:11 - 2015-01-13 19:48 - 00002025 _____ C:\Users\Public\Desktop\Canon IJ Network Tool.lnk
2015-12-26 22:11 - 2014-12-29 08:17 - 00002026 _____ C:\Users\Andreas\Desktop\PhotoDesigner.lnk
2015-12-26 22:11 - 2014-10-21 20:46 - 00001234 _____ C:\Users\Andreas\Desktop\Notepad.lnk
2015-12-26 22:11 - 2014-10-07 18:31 - 00001109 _____ C:\Users\Public\Desktop\Office2PDF5.lnk
2015-12-26 22:11 - 2014-10-07 18:31 - 00001085 _____ C:\Users\Public\Desktop\PDF-Tools 4.lnk
2015-12-26 22:11 - 2014-10-05 12:28 - 00001961 _____ C:\Users\Andreas\Desktop\dreamboxEDIT.lnk
2015-12-26 22:11 - 2014-08-07 20:42 - 00001122 _____ C:\Users\Public\Desktop\Picasa 3.lnk
2015-12-26 22:11 - 2014-05-18 10:54 - 00002089 _____ C:\Users\Andreas\Desktop\iCloud.lnk
2015-12-26 22:11 - 2014-05-17 09:02 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-12-26 22:11 - 2014-03-16 16:19 - 00001172 _____ C:\Users\Public\Desktop\MAGIX Video deluxe 2014 Plus.lnk
2015-12-26 22:11 - 2014-03-16 16:10 - 00001183 _____ C:\Users\Public\Desktop\MAGIX Fotos auf DVD 2014 Deluxe.lnk
2015-12-26 22:11 - 2014-03-15 20:51 - 00001321 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2015-12-26 22:11 - 2014-03-15 20:39 - 00001390 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2015-12-26 22:11 - 2014-02-26 20:04 - 00001291 _____ C:\Users\Andreas\Desktop\7zFM.lnk
2015-12-26 22:11 - 2014-02-22 08:23 - 00002012 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2015-12-26 22:11 - 2014-01-26 21:13 - 00001160 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paint.NET.lnk
2015-12-26 22:11 - 2014-01-26 21:13 - 00001148 _____ C:\Users\Public\Desktop\Paint.NET.lnk
2015-12-26 22:11 - 2014-01-26 15:20 - 00001214 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\S Agent.lnk
2015-12-26 22:11 - 2014-01-25 18:59 - 00002881 _____ C:\Users\Public\Desktop\ABBYY FineReader 11.lnk
2015-12-26 22:11 - 2014-01-22 06:21 - 00001171 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-12-26 21:42 - 2014-10-05 19:36 - 00041984 ___SH C:\Users\Andreas\Downloads\Thumbs.db
2015-12-26 21:15 - 2014-01-18 17:35 - 00000000 ____D C:\AdwCleaner
2015-12-26 20:26 - 2015-07-10 12:02 - 00000000 ____D C:\WINDOWS\INF
2015-12-26 19:35 - 2015-10-14 19:42 - 711733129 _____ C:\WINDOWS\MEMORY.DMP
2015-12-26 19:35 - 2015-09-27 14:47 - 00000000 ____D C:\WINDOWS\Minidump
2015-12-26 19:26 - 2015-07-10 10:05 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2015-12-26 16:08 - 2015-07-10 13:20 - 00478568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-12-26 16:07 - 2014-01-22 06:21 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-12-26 15:29 - 2014-12-27 08:27 - 00000000 ____D C:\ProgramData\Wondershare
2015-12-26 15:26 - 2014-12-27 08:26 - 00000000 ____D C:\Users\Public\Documents\Wondershare
2015-12-26 15:21 - 2014-07-12 15:43 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\vlc
2015-12-26 14:58 - 2014-12-27 08:27 - 00000000 ____D C:\Users\Andreas\Documents\Wondershare MediaServer
2015-12-26 14:33 - 2014-01-28 20:47 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\{950EB46C-6AC7-4ACC-AB36-9A6A77C08B6A}
2015-12-25 17:43 - 2014-05-18 09:10 - 00003494 _____ C:\WINDOWS\System32\Tasks\Apple Diagnostics
2015-12-23 21:34 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-12-22 20:14 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\rescache
2015-12-22 13:45 - 2015-07-10 12:04 - 00000000 ___HD C:\Program Files\WindowsApps
2015-12-20 16:52 - 2014-01-09 10:47 - 00000000 ____D C:\Users\Andreas\AppData\Local\Packages
2015-12-20 11:36 - 2015-09-11 06:44 - 00000000 ___DC C:\WINDOWS\Panther
2015-12-20 11:32 - 2015-10-30 20:28 - 00000000 ___HD C:\$WINDOWS.~BT
2015-12-19 17:39 - 2015-07-10 12:04 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2015-12-19 17:38 - 2015-07-10 12:04 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-12-19 17:37 - 2015-10-26 20:09 - 00000000 ____D C:\Program Files\Microsoft Office
2015-12-19 17:31 - 2015-09-11 06:17 - 01790124 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-12-19 17:31 - 2015-07-10 17:34 - 00772342 _____ C:\WINDOWS\system32\perfh007.dat
2015-12-19 17:31 - 2015-07-10 17:34 - 00154170 _____ C:\WINDOWS\system32\perfc007.dat
2015-12-19 17:26 - 2015-10-04 15:29 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-12-19 17:22 - 2015-04-19 19:33 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-12-19 17:22 - 2015-04-19 19:33 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-19 17:19 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-12-19 17:13 - 2014-05-17 09:02 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-12-14 18:19 - 2015-04-19 19:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-14 18:18 - 2015-07-10 11:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-12-14 17:55 - 2015-09-21 19:26 - 00087912 _____ (BitDefender) C:\WINDOWS\system32\Drivers\bdvedisk.sys
2015-12-12 16:05 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-12-11 15:15 - 2015-09-11 14:52 - 00000000 ____D C:\Program Files (x86)\Dropbox
2015-12-10 19:16 - 2014-01-24 20:40 - 140158008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-12-10 19:16 - 2014-01-24 20:40 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-12-09 04:39 - 2015-02-21 13:46 - 00301728 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2015-12-08 17:22 - 2014-09-05 16:49 - 00000000 ____D C:\WINDOWS\AVM_Driver
2015-12-06 21:20 - 2014-02-24 17:38 - 00000000 ____D C:\Users\Andreas\AppData\Local\Apps\2.0
2015-12-06 17:55 - 2014-12-28 20:58 - 00000316 _____ C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job1.job
2015-12-05 18:46 - 2015-10-04 12:40 - 00004194 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-12-05 18:46 - 2015-10-04 12:40 - 00003962 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-12-05 10:41 - 2014-12-28 14:49 - 00000000 ____D C:\Users\Andreas\AppData\Local\QNAP
2015-12-01 01:32 - 2015-10-12 19:14 - 00826872 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-12-01 01:32 - 2015-10-12 19:14 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-28 20:26 - 2014-01-23 06:16 - 00000000 ____D C:\Users\Andreas\AppData\Local\ElevatedDiagnostics
2015-11-28 20:23 - 2014-11-30 09:26 - 00000000 ____D C:\Program Files\OnlineFotoservice
2015-11-28 11:44 - 2014-12-18 17:20 - 00000000 ____D C:\Program Files (x86)\Adobe
2015-11-28 11:44 - 2014-02-24 17:45 - 00000000 ____D C:\ProgramData\Adobe
2015-11-28 11:44 - 2014-01-21 23:32 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Adobe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-01-22 20:07 - 2014-01-22 20:07 - 0000036 _____ () C:\Users\Andreas\AppData\Local\housecall.guid.cache
2015-09-18 07:52 - 2015-09-18 07:52 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-24 03:30

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 28.12.2015, 14:25   #7
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Teil 2

FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-12-2015
durchgeführt von Andreas (2015-12-28 14:19:14)
Gestartet von C:\Users\Andreas\Desktop\Viren&Co
Windows 10 Pro (X64) (2015-09-11 13:41:48)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2617929731-1537490630-542298381-500 - Administrator - Disabled)
Andreas (S-1-5-21-2617929731-1537490630-542298381-1001 - Administrator - Enabled) => C:\Users\Andreas
DefaultAccount (S-1-5-21-2617929731-1537490630-542298381-503 - Limited - Disabled)
Gast (S-1-5-21-2617929731-1537490630-542298381-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2617929731-1537490630-542298381-1011 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Bitdefender Antivirus (Enabled - Up to date) {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {A23392FD-84B9-F933-2C71-81E751F6EF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 18.2.4 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ABBYY FineReader 11 (HKLM-x32\...\{F11000FE-0010-0000-0000-074957833700}) (Version: 11.11.194 - ABBYY Production LLC)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.235 - Adobe Systems Incorporated)
Adobe Photoshop Elements 13 (HKLM-x32\...\{609818B9-23EB-4196-B466-EFE05E92A32F}) (Version: 13.1 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{C5815ACF-FD34-4553-8A22-C7411B7E662B}) (Version: 4.1.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{CBF12D2F-CF64-4CB7-858B-2C1F21068E5F}) (Version: 4.1.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Ashampoo Burning Studio 15 v.15.0.4 (HKLM-x32\...\{91B33C97-5B38-0A92-D04A-A0F26F3F87D4}_is1) (Version: 15.0.4 - Ashampoo GmbH & Co. KG)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 06.20.07 - AVM Berlin)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 20.0.18.1035 - Bitdefender)
Bitdefender Total Security 2016 (HKLM\...\Bitdefender) (Version: 20.0.18.1037 - Bitdefender)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: 4.5.0 - Canon Inc.)
Canon IJ Network Scan Utility (HKLM-x32\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.)
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP990 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP990_series) (Version:  - Canon Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DDBAC (HKLM-x32\...\{8865DDD6-D098-43BB-AA75-85F814CF3DBA}) (Version: 5.3.33.0 - DataDesign)
Design & Print (HKLM-x32\...\Design & Print 1.0.5) (Version: 1.0.5 - Avery Zweckform)
devolo Cockpit (HKLM-x32\...\dlancockpit) (Version: 4.3.1.0 - devolo AG)
dreamboxEDIT -- The one and only settings editor for your Dreambox (HKLM-x32\...\dreamboxEDIT) (Version:  - )
Dropbox (HKLM-x32\...\Dropbox) (Version: 3.12.5 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
ETDWare X64 15.7.0.1_WHQL (HKLM\...\Elantech) (Version: 15.7.0.1 - ELAN Microelectronic Corp.)
Eumex 800 V1.30 (HKLM-x32\...\InstallShield_{FACE9D51-E374-4DDB-857C-816FCB1D6B40}) (Version: 1.30.0000 - T-Home)
Eumex 800 V1.30 (x32 Version: 1.30.0000 - T-Home) Hidden
Eumex RNDIS64 Treiber V1.02 (HKLM\...\{293C4FDD-FB80-48F8-8B40-F085392FDAA1}) (Version: 1.02.0000 - Deutsche Telekom)
FastStone Photo Resizer 3.3 (HKLM-x32\...\FastStone Photo Resizer) (Version: 3.3 - FastStone Soft.)
FileZilla Client 3.10.1.1 (HKLM-x32\...\FileZilla Client) (Version: 3.10.1.1 - Tim Kosse)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
Fotogalerie (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
FRITZ!Box USB-Fernanschluss (HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\2db37667170956ee) (Version: 2.3.3.2 - AVM Berlin)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.106 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
iCloud (HKLM\...\{4B48E22A-2FB0-4EFA-B99E-954B1E50CD69}) (Version: 5.1.0.34 - Apple Inc.)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4242 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
iTunes (HKLM\...\{0D44E3A4-6C3D-45D7-B443-079509E5BE5D}) (Version: 12.3.2.35 - Apple Inc.)
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
Joe (HKLM-x32\...\{43290FA7-B861-4BC7-8AAA-00D64E87EB30}) (Version: 5.03.0000 - Wirth IT Design)
JRiver Media Center 21 (HKLM-x32\...\Media Center 21) (Version: 21 - JRiver, Inc.)
Juniper Networks Host Checker (HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Neoteris_Host_Checker) (Version: 7.4.0.31481 - Juniper Networks)
Juniper Networks, Inc. Setup Client (HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\Juniper_Setup_Client) (Version: 7.4.11.47145 - Juniper Networks, Inc.)
Lexware Info Service (x32 Version: 4.02.00.0081 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware Installations Dienst (x32 Version: 3.02.00.0016 - Haufe-Lexware GmbH & Co.KG) Hidden
Lexware online banking (HKLM-x32\...\{BDED7C2D-BAC0-40CA-90AA-E3D23FDAC87D}) (Version: 22.02.00.0040 - Haufe-Lexware GmbH & Co.KG)
Lexware Quicken 2015 (HKLM-x32\...\{c08c7b52-939c-42ae-8f00-555f4833c8f8}) (Version: 22.38.0.147 - Haufe-Lexware GmbH & Co.KG)
Logitech Solar App 1.10 (HKLM\...\SolarApp) (Version: 1.10.3 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
MAGIX Fotos auf DVD 2014 Deluxe (HKLM-x32\...\MX.{D7951A7D-D2B7-494B-BFA8-0EC07C00EBDC}) (Version: 13.0.2.87 - MAGIX AG)
MAGIX Fotos auf DVD 2014 Deluxe (Version: 13.0.2.87 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MX.{49209082-E4F9-410D-B74D-E6506977F30B}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Plus (HKLM-x32\...\MX.{85061988-E889-4A37-9CB7-4F695AC35544}) (Version: 13.0.2.8 - MAGIX AG)
MAGIX Video deluxe 2014 Plus (Version: 13.0.2.8 - MAGIX AG) Hidden
MailStore Home 8.3.0.10970 (HKLM-x32\...\MailStore Home_universal1) (Version: 8.3.0.10970 - MailStore Software GmbH)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.6366.2036 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41105.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Mozilla Firefox 43.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.2 (x86 de)) (Version: 43.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.2.5833 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MyDriveConnect 4.0.6.2383 (HKLM-x32\...\MyDriveConnect) (Version: 4.0.6.2383 - TomTom)
NVIDIA GeForce Experience 2.5.15.54 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.15.54 - NVIDIA Corporation)
NVIDIA Grafiktreiber 358.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 358.50 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (Version: 16.0.6326.1010 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.6326.1010 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (Version: 16.0.6326.1010 - Microsoft Corporation) Hidden
OnlineFotoservice (HKLM-x32\...\OnlineFotoservice) (Version: 6.1.2 - CEWE Stiftung u Co. KGaA)
paint.net (HKLM\...\{DF3A46D9-67B3-44B2-9D01-25C8BA772C8A}) (Version: 4.0.6 - dotPDN LLC)
PDF-XChange 2012 (HKLM\...\{75B2A1B1-2D75-4E31-85DD-4FAA0B2FE0F6}_is1) (Version: 5.5.312.1 - Tracker Software Products Ltd)
PDF-XChange 2012 Pro (HKLM\...\{F92F0AAB-2EF6-412C-8BF4-0B11EB535280}_is1) (Version: 5.5.309.0 - Tracker Software Products Ltd)
PDF-XChange Editor (HKLM\...\{1493B92D-C138-4096-A720-274A2D612153}) (Version: 5.5.315.0 - Tracker Software Products (Canada) Ltd.)
PDF-XChange Editor (HKLM-x32\...\{7b09d0e2-eb34-4e0c-a334-cda59dc7e564}) (Version: 5.5.312.1 - Tracker Software Products (Canada) Ltd.)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.140.239 - Google, Inc.)
Polar FlowSync Version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
QNAP NetBak Replicator (HKLM-x32\...\NetBak) (Version: 4.5.0.0209 - QNAP Systems, Inc.)
QNAP Qfinder Pro (HKLM-x32\...\QNAP_FINDER) (Version: 5.1.1.0923 - QNAP Systems, Inc.)
QNAP Qsync Client (HKLM-x32\...\Qsync) (Version: 2.2.0.1016 - QNAP Systems, Inc.)
Quicken 2015 (x32 Version: 22.38.00.0147 - Haufe-Lexware GmbH & Co.KG) Hidden
Quicken DELUXE 2014 (HKLM-x32\...\{E60036CF-1E46-4DFE-832F-5476574B30FF}) (Version: 21.37.00.0185 - Haufe-Lexware GmbH & Co.KG)
Quicken Import Export Server 2015 (x32 Version: 22.34.00.0088 - Haufe-Lexware GmbH & Co.KG) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.4.907.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7543 - Realtek Semiconductor Corp.)
S Agent (Version: 1.1.45 - Samsung Electronics CO., LTD.) Hidden
Security Task Manager 2.0d (HKLM-x32\...\Security Task Manager) (Version: 2.0d - Neuber Software)
Settings (HKLM-x32\...\{52E5DE60-C96B-42CC-9A37-FE04725940AE}) (Version: 2.0.0 - Samsung Electronics CO., LTD.)
SHIELD Streaming (Version: 4.1.500 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.15.54 - NVIDIA Corporation) Hidden
Skype™ 7.2 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.2.103 - Skype Technologies S.A.)
SW Update (HKLM-x32\...\{DA06101F-FD76-4BF0-88BD-B26A197005E3}) (Version: 2.1.21 - Samsung Electronics CO., LTD.)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
tiptoi® Manager 3.0.8 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.0.8 - Ravensburger AG)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
Windows-Treiberpaket - Samsung Electronics Co. Ltd. (RadioHIDMini) HIDClass  (07/27/2012 20.57.1.735) (HKLM\...\9F04C462DAB591BDCCE784F77E4D4F1736010B92) (Version: 07/27/2012 20.57.1.735 - Samsung Electronics Co. Ltd.)
Windows-Treiberpaket - T-Home Net  (06/30/2010 6.0.6000.16384) (HKLM\...\7B73EBFEF26F2C40D3AA9D389F5CF2C77121106C) (Version: 06/30/2010 6.0.6000.16384 - T-Home)
Wondershare Video Converter Ultimate(Build 8.5.5.7) (HKLM-x32\...\Wondershare Video Converter Ultimate_is1) (Version: 8.5.5.7 - Wondershare Software)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2617929731-1537490630-542298381-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0717458D-B726-46FF-9B7E-CC43955419FD} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2015-12-01] (Apple Inc.)
Task: {08126FC9-70EC-4A60-946B-50A593CCF5D8} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {150576E0-80C4-44B3-A309-0F482730C83B} - System32\Tasks\WLANStartup => C:\Program Files (x86)\Samsung\Easy Settings\WLANStartup.exe
Task: {23A3F49D-A9AA-498F-AC95-CDB9C96A39EA} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-12-10] (Microsoft Corporation)
Task: {242B263B-4162-475F-8553-1E4B2D52A053} - System32\Tasks\iSCSIAgentAutoStartup => C:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe [2015-10-13] ()
Task: {2EDF24C6-BF8B-44AD-BB09-3C3EB91A4F08} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2015-12-18] (Microsoft Corporation)
Task: {2FE02E5E-52E7-4DCD-8CFA-D93B67246325} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {39D0BDB6-C53D-463E-A943-17AD815189A1} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [2015-11-09] (Bitdefender)
Task: {3DD7198E-7AD0-431C-8CAF-FA6EB2977E97} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {4BEFBB7E-E7F3-411D-B1AF-29C4AD894655} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-04] (Google Inc.)
Task: {615472AD-9130-4509-8C9D-1A1F958E77B8} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {7111E51B-8E3E-4671-99EB-B89AF5CD1E9F} - System32\Tasks\{3B319B2F-EE7C-4637-9855-C06B04A49501} => pcalua.exe -a "C:\Program Files (x86)\TuneUp Utilities 2014\TUInstallHelper.exe" -c --Trigger-Uninstall
Task: {714CC0F0-D57C-4622-B10B-EB17FEB50BFA} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-26] (Apple Inc.)
Task: {78811BF9-F772-40F8-9196-A7668B183551} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-09-11] (Dropbox, Inc.)
Task: {7B0EEB98-7C03-49F2-8387-BDB6AE63311B} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {7D0911C4-E71B-4E8B-B2D4-41D2D6835F16} - System32\Tasks\Settings => C:\Program Files (x86)\Samsung\Settings\sSettings.exe [2012-10-11] (Samsung Electronics CO., LTD.)
Task: {86ECFFF2-30A1-424D-A737-F0855AE9A9DD} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2015-12-04] (Microsoft Corporation)
Task: {8BBA63A8-3D74-46A1-8D48-A059865581C0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {91C901AF-70CE-42E3-8966-CF62661FC032} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-12-09] (Adobe Systems Incorporated)
Task: {9F6DB5EA-2678-4705-9C11-73A366C8AEF7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {A1D99F80-6DB0-4133-8C29-CBB96B5D7B70} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-04] (Google Inc.)
Task: {A408E43E-9659-43DC-A256-7BBB1667922D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2015-12-04] (Microsoft Corporation)
Task: {A93702C3-78AF-4085-94BB-F658EC740E70} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender 2015\bdproductdata.exe
Task: {B48EACFA-1038-45FC-B10B-225BB0B36D13} - System32\Tasks\Format Factory => C:\Users\Andreas\AppData\Local\Temp\is-39EVS.tmp\prsetup.exe <==== ACHTUNG
Task: {BC30CEBE-1CA1-4471-AE74-66D8D7F4E404} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2015-12-18] (Microsoft Corporation)
Task: {C4630245-1BAE-4A69-B443-2408CE9D68ED} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2015-09-18] (Realtek Semiconductor)
Task: {C6C2E4B3-C38B-4222-B3FF-AFBFBD35A17F} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {DD85F328-D3BA-449E-BA06-92447BF1639F} - System32\Tasks\NetBak-ANDIS-PC-Andreas-AutoStartup => C:\Program Files\QNAP\NetBak\NetBak.exe [2015-02-09] (QNAP Systems, Inc.)
Task: {E33239E1-FAF3-4861-BEA0-9650646FD0D5} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {E38705B6-3726-4037-A1BB-25F304F09210} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {E4586681-55EB-47C3-B7D3-18788A1D045F} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-09-11] (Dropbox, Inc.)
Task: {F1E429F3-2A3E-4023-9C89-0EEDA79AA932} - System32\Tasks\SAgent => C:\Program Files\Samsung\S Agent\CommonAgent.exe [2013-10-16] (Samsung Electronics CO., LTD.)
Task: {F7DDA20E-2828-409F-B379-DEA656613719} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {FC8ED8E9-C40E-4826-88F3-561038437A8C} - System32\Tasks\AdobeAAMUpdater-1.0-ANDIS-PC-Andreas => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-10-30] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864.job => C:\Program Files\Bitdefender Agent\WatchDog.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job1.job => C:\Program Files\QNAP\NetBak\NetBak.exe
Task: C:\WINDOWS\Tasks\NetBak-ANDIS-PC-Andreas-Job2.job => C:\Program Files\QNAP\NetBak\NetBak.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-09-11 06:38 - 2015-09-11 06:38 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-09-21 19:25 - 2013-09-03 13:29 - 00101328 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\bdmetrics.dll
2015-12-04 22:24 - 2015-12-04 22:24 - 00876888 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttpbr.mdl
2015-12-04 22:24 - 2015-12-04 22:24 - 00742976 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttpdsp.mdl
2015-12-04 22:24 - 2015-12-04 22:24 - 02803536 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttpph.mdl
2015-12-04 22:24 - 2015-12-04 22:24 - 01415584 _____ () C:\Program Files\Bitdefender\Bitdefender 2016\otengines_01250_002\ashttprbl.mdl
2015-10-18 15:57 - 2015-10-03 03:38 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 04:45 - 2015-10-13 04:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-09-11 06:38 - 2015-09-11 06:38 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00085112 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdServer.exe
2015-10-03 08:04 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-02-09 09:23 - 2015-02-09 09:23 - 00142512 _____ () C:\Program Files\QNAP\NetBak\RdiffDll.dll
2015-12-04 20:41 - 2015-10-13 04:16 - 01739952 _____ () C:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe
2015-10-03 08:04 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2014-12-08 11:10 - 2014-12-08 11:10 - 00102176 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2015-10-16 03:54 - 2015-10-16 03:54 - 00339152 _____ () C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll
2013-10-16 19:15 - 2013-10-16 19:15 - 00088624 _____ () C:\Program Files\Samsung\S Agent\ToastX64.dll
2015-10-03 08:03 - 2015-09-17 06:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-12-09 18:39 - 2015-11-25 05:20 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-12-09 18:39 - 2015-11-25 05:17 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-12-09 18:39 - 2015-11-25 05:17 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-10-03 08:04 - 2015-09-17 06:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-10-26 20:09 - 2015-12-04 03:52 - 00162472 _____ () C:\Program Files\Common Files\Microsoft Shared\ClickToRun\ApiClient.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00028792 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdWrapper.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 01051768 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmd.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00110712 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsBase.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00056440 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\HookDllPS2.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00211064 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\WinCRT.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00026744 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsAPI.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00110712 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsBase.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00060536 _____ () C:\Program Files (x86)\Samsung\Settings\EasyMovieEnhancer.dll
2012-10-11 15:22 - 2012-10-11 15:22 - 00103544 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsCmdClient.dll
2015-07-29 18:57 - 2015-10-12 04:05 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-09-11 16:06 - 2014-09-11 16:06 - 00878592 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\platforms\qwindows.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00032256 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qdds.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qgif.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00027648 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qicns.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qico.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00381952 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjp2.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00204800 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjpeg.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00218112 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qmng.dll
2014-09-11 16:08 - 2014-09-11 16:08 - 00015872 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qsvg.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00015360 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtga.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00307712 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtiff.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00014848 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwbmp.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00252928 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwebp.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00036352 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qgenericbearer.dll
2014-09-11 16:06 - 2014-09-11 16:06 - 00038912 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qnativerwifibearer.dll
2015-10-15 07:14 - 2015-10-15 07:14 - 00163840 _____ () C:\Program Files (x86)\QNAP\Qsync\IOTCAPIs.dll
2015-10-15 07:14 - 2015-10-15 07:14 - 00086016 _____ () C:\Program Files (x86)\QNAP\Qsync\P2PTunnelAPIs.dll
2015-10-15 07:14 - 2015-10-15 07:14 - 00094208 _____ () C:\Program Files (x86)\QNAP\Qsync\RDTAPIs.dll
2015-10-15 03:36 - 2015-10-15 03:36 - 00116224 _____ () C:\Program Files (x86)\QNAP\Qsync\RdiffDll.dll
2015-12-11 15:14 - 2015-10-31 01:59 - 00034768 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00022848 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Random.OSRNG.winrandom.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00023352 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util._counter.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00042296 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Cipher._AES.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-11 15:14 - 2015-10-31 01:59 - 00093640 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00018376 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2015-12-11 15:14 - 2015-12-08 22:36 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00692688 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00109520 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 01737032 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_python_x66cf7a7cx17a72769.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00021840 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00114640 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00021320 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_pywin_kernel32_xde9e4433x360333f0.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2015-12-11 15:14 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00117056 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00031568 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2015-10-02 13:14 - 2015-11-05 01:04 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2015-12-11 15:14 - 2015-12-08 22:36 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00134608 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2015-12-11 15:14 - 2015-10-31 01:59 - 00134088 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00240584 _____ () C:\Program Files (x86)\Dropbox\Client\jpegtran.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00021304 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util.strxor.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00084792 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2015-12-11 15:14 - 2015-12-08 22:36 - 01826608 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-11 15:14 - 2015-10-31 02:00 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 03891504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 01950000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00519984 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00133936 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00225080 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00486704 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2015-12-11 15:14 - 2015-12-08 22:36 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2015-10-03 07:59 - 2015-10-31 02:01 - 00019920 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick.2\qtquick2plugin.dll
2015-10-03 07:59 - 2015-10-31 02:00 - 00786904 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-10-03 07:59 - 2015-10-31 02:00 - 00063448 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-10-03 07:59 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Window.2\windowplugin.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Andreas\Downloads\13-1-legacy_vista_win7_win8_64_dd_ccc.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\350.12-notebook-win8-win7-64bit-international-whql.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\353.62-notebook-win8-win7-64bit-international-whql.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\adwcleaner_4.203.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\adwcleaner_5.026.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\amd_catalyst_13.4_legacy_beta_vista_win7_win8.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\ashampoo_burning_studio_15_e15.0.4_sm.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\ashampoo_burning_studio_2015_18257.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\avira-eu-cleaner_de.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\avm_fritz!wlanusb_stick_ac860_x64_build_150706.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\cdbxp_setup_4.5.4.5306_minimal.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\ChromeSetup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\CodeTwoSyncForiCloudSetup(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\CodeTwoSyncForiCloudSetup(3).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\CodeTwoSyncForiCloudSetup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\DesignPrintDE-1.0.5.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\designsuite.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\disk-defrag-setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\DVBViewer_setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\falzass80 - CHIP-Installer.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\FFSetup3.6.0.0.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\FlowSync_2.6.2.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\FRST64.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\gSyncit - CHIP-Installer.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\HitmanPro_x64(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iCloudSetup(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iCloudSetup(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iCloudSetup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\install(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\install.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\InstallMyDriveConnect.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\iTunes6464Setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JRT.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller(3).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\JuniperSetupClientInstaller.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\jxpiinstall.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\mbam-setup-2.1.6.1022.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\MediaCenter210023.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\OTH.scr:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\PDF24 Creator - CHIP-Installer.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPmyQNAPcloudConnectWindows-1.2.0.1224.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\qnapnetbakwindows-4.3.1.0403.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(2).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPNetBakWindows-4.5.0.0209(3).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQfinder_Windows(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQfinder_Windows.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQsync_Windows(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\QNAPQsync_Windows.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\sc-cleaner.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\SecurityTaskManager_Setup.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\Setup.x64.de-DE_ProPlusRetail_GKYN8-3TYHD-T37TD-BGV49-66PQV_act_1_.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\setup_OnlineFotoservice(1).exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\setup_OnlineFotoservice.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\Silverlight_x64.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\SkypeSetupFull.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\svc_setup_1.30.1.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\unifying250.exe:BDU
AlternateDataStreams: C:\Users\Andreas\Downloads\wm9viz.exe:BDU

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2015-12-28 14:11 - 00001454 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2617929731-1537490630-542298381-1001\Control Panel\Desktop\\Wallpaper -> D:\Bilder\03_Freizeit_Urlaub\060_Asteria_20150820-20150827\IMG_1035.JPG
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 1) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\StartupFolder: => "ControlCenter.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "BTMTrayAgent"
HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "Persistence"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "WLM"
HKLM\...\StartupApproved\Run: => "Trend Micro Client Framework"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "BrowserPlugInHelper"
HKLM\...\StartupApproved\Run32: => "LexwareInfoService"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\StartupApproved\StartupFolder: => "Persbackup.lnk"
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\StartupApproved\Run: => "ApplePhotoStreams"
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\StartupApproved\Run: => "iCloudServices"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{91F5E057-2B29-464A-B373-86389A6AC2C5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{122E3CA8-EF6A-40C9-9A63-DFA7C0434EFC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3A23F286-CBC1-470E-96FF-244F0943085D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{2915D631-8217-4F44-8FDC-5FE67297F0B1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{7E1E3BAD-F7D7-4578-9ABA-E627824D5388}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{FFA0D088-16AE-4759-8041-1D4A4F521530}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{761FB4E1-0691-4A1D-A076-6E4DA4C73C20}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{147C21A3-A8C2-467E-9F80-B95115B51820}] => (Allow) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
FirewallRules: [{FA8151CB-776F-4E1F-86A0-C9F436E91325}] => (Allow) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
FirewallRules: [{99E7ED31-70D8-4F1D-925A-4201FE60D9F2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E3840789-A8D5-471D-A8C7-4580D75BC118}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{73800EFC-6F1D-4F28-A5EC-A23F29F9E367}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F2F3A132-C89D-41A7-969C-BDB8BC01A9A2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{139A974D-B159-4C78-A201-072836D96AFA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C65A0D78-FB2A-461B-9EA0-07C1F830E757}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [UDP Query User{DD6D8A86-BE52-4A15-A586-5375DBDB054A}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [TCP Query User{25FFB7C4-325D-4217-853E-FECED7925052}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [UDP Query User{9C9CE6EC-626B-4D02-AB45-AA8582F5BC88}C:\program files\qnap\netbak\netbak.exe] => (Allow) C:\program files\qnap\netbak\netbak.exe
FirewallRules: [TCP Query User{91CF6320-90B6-4105-B424-EF2EEBBF33F8}C:\program files\qnap\netbak\netbak.exe] => (Allow) C:\program files\qnap\netbak\netbak.exe
FirewallRules: [UDP Query User{066AECD5-4BF0-49A8-B279-14A542BC3980}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [TCP Query User{6EB41BC1-9756-44CF-BFF3-6421CF3E2DDF}C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\dscheck.exe
FirewallRules: [UDP Query User{DC2A4849-09F6-4178-9EA0-BE55C6010966}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [TCP Query User{F7EF61FE-F926-425F-8120-94B04BA6A977}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [{61D00CDE-51BE-4FA3-BB65-FA9C293637C3}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{6146827A-4D66-4134-878B-B3A3FB1415B1}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [UDP Query User{56432BE9-0C6D-48EA-AFFC-CDECE7E25356}C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe
FirewallRules: [TCP Query User{5330BD59-F753-4FED-8353-923FD5964108}C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\videoconverterultimate.exe
FirewallRules: [{72927A91-26D9-438A-883D-A6CC12503D35}] => (Allow) LPort=1900
FirewallRules: [{4269D357-D91F-4AA7-8343-E682015A9F7D}] => (Allow) LPort=2869
FirewallRules: [{DD6592AD-97E3-41C0-9A19-F1F219C579AE}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{CFC86D9D-C49D-4561-95C8-300F02793A5D}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [TCP Query User{98379FAE-1295-4DC2-8723-57B29A537166}C:\program files (x86)\qnap\qfinder\qfinder.exe] => (Allow) C:\program files (x86)\qnap\qfinder\qfinder.exe
FirewallRules: [UDP Query User{BF289C5F-05E2-42D7-88CF-DAFCABE13089}C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe
FirewallRules: [TCP Query User{05701424-2B93-407A-93F6-338CC184ACE9}C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\controlcenter.exe
FirewallRules: [UDP Query User{9F2293ED-E26B-4741-88D2-8F9018216E0A}C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe
FirewallRules: [TCP Query User{CF37E4B6-EC63-4360-9D91-ECBB4730C96D}C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe] => (Allow) C:\program files (x86)\t-home\eumex 800 v1.30\800cf.exe
FirewallRules: [UDP Query User{1908BA96-274E-4A51-8CBD-6068DA479073}C:\program files (x86)\filezilla ftp client\filezilla.exe] => (Allow) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [TCP Query User{AFA9488B-A13F-442A-B386-72522835DEB4}C:\program files (x86)\filezilla ftp client\filezilla.exe] => (Allow) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [UDP Query User{6200A25F-5213-4DE5-9544-9F97A894E477}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [TCP Query User{8F4992D5-85D4-485A-8707-B6496F6A24AC}C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe] => (Allow) C:\program files (x86)\wondershare\video converter ultimate\urlreqservice.exe
FirewallRules: [UDP Query User{C244B34A-A62E-41C8-991E-4C504DC1EC25}C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{7E753339-1FC7-477B-AA01-53EF91C853F0}C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\andreas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{FE9A6E2C-5A5B-46FA-8049-971B5C465B38}] => (Allow) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
FirewallRules: [{535DC1D3-52BD-45E9-B215-A907E0DF5910}] => (Allow) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
FirewallRules: [{2F33BCCD-40C0-4697-A973-41209E659581}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{6C83568F-7F93-46EC-A500-D2EE8C8AB674}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{845B6054-0E3A-4F3E-8325-57F7C7C7BD14}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{E1A80645-5977-48E5-BE9A-3CC9C70C6D6F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{1119205B-D314-491D-9039-3F8BD60579BB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{50C1D006-739F-4DE2-8546-4407D52DC5A8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{32B03528-54F5-4706-9003-046D58006B02}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{EF795F56-386E-459F-99A8-3213104B4BD4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C99BD4BF-B1F2-4CB3-85B2-C241C691EF8F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{B2AF6A33-2D12-4316-A822-696E3B96D00C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{38B0E1DE-2B72-40C3-AB5C-10B8316765FF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{8ACCE1F7-CA95-42D0-9241-A1EBEB256B6B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C8C44E77-824D-44F2-A946-AC1E55CFD060}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{FD387027-58A3-4A1B-8EA8-E972D9CCD396}] => (Allow) C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [{255C3984-186D-4D4F-99E8-722CE184D486}] => (Allow) C:\Users\Andreas\AppData\Local\Apps\2.0\04K0X4LD.TBB\MV8VT3J7.2LJ\frit..tion_1acae14e4778b8d2_0002.0003_60ff6cdc6aeff8f9\fritzbox-usb-fernanschluss.exe
FirewallRules: [{FF392D33-0D27-4851-9C88-663AFC3F1798}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{1E542A42-8AE4-4BD4-A7BC-F934B79D315F}] => (Allow) LPort=5354
FirewallRules: [{411B525C-C8DF-4D81-997A-6ACAB1ACC21E}] => (Allow) LPort=5354
FirewallRules: [{1DA5E071-139E-42AC-A82D-BBC6575A436D}] => (Allow) LPort=5354
FirewallRules: [{789E8BCC-93D8-4EAE-B447-1C1E0E40318D}] => (Allow) LPort=5354
FirewallRules: [{CD0D1CFC-7A11-4EB7-A492-9E3AB6957AC1}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{57CFC6A9-C580-40DF-BB12-75483BC08A40}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{B7DA5AC6-7502-45EA-BCCE-8DD0DC661FE3}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{F245C816-2FDD-4AE6-9DE7-36725BBD1881}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{FE444349-4762-4FDC-B9EF-F4F5434D8D32}] => (Allow) C:\Program Files (x86)\FormatFactory\FFModules\Encoder\Doc\EBookCodec.exe
FirewallRules: [{8C4BA701-F92C-4989-82DF-B36BE1EF861F}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe
FirewallRules: [{B0CB0B3B-06F5-4878-AB28-C17B529F5F1D}] => (Allow) C:\Program Files (x86)\WinZip Driver Updater\winzipdu.exe
FirewallRules: [{817FCF75-C7BB-48E6-BD26-67D29B7EF25D}] => (Allow) C:\Program Files (x86)\FormatFactory\FormatFactory.exe
FirewallRules: [{0EA9EF93-BCB6-4668-946D-6994103D4114}] => (Allow) C:\Program Files (x86)\FormatFactory\FFModules\Encoder\Doc\EBookCodec.exe

==================== Wiederherstellungspunkte =========================

14-12-2015 18:09:56 Windows Update
22-12-2015 20:10:36 Geplanter Prüfpunkt
27-12-2015 17:29:54 JRT Pre-Junkware Removal
28-12-2015 10:05:41 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/28/2015 02:06:08 PM) (Source: AvmUsbSwitcher) (EventID: 0) (User: )
Description: AvmUsbSwitcherService start failed.

Error: (12/28/2015 01:54:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 43.0.2.5833, Zeitstempel: 0x5678a0b1
Name des fehlerhaften Moduls: mozglue.dll, Version: 43.0.2.5833, Zeitstempel: 0x567893a6
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000ed36
ID des fehlerhaften Prozesses: 0x320
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3
Vollständiger Name des fehlerhaften Pakets: plugin-container.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: plugin-container.exe5

Error: (12/28/2015 01:38:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: DaS_21.exe, Version: 2.1.0.4, Zeitstempel: 0x540c90b2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10240.16384, Zeitstempel: 0x559f38c3
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002a1c8
ID des fehlerhaften Prozesses: 0x1d98
Startzeit der fehlerhaften Anwendung: 0xDaS_21.exe0
Pfad der fehlerhaften Anwendung: DaS_21.exe1
Pfad des fehlerhaften Moduls: DaS_21.exe2
Berichtskennung: DaS_21.exe3
Vollständiger Name des fehlerhaften Pakets: DaS_21.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: DaS_21.exe5

Error: (12/28/2015 01:38:23 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: DaS_21.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.ArgumentOutOfRangeException
Stapel:
   bei System.Console.SetWindowSize(Int32, Int32)
   bei DriverAndServicesOut.Program.Main(System.String[])

Error: (12/28/2015 10:12:52 AM) (Source: AvmUsbSwitcher) (EventID: 0) (User: )
Description: AvmUsbSwitcherService start failed.

Error: (12/28/2015 10:05:56 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/28/2015 08:53:40 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SearchUI.exe, Version 10.0.10240.16603 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: b18

Startzeit: 01d14143de71c6be

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe

Berichts-ID: 163900c0-ad38-11e5-8315-c485087b9395

Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy

Auf das fehlerhafte Paket bezogene Anwendungs-ID: CortanaUI

Error: (12/28/2015 08:53:30 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: ANDIS-PC)
Description: Das Paket „Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (12/28/2015 08:44:48 AM) (Source: AvmUsbSwitcher) (EventID: 0) (User: )
Description: AvmUsbSwitcherService start failed.

Error: (12/27/2015 09:12:45 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ANDIS-PC)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (12/28/2015 02:09:42 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/28/2015 02:06:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Lexware Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/28/2015 02:06:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Lexware Update Service erreicht.

Error: (12/28/2015 02:06:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Microsoft Office-Klick-und-Los-Dienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/28/2015 02:06:33 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft Office-Klick-und-Los-Dienst erreicht.

Error: (12/28/2015 02:06:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Wondershare Application Framework Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (12/28/2015 02:05:05 PM) (Source: DCOM) (EventID: 10010) (User: ANDIS-PC)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (12/28/2015 02:05:05 PM) (Source: DCOM) (EventID: 10010) (User: ANDIS-PC)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (12/28/2015 02:05:03 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Synchronisierungshost_Session1 erreicht.

Error: (12/28/2015 02:04:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2015-12-28 13:52:07.429
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-28 13:52:07.416
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-28 13:52:07.402
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-28 13:51:50.303
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-28 13:51:50.288
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-28 13:51:48.719
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-28 13:51:48.696
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-11-19 19:46:31.598
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-18 17:20:08.192
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-12 20:23:39.208
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3615QM CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 21%
Installierter physikalischer RAM: 12069.35 MB
Verfügbarer physikalischer RAM: 9468.52 MB
Summe virtueller Speicher: 13925.35 MB
Verfügbarer virtueller Speicher: 11233.75 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:194.6 GB) (Free:70.36 GB) NTFS
Drive d: (Daten) (Fixed) (Total:736.09 GB) (Free:249.91 GB) NTFS
Drive s: () (Network) (Total:2781.93 GB) (Free:1812.12 GB) 

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 7DC71D4C)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=194.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=487 MB) - (Type=27)
Partition 4: (Not Active) - (Size=736.1 GB) - (Type=OF Extended)

========================================================
Disk: 1 (Size: 7.5 GB) (Disk ID: 74F02DEA)
Partition 1: (Not Active) - (Size=7.5 GB) - (Type=73)

==================== Ende von Addition.txt ============================
         
--- --- ---


Übrigens kriege ich jetzt ständig die Meldung vom Security Task Manager "Die "Userinit" des IE wurde in "userinit.exe" geändert. Wollen Sie das zulassen?"

Soll ich eigentlich grundsätzlich bei den Scans den Bitdefender ausschalten? Oder nur dann, wenn du es sagst.

Gruß, Andi

Alt 29.12.2015, 12:05   #8
burningice
/// Malwareteam
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Normalerweise nur, wenn ich es dir sage.

Kannst du mir bitte einen Screenshot der Meldung zeigen, wo so viele Details wie möglich sichtbar sind?

Schritt 1
Bitte lasse die Datei aus der Code-Box bei Virustotal überprüfen.
  • Klicke auf Wählen Sie eine
  • Kopiere nun folgendes in die Suchleiste
    Code:
    ATTFilter
    C:\Program Files (x86)\avmwlanstick\AVMSwitchUsb.exe
             
  • und klicke auf Öffnen.
  • Klicke auf Scannen!.
  • Warte bitte bis die Datei vollständig hochgeladen wurde. Solltest Du folgende Meldung bekommen
    Zitat:
    Diese Datei wurde bereits von VirusTotal analysiert...
    klicke auf Neu analysieren.
  • Warte bis dir das Analysedatum angezeigt wird und der Scan abgeschlossen ist.
  • Kopiere den Link aus deiner Adresszeile und poste ihn hier.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 29.12.2015, 15:47   #9
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Servus!

Sorry für die Verspätung, war außer Haus.

Ich habe 4 Anhänge angefügt. Den Scann habe ich wie beschrieben laufen lassen. Was soll ich damit machen (keine Meldungen oder Alarme oder sonst was).

Schöne Grüße,
Andi
Miniaturansicht angehängter Grafiken
Globasearch laesst sich nicht entfernen!-ie_1_20151228.jpg   Globasearch laesst sich nicht entfernen!-ie_2_20151228.jpg   Globasearch laesst sich nicht entfernen!-setup_20151228.jpg   Globasearch laesst sich nicht entfernen!-unbenannt.jpg  

Alt 29.12.2015, 16:22   #10
burningice
/// Malwareteam
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Schritt 1
Zitat:
Kopiere den Link aus deiner Adresszeile und poste ihn hier.
Bitte einfach wenn du die Datei analysiert hast, die URL von dieser Seite dann kopieren. Also das www.virustotal.com/....


Schritt 2
Öffne wieder FRST und kopiere das folgende in das weiße Feld:
Code:
ATTFilter
DaS_21.exe
         
Drücke dann auf dem Button "Dateisuche".

Es wird eine Search.txt erstellt werden, bitte poste diese wieder hier.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 29.12.2015, 16:35   #11
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Code:
ATTFilter
https://www.virustotal.com/de/file/6f69233d8f19280ded9a75b7544f0df721ccdef5ae70192833a8f32710fab7b0/analysis/1451399846/
         
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:27-12-2015
durchgeführt von Andreas (2015-12-29 16:30:26)
Gestartet von C:\Users\Andreas\Desktop\Viren&Co
Start-Modus: Normal

================== Datei-Suche: "DaS_21.exe" =============

====== Ende von Suche ======
         

Alt 29.12.2015, 16:47   #12
burningice
/// Malwareteam
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
closeprocesses:
HKU\S-1-5-21-2617929731-1537490630-542298381-1001\...\MountPoints2: {de1c262a-9ce4-11e5-8308-c485087b9395} - "F:\pushinst.exe" 
Task: {08126FC9-70EC-4A60-946B-50A593CCF5D8} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG

Task: {2FE02E5E-52E7-4DCD-8CFA-D93B67246325} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG

Task: {3DD7198E-7AD0-431C-8CAF-FA6EB2977E97} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG

Task: {615472AD-9130-4509-8C9D-1A1F958E77B8} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG

Task: {7B0EEB98-7C03-49F2-8387-BDB6AE63311B} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG

Task: {8BBA63A8-3D74-46A1-8D48-A059865581C0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG

Task: {9F6DB5EA-2678-4705-9C11-73A366C8AEF7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
C:\Users\Andreas\AppData\Local\Temp\is-39EVS.tmp

Task: {B48EACFA-1038-45FC-B10B-225BB0B36D13} - System32\Tasks\Format Factory => C:\Users\Andreas\AppData\Local\Temp\is-39EVS.tmp\prsetup.exe <==== ACHTUNG

Task: {C6C2E4B3-C38B-4222-B3FF-AFBFBD35A17F} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG

Task: {E33239E1-FAF3-4861-BEA0-9650646FD0D5} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG

Task: {E38705B6-3726-4037-A1BB-25F304F09210} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG

Task: {F7DDA20E-2828-409F-B379-DEA656613719} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt 2
Starte bitte wieder Malwarebytes Anti-Malware
  • Klicke auf die Einstellungen / Erkennung und Schutz und setze dabei den Haken bei "Nach Rootkits suchen"
  • Klicke im Anschluss auf Durchsuchen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Suchlaufprotokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Schritt 3
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 4
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Hast du noch irgendwelche Probleme mit deinem Rechner? Treten die Warnungen immer noch auf?


Bitte poste in deiner nächsten Antwort also:
  • Logfile von AdwCleaner
  • Logfile von Malwarebytes
  • Fixlog.txt
  • Frst.txt
  • Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 29.12.2015, 17:08   #13
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



"Klicke im Anschluss auf Durchsuchen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten."

Kann weder das "Durchsuchen" noch den "Bedrohungssuchlauf" finden .... ???

Alt 29.12.2015, 18:50   #14
burningice
/// Malwareteam
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Danke für den Hinweis.

Schritt 2
Starte bitte wieder Malwarebytes Anti-Malware
  • Klicke auf die Einstellungen / Erkennung und Schutz und setze dabei den Haken bei "Nach Rootkits suchen"
  • Klicke im Anschluss auf Dashboard und klicke unter dem Punkt Datenbankversion auf "Jetzt aktualisieren"
  • Wechsle zum Reiter Scannen und wähle den Bedrohungssuchlauf aus und klicke im Anschluss auf Suchlauf starten
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Suchlaufprotokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 29.12.2015, 20:08   #15
Schaeff64
 
Globasearch laesst sich nicht entfernen! - Standard

Globasearch laesst sich nicht entfernen!



Servus.

Vielen Dank, aber ich denke es hat auch so funktioniert.

Anbei die angefragten Inhalte der Logs:

Teil 1. ADW

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.026 - Bericht erstellt am 29/12/2015 um 19:56:41
# Aktualisiert am 21/12/2015 von Xplode
# Datenbank : 2015-12-23.1 [Server]
# Betriebssystem : Windows 10 Pro  (x64)
# Benutzername : Andreas - ANDIS-PC
# Gestartet von : C:\Users\Andreas\Desktop\AdwCleaner_5.026(1).exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\ProgramData\SecTaskMan
[-] Ordner Gelöscht : C:\Users\Andreas\AppData\Local\SecTaskMan

***** [ Dateien ] *****


***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C7].txt - [920 Bytes] ##########
         
--- --- ---


Code:
ATTFilter
C:\Program Files (x86)\myfree codec\1.0b beta\avcodec-52.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\avcodec-52.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\avcore-0.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\avcore-0.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\avformat-52.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\avformat-52.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\avutil-50.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\avutil-50.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\FF_MPEG.DLL->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\FF_MPEG.DLL.vir
C:\Program Files (x86)\myfree codec\1.0b beta\FF_MPEG.INI->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\FF_MPEG.INI.vir
C:\Program Files (x86)\myfree codec\1.0b beta\MyFree.ax->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\MyFree.ax.vir
C:\Program Files (x86)\myfree codec\1.0b beta\pthreadGC2.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\pthreadGC2.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\swscale-0.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\swscale-0.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\TG_EVRC.DLL->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\TG_EVRC.DLL.vir
C:\Program Files (x86)\myfree codec\1.0b beta\TG_MMX.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\TG_MMX.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\TG_QCELP.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\TG_QCELP.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\TG_VRESIZE.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\TG_VRESIZE.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\TG_WMVP.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\TG_WMVP.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\uninstall.exe->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\uninstall.exe.vir
C:\Program Files (x86)\myfree codec\1.0b beta\XVID-CORE\xvid.ax->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\XVID-CORE\xvid.ax.vir
C:\Program Files (x86)\myfree codec\1.0b beta\XVID-CORE\xvidcore.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\XVID-CORE\xvidcore.dll.vir
C:\Program Files (x86)\myfree codec\1.0b beta\AC-3\ac3dx.ax->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\AC-3\ac3dx.ax.vir
C:\Program Files (x86)\myfree codec\1.0b beta\AC-3\liba52.dll->C:\AdwCleaner\Quarantine\C\Program Files (x86)\myfree codec\1.0b beta\AC-3\liba52.dll.vir
C:\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00005109C80000000000000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00005109C80000000000000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00005109C80000000000000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00005109C80000000000000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00005109C80070400000000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00005109C80070400000000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00005109C80070400000000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00005109C80070400000000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00005109F80000000100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00005109F80000000100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00005109F80000000100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00005109F80000000100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_02E90588639388D41A0C2B477CBB1515->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_02E90588639388D41A0C2B477CBB1515.vir
C:\ProgramData\SecTaskMan\icm_02E90588639388D41A0C2B477CBB1515.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_02E90588639388D41A0C2B477CBB1515.dll.vir
C:\ProgramData\SecTaskMan\icm_03DDE707DDD048B479AAF19A83907103->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_03DDE707DDD048B479AAF19A83907103.vir
C:\ProgramData\SecTaskMan\icm_03DDE707DDD048B479AAF19A83907103.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_03DDE707DDD048B479AAF19A83907103.dll.vir
C:\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA.vir
C:\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA.dll.vir
C:\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B.vir
C:\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B.dll.vir
C:\ProgramData\SecTaskMan\icm_12342rg->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_12342rg.vir
C:\ProgramData\SecTaskMan\icm_12350vi3->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_12350vi3.vir
C:\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604.vir
C:\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604.dll.vir
C:\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F.vir
C:\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F.dll.vir
C:\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182.vir
C:\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182.dll.vir
C:\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673.vir
C:\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673.dll.vir
C:\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158.vir
C:\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158.dll.vir
C:\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B.vir
C:\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B.dll.vir
C:\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A.vir
C:\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A.dll.vir
C:\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349.vir
C:\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349.dll.vir
C:\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA.vir
C:\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA.dll.vir
C:\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3.vir
C:\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3.dll.vir
C:\ProgramData\SecTaskMan\icm_220A2F3973C68B842B14FFBA9D6FC003->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_220A2F3973C68B842B14FFBA9D6FC003.vir
C:\ProgramData\SecTaskMan\icm_220A2F3973C68B842B14FFBA9D6FC003.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_220A2F3973C68B842B14FFBA9D6FC003.dll.vir
C:\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58.vir
C:\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58.dll.vir
C:\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0.vir
C:\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0.dll.vir
C:\ProgramData\SecTaskMan\icm_2B0163E6D0340BE4183EB2758E9BEDD8->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_2B0163E6D0340BE4183EB2758E9BEDD8.vir
C:\ProgramData\SecTaskMan\icm_2B0163E6D0340BE4183EB2758E9BEDD8.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_2B0163E6D0340BE4183EB2758E9BEDD8.dll.vir
C:\ProgramData\SecTaskMan\icm_2E7A1FC610080784F981C3C6DDF69E3E->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_2E7A1FC610080784F981C3C6DDF69E3E.vir
C:\ProgramData\SecTaskMan\icm_2E7A1FC610080784F981C3C6DDF69E3E.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_2E7A1FC610080784F981C3C6DDF69E3E.dll.vir
C:\ProgramData\SecTaskMan\icm_32257AA4FBC64F64E84EB70F9501987F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_32257AA4FBC64F64E84EB70F9501987F.vir
C:\ProgramData\SecTaskMan\icm_32257AA4FBC64F64E84EB70F9501987F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_32257AA4FBC64F64E84EB70F9501987F.dll.vir
C:\ProgramData\SecTaskMan\icm_32D2A907E52C5B742986BCF6EE465840->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_32D2A907E52C5B742986BCF6EE465840.vir
C:\ProgramData\SecTaskMan\icm_32D2A907E52C5B742986BCF6EE465840.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_32D2A907E52C5B742986BCF6EE465840.dll.vir
C:\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170.vir
C:\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170.dll.vir
C:\ProgramData\SecTaskMan\icm_33C2DB918A611DE49BAE9D3EB512CE24->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_33C2DB918A611DE49BAE9D3EB512CE24.vir
C:\ProgramData\SecTaskMan\icm_33C2DB918A611DE49BAE9D3EB512CE24.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_33C2DB918A611DE49BAE9D3EB512CE24.dll.vir
C:\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37.vir
C:\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37.dll.vir
C:\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008.vir
C:\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008.dll.vir
C:\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209.vir
C:\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209.dll.vir
C:\ProgramData\SecTaskMan\icm_46B5A9879DD95AB419A50FCFA0B1B7EF->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_46B5A9879DD95AB419A50FCFA0B1B7EF.vir
C:\ProgramData\SecTaskMan\icm_46B5A9879DD95AB419A50FCFA0B1B7EF.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_46B5A9879DD95AB419A50FCFA0B1B7EF.dll.vir
C:\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294.vir
C:\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294.dll.vir
C:\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96.vir
C:\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96.dll.vir
C:\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5.vir
C:\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5.dll.vir
C:\ProgramData\SecTaskMan\icm_4A867903BB2A03945A2A189676C8B9C4->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4A867903BB2A03945A2A189676C8B9C4.vir
C:\ProgramData\SecTaskMan\icm_4A867903BB2A03945A2A189676C8B9C4.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4A867903BB2A03945A2A189676C8B9C4.dll.vir
C:\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A.vir
C:\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A.dll.vir
C:\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F.vir
C:\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F.dll.vir
C:\ProgramData\SecTaskMan\icm_594D552B4374B9E44B5F6907F24D7A9B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_594D552B4374B9E44B5F6907F24D7A9B.vir
C:\ProgramData\SecTaskMan\icm_594D552B4374B9E44B5F6907F24D7A9B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_594D552B4374B9E44B5F6907F24D7A9B.dll.vir
C:\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149.vir
C:\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149.dll.vir
C:\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263.vir
C:\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263.dll.vir
C:\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A.vir
C:\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A.dll.vir
C:\ProgramData\SecTaskMan\icm_5DDA0453B228BF741B2CDCB7C2E8F9CE->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5DDA0453B228BF741B2CDCB7C2E8F9CE.vir
C:\ProgramData\SecTaskMan\icm_5DDA0453B228BF741B2CDCB7C2E8F9CE.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5DDA0453B228BF741B2CDCB7C2E8F9CE.dll.vir
C:\ProgramData\SecTaskMan\icm_600F16D5C861B8B47BDF1F311CA00E4E->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_600F16D5C861B8B47BDF1F311CA00E4E.vir
C:\ProgramData\SecTaskMan\icm_600F16D5C861B8B47BDF1F311CA00E4E.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_600F16D5C861B8B47BDF1F311CA00E4E.dll.vir
C:\ProgramData\SecTaskMan\icm_6013214C586B6E849BDB4E9F1148E14B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6013214C586B6E849BDB4E9F1148E14B.vir
C:\ProgramData\SecTaskMan\icm_6013214C586B6E849BDB4E9F1148E14B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6013214C586B6E849BDB4E9F1148E14B.dll.vir
C:\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120.vir
C:\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120.dll.vir
C:\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24.vir
C:\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24.dll.vir
C:\ProgramData\SecTaskMan\icm_65252EF71C7BD0847B63016AA738A3AE->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_65252EF71C7BD0847B63016AA738A3AE.vir
C:\ProgramData\SecTaskMan\icm_65252EF71C7BD0847B63016AA738A3AE.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_65252EF71C7BD0847B63016AA738A3AE.dll.vir
C:\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D.vir
C:\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D.dll.vir
C:\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB.vir
C:\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB.dll.vir
C:\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0.vir
C:\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0.dll.vir
C:\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9.vir
C:\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9.dll.vir
C:\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F.vir
C:\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F.dll.vir
C:\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C.vir
C:\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C.dll.vir
C:\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD.vir
C:\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD.dll.vir
C:\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3.vir
C:\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3.dll.vir
C:\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03.vir
C:\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03.dll.vir
C:\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA.vir
C:\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA.dll.vir
C:\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700.vir
C:\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700.dll.vir
C:\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544.vir
C:\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544.dll.vir
C:\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8.vir
C:\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8.dll.vir
C:\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD.vir
C:\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD.dll.vir
C:\ProgramData\SecTaskMan\icm_91E442DFEFE6D2A449A8D0544D1C86EB->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_91E442DFEFE6D2A449A8D0544D1C86EB.vir
C:\ProgramData\SecTaskMan\icm_91E442DFEFE6D2A449A8D0544D1C86EB.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_91E442DFEFE6D2A449A8D0544D1C86EB.dll.vir
C:\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000.vir
C:\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000.dll.vir
C:\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA.vir
C:\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA.dll.vir
C:\ProgramData\SecTaskMan\icm_9B5FD8D07A693B74D9C9940F44BD06C3->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_9B5FD8D07A693B74D9C9940F44BD06C3.vir
C:\ProgramData\SecTaskMan\icm_9B5FD8D07A693B74D9C9940F44BD06C3.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_9B5FD8D07A693B74D9C9940F44BD06C3.dll.vir
C:\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8.vir
C:\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8.dll.vir
C:\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC.vir
C:\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC.dll.vir
C:\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96.vir
C:\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96.dll.vir
C:\ProgramData\SecTaskMan\icm_A3511AFA745FB9048B73A3D0C6A5F3CE->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A3511AFA745FB9048B73A3D0C6A5F3CE.vir
C:\ProgramData\SecTaskMan\icm_A3511AFA745FB9048B73A3D0C6A5F3CE.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A3511AFA745FB9048B73A3D0C6A5F3CE.dll.vir
C:\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED.vir
C:\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED.dll.vir
C:\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1.vir
C:\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1.dll.vir
C:\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D.vir
C:\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D.dll.vir
C:\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91.vir
C:\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91.dll.vir
C:\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0.vir
C:\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0.dll.vir
C:\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B.vir
C:\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B.dll.vir
C:\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170.vir
C:\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170.dll.vir
C:\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B.vir
C:\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B.dll.vir
C:\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a.vir
C:\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a.dll.vir
C:\ProgramData\SecTaskMan\icm_C2EF0C9CE2067D94C824B5E9F80F7489->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C2EF0C9CE2067D94C824B5E9F80F7489.vir
C:\ProgramData\SecTaskMan\icm_C2EF0C9CE2067D94C824B5E9F80F7489.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C2EF0C9CE2067D94C824B5E9F80F7489.dll.vir
C:\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79.vir
C:\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79.dll.vir
C:\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B.vir
C:\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B.dll.vir
C:\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057.vir
C:\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057.dll.vir
C:\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235.vir
C:\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235.dll.vir
C:\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7.vir
C:\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7.dll.vir
C:\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F.vir
C:\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F.dll.vir
C:\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100.vir
C:\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100.dll.vir
C:\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C.vir
C:\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C.dll.vir
C:\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD.vir
C:\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD.dll.vir
C:\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB.vir
C:\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB.dll.vir
C:\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A.vir
C:\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A.dll.vir
C:\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F.vir
C:\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F.dll.vir
C:\ProgramData\SecTaskMan\_ dwm  - Zugriff verweigert - Klicke auf Zeige Details für alle Prozesse im Menü Ansicht! 8A130->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_ dwm  - Zugriff verweigert - Klicke auf Zeige Details für alle Prozesse im Menü Ansicht! 8A130.vir
C:\ProgramData\SecTaskMan\_ nvvsvc  - Zugriff verweigert - Klicke auf Zeige Details für alle Prozesse im Menü Ansicht! 93970->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_ nvvsvc  - Zugriff verweigert - Klicke auf Zeige Details für alle Prozesse im Menü Ansicht! 93970.vir
C:\ProgramData\SecTaskMan\_dwm10F2B600->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_dwm10F2B600.vir
C:\ProgramData\SecTaskMan\_entreelist.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_entreelist.dll.vir
C:\ProgramData\SecTaskMan\_enviewlist.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_enviewlist.dll.vir
C:\ProgramData\SecTaskMan\_smss13C7EB2->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_smss13C7EB2.vir
C:\ProgramData\SecTaskMan\_System idle 2160->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_System idle 2160.vir
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Driver Updater\Register WinZip Driver Updater.lnk->C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Driver Updater\Register WinZip Driver Updater.lnk.vir
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Driver Updater\WinZip Driver Updater entfernen.lnk->C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Driver Updater\WinZip Driver Updater entfernen.lnk.vir
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Driver Updater\WinZip Driver Updater.lnk->C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Driver Updater\WinZip Driver Updater.lnk.vir
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec\1.0b beta\Uninstall.lnk->C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec\1.0b beta\Uninstall.lnk.vir
C:\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_000021599B0090400100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80000000100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109C80070400100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC.vir
C:\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_00006109E70000000100000000F01FEC.dll.vir
C:\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA.vir
C:\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_06ED5E25B69CCC24A973EF40279504EA.dll.vir
C:\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B.vir
C:\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_0AB19942EE0FDA44C98CE55CA0CE6F7B.dll.vir
C:\ProgramData\SecTaskMan\icm_12342rg->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_12342rg.vir
C:\ProgramData\SecTaskMan\icm_12350vi3->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_12350vi3.vir
C:\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604.vir
C:\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_15D9ECAF473EBDD458C718F6BCD1B604.dll.vir
C:\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F.vir
C:\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1926E8D15D0BCE53481466615F760A7F.dll.vir
C:\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182.vir
C:\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1af2a8da7e60d0b429d7e6453b3d0182.dll.vir
C:\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673.vir
C:\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C005081BB758AA3E855CD5DCE1D5673.dll.vir
C:\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158.vir
C:\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1C006203FDB61DF43190419892CC3158.dll.vir
C:\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B.vir
C:\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D034B0FAA6BD374B960AAD30DF10D8B.dll.vir
C:\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A.vir
C:\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1D5E3C0FEDA1E123187686FED06E995A.dll.vir
C:\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349.vir
C:\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F764691F11C67F458B88521DA8CB349.dll.vir
C:\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA.vir
C:\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_1F7F1DFF9CA14CB49A8060686D53BAFA.dll.vir
C:\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3.vir
C:\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_21EE4A31AE32173319EEFE3BD6FDFFE3.dll.vir
C:\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58.vir
C:\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_22BEFC8F7E2A1793E9ADB411DEFE1C58.dll.vir
C:\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0.vir
C:\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_280902949F4ED0147BD46E0596773FB0.dll.vir
C:\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170.vir
C:\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3387039589BC04446B44C03D256F9170.dll.vir
C:\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37.vir
C:\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3623DECE8F391134199162E1438ABB37.dll.vir
C:\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008.vir
C:\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_3C1765AC6A14651478ABB39CE469E008.dll.vir
C:\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209.vir
C:\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_422F2144948316443A9EEDFED8527209.dll.vir
C:\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294.vir
C:\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_48681065C14218D44A6FEC1D5B92C294.dll.vir
C:\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96.vir
C:\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_492A22C8ABBDF5445BC52E8671CCEF96.dll.vir
C:\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5.vir
C:\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4A3E44D0D3C67D544B347059905EEBD5.dll.vir
C:\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A.vir
C:\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4BEA594979BAED93C82408E6FE57CE7A.dll.vir
C:\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F.vir
C:\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_4EA42A62D9304AC4784BF2381208150F.dll.vir
C:\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149.vir
C:\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5A812990327ACD34D85B163756A6E149.dll.vir
C:\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263.vir
C:\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5D213EF3268BEC04E8E46A8DBA6F7263.dll.vir
C:\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A.vir
C:\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_5DC23549D66C3E941913F50BD467741A.dll.vir
C:\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120.vir
C:\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_619EBA38A957EB94CBBE192F730E5120.dll.vir
C:\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24.vir
C:\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_62DBF9290209B993A9A757D1160F9B24.dll.vir
C:\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D.vir
C:\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_67D6ECF5CD5FBA732B8B22BAC8DE1B4D.dll.vir
C:\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB.vir
C:\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6DDD5688890DBB34AA57588F41FCD3AB.dll.vir
C:\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0.vir
C:\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E815EB96CCE9A53884E7857C57002F0.dll.vir
C:\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9.vir
C:\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_6E8D947A316B3EB3F8F540C548BE2AB9.dll.vir
C:\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F.vir
C:\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_73E2BA9355A129245A3D79E1F9070D8F.dll.vir
C:\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C.vir
C:\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_746A9A44ABB06774B8160129DEEF0A2C.dll.vir
C:\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD.vir
C:\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_74CEABB70CC18BC4DA4B35B187BD1DDD.dll.vir
C:\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3.vir
C:\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7941A04F9331EB94FB8214FFCB5BE9F3.dll.vir
C:\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03.vir
C:\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7AF09234168B7CB4A8AA006DE478BE03.dll.vir
C:\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA.vir
C:\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7BD4C90EC03660F46A13E87A329932FA.dll.vir
C:\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700.vir
C:\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_7C9F8B73BF303523781852719CD9C700.dll.vir
C:\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544.vir
C:\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_88916058988E73A4C97BF496A53C5544.dll.vir
C:\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8.vir
C:\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8BFDDD6597F70844985D521E5FA22BF8.dll.vir
C:\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD.vir
C:\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_8CDD41E806AE81E43B3E917301D4B5AD.dll.vir
C:\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000.vir
C:\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_96F071321C0420729002000010000000.dll.vir
C:\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA.vir
C:\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_981A9ED90175F8C4A8A4F3D3B4FB9BEA.dll.vir
C:\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8.vir
C:\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_9D64A3FD3B762B44D910528CAB77C2A8.dll.vir
C:\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC.vir
C:\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A089CE062ADB6BC44A720BA745894BAC.dll.vir
C:\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96.vir
C:\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A22E84B40BF2AFE49BE959B4E105DC96.dll.vir
C:\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED.vir
C:\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A49AF389DD7A1B047B9F4FD5B2F41DED.dll.vir
C:\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1.vir
C:\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_A6C64DD86500CEF47BA082BB611A1FF1.dll.vir
C:\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D.vir
C:\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_AF2FD2B31FD627A4C96123E38562455D.dll.vir
C:\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91.vir
C:\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B047CBE03634B984C87289EC7004AB91.dll.vir
C:\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0.vir
C:\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_b25099274a207264182f8181add555d0.dll.vir
C:\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B.vir
C:\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_B554AEFC863E2B540AE1C1A3C6F0606B.dll.vir
C:\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170.vir
C:\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_BB7FD78CC5F4EBB40B145AF9FFA4D170.dll.vir
C:\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B.vir
C:\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C025571B2A687A53689168CD7369889B.dll.vir
C:\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a.vir
C:\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_c1c4f01781cc94c4c8fb1542c0981a2a.dll.vir
C:\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79.vir
C:\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C3AEB2FCAE628F23AAB933F1E743AB79.dll.vir
C:\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B.vir
C:\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_C6CEFF9A44C97954E832DE7DB85F0D2B.dll.vir
C:\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057.vir
C:\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D20352A90C039D93DBF6126ECE614057.dll.vir
C:\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235.vir
C:\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D29B3941831C69047A0272A4D2161235.dll.vir
C:\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7.vir
C:\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D2C7DEDB0CABAC0409AA3E2DF3AD8CD7.dll.vir
C:\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F.vir
C:\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D54CD7FDC3A8C0947AF0C8A61698DE9F.dll.vir
C:\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100.vir
C:\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7314F9862C648A4DB8BE2A5B47BE100.dll.vir
C:\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C.vir
C:\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D78DC7EB90B9B804794D732FC772432C.dll.vir
C:\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD.vir
C:\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_D7A1597D7B2DB494FB8AE00CC700BECD.dll.vir
C:\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB.vir
C:\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DC8A59DBF9D1DA5389A1E3975220E6BB.dll.vir
C:\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A.vir
C:\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_DDF4C39208BF8F84B8040F5893F2AD1A.dll.vir
C:\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F.vir
C:\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\icm_E1810453A043A7E44B90136643272B7F.dll.vir
C:\ProgramData\SecTaskMan\_ EasySettingsCmdServer  - Zugriff verweigert - Klicke auf Zeige Details für alle Prozesse im Menü Ansicht! C7520->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_ EasySettingsCmdServer  - Zugriff verweigert - Klicke auf Zeige Details für alle Prozesse im Menü Ansicht! C7520.vir
C:\ProgramData\SecTaskMan\_EasySettingsCmdServer74014C79->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_EasySettingsCmdServer74014C79.vir
C:\ProgramData\SecTaskMan\_entreelist.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_entreelist.dll.vir
C:\ProgramData\SecTaskMan\_enviewlist.dll->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_enviewlist.dll.vir
C:\ProgramData\SecTaskMan\_WSHelper88530->C:\AdwCleaner\Quarantine\C\ProgramData\SecTaskMan\_WSHelper88530.vir
         

Antwort

Themen zu Globasearch laesst sich nicht entfernen!
aktuelle, dinge, entfernen, erhalte, fenster, festgestellt, firefox, format, itunes, kleines, log-file, malwarebytes, mbam, meldung, meldungen, neustart, professionell, scan, security, seite, setup, software, sprache, startseite, taskleiste, ändern



Ähnliche Themen: Globasearch laesst sich nicht entfernen!


  1. Download Protect 2.2.8 als extension in Google Chrome - laesst sich nicht entfernen
    Log-Analyse und Auswertung - 27.08.2015 (11)
  2. Skype laesst sich nicht mehr installieren
    Alles rund um Windows - 07.11.2014 (6)
  3. globasearch.com bzw. GlobaSearch entfernen
    Anleitungen, FAQs & Links - 22.10.2014 (2)
  4. Yahoo Smartbar laesst sich im Control Panel nicht loeschen
    Plagegeister aller Art und deren Bekämpfung - 10.09.2014 (9)
  5. Download Protect 2.2.0 in Firefox 29.0.1 laesst sich nict entfernen (win 7 professional sp 1)
    Plagegeister aller Art und deren Bekämpfung - 27.05.2014 (19)
  6. Win8 Mc Afee Echtzeitscan laesst sich nicht mehr ausführen
    Log-Analyse und Auswertung - 25.01.2014 (3)
  7. Iminent laesst sich nicht entfernen :(
    Plagegeister aller Art und deren Bekämpfung - 12.01.2014 (13)
  8. festplatte laesst sich nicht formatieren
    Plagegeister aller Art und deren Bekämpfung - 23.04.2013 (2)
  9. Yahoo Toolbar laesst sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 22.06.2012 (5)
  10. Bundespolizei-Trojaner laesst sich nicht entfernen... Anleitungen funktionieren nicht
    Log-Analyse und Auswertung - 19.03.2012 (3)
  11. proto.dll - trojaner der sich nicht finden laesst.
    Plagegeister aller Art und deren Bekämpfung - 14.05.2009 (0)
  12. Hilfe, Dokument laesst sich nicht mehr anzeigen.
    Alles rund um Windows - 26.03.2009 (3)
  13. brauche hilfe dll datei laesst sich nicht loeschen
    Log-Analyse und Auswertung - 01.11.2005 (5)
  14. AntivirenKit 2006 laesst sich nicht oeffnen!!
    Alles rund um Windows - 07.09.2005 (1)
  15. search the web laesst sich nicht entfernen
    Log-Analyse und Auswertung - 17.02.2005 (1)
  16. Sprachanzeige laesst sich nicht aktivieren
    Alles rund um Windows - 28.01.2005 (1)
  17. IE-Startseite laesst sich nicht mehr aendern
    Log-Analyse und Auswertung - 10.11.2004 (26)

Zum Thema Globasearch laesst sich nicht entfernen! - Servus! Ich habe mir vor mehreren Monaten die Software Format Factory aufgespielt und hatte damit bis kürzlich keine Probleme. Als ich das Format m4v eines Filmes, den ich über iTunes - Globasearch laesst sich nicht entfernen!...
Archiv
Du betrachtest: Globasearch laesst sich nicht entfernen! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.