Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Win32/Bitrep.B Von Windows Defender gemeldet

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.12.2019, 19:43   #1
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Hallo und allen noch einen schönen 4. Advent.

Windows Defender hat mir heute gemeldet, dass sich auf meinem PC ein Trojaner eingenistet hat: Win32/Bitrep.B

Malwarebytes hat vorhin nichts gefunden.

Der einzige Thread den ich dazu gefunden habe wurde ohne Lösung geschlossen, da der User nicht mehr geantwortet hat.

Ich bitte Euch um Hilfe und es sollte bitte jemand sein, der auch etwas geduldig sein kann.
Ich bin inzwischen Mitte 60, immer noch blond und bin der typische "Anwender" also wenig Ahnung aber bei blondinengerechten Erklärungen solte alles funktionieren.

Bei mir steht ein ca. 5 Jahre alter Acer PC mit Tower und dem Betriebssystem Windows 10.
Ich spiele kleine Onlinespielchen auf "Play it" ansonsten bin ich im Netz auf FB und WA unterwegs.
Keine illegale Software, keine großen Spiele usw.

Allerdings habe ich seit einigen Wochen Probleme mit der Datenträgerauslastung, die meist bei 100% liegt.

Viele Grüße von
Karina

Alt 22.12.2019, 19:45   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST 32-Bit | FRST 64-Bit
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)


Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 22.12.2019, 20:05   #3
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Hallo Cosinus,
Danke für die Anleitung.

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:28-07-2015
durchgeführt von Berger (2019-12-22 19:07:01)
Gestartet von C:\Users\Berger\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1630011832-2105012435-3911034510-500 - Administrator - Disabled)
Berger (S-1-5-21-1630011832-2105012435-3911034510-1001 - Administrator - Enabled) => C:\Users\Berger
DefaultAccount (S-1-5-21-1630011832-2105012435-3911034510-503 - Limited - Disabled)
Gast (S-1-5-21-1630011832-2105012435-3911034510-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1630011832-2105012435-3911034510-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.01.513.58212 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.01.513.58212 - ABBYY) Hidden
Abelssoft Update Agent (HKLM-x32\...\AbAppId-94_is1) (Version: 1.031 - Abelssoft)
Acer Docs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.01.3006 - Acer Incorporated)
Acer Photo (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 2.02.3104.6 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 2.02.3104 - Acer Incorporated)
Acer Recovery Management (HKLM\...\{07F2005A-8CAC-4A4B-83A2-DA98A722CA61}) (Version: 6.00.8100 - Acer Incorporated)
Acer Remote Files (HKLM\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 1.00.3007 - Acer Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 19.021.20061 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.185 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.4.194 - Adobe Systems, Inc.)
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\InstallShield_{C538010A-17CD-461C-B198-E6E3499E4154}) (Version: 20.3.45.53553 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.3.45.53553 - Alcor Micro Corp.) Hidden
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio 2016 v.16.0.0 (HKLM-x32\...\{91B33C97-B4A4-B41A-6B97-C62C82CEB6A9}_is1) (Version: 16.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Burning Studio FREE (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.20.2 - Ashampoo GmbH & Co. KG)
Ashampoo Cover Studio 2017 (HKLM-x32\...\{91B33C97-6D7D-102A-7711-56C011AFB81B}_is1) (Version: 3.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander 15 (HKLM-x32\...\{0A11EA01-E0CE-916E-BC94-74670FA71836}_is1) (Version: 15.1.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer 2016 (HKLM-x32\...\{91B33C97-37C3-7183-BC60-ED6C9FDCFDFE}_is1) (Version: 6.2.20 - Ashampoo GmbH & Co. KG)
Ashampoo Uninstaller 2017 (HKLM-x32\...\{4209F371-E035-1302-F540-12532A0A4FC7}_is1) (Version: 6.00.14 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer 2016 (HKLM-x32\...\{4209F371-38F5-0B47-1C5B-A4A8456950A3}_is1) (Version: 12.00.40 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer 9 v.9.04.31 (HKLM-x32\...\{4209F371-29A2-6661-598F-36C7BBD65D31}_is1) (Version: 9.04.31 - Ashampoo GmbH & Co. KG)
B109a-m (x32 Version: 140.0.851.000 - Hewlett-Packard) Hidden
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.55 - Piriform)
CUEcards 2000 (HKLM-x32\...\CUEcards 2000) (Version: 2.37 - Marcus Humann Software-Technik)
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Dropbox (HKLM-x32\...\Dropbox) (Version: 87.4.138 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.241.1 - Dropbox, Inc.) Hidden
eBay Worldwide (HKLM-x32\...\{91589413-6675-4C27-8AFC-EFB9103B90A5}) (Version: 2.4.0105 - OEM)
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Hotkey Utility (HKLM-x32\...\{A6DC88AD-501A-44BC-884D-57435F972E2C}) (Version: 3.00.8101 - Acer Incorporated)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP DeskJet 3630 series - Grundlegende Software für das Gerät (HKLM\...\{585DDE40-F662-41CE-BD73-FAF4D734FB68}) (Version: 40.11.1107.1739 - HP Inc.)
HP DeskJet 3630 series Hilfe (HKLM-x32\...\{1E7FEA2B-A4FB-4C6D-996D-360F5B065111}) (Version: 35.0.0 - Hewlett Packard)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart B109a-m All-in-One Driver Software 14.0 Rel. 6 (HKLM\...\{5AEA9B93-6C6A-4A0F-B2FA-BD8AA4C59B80}) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Identity Card (HKLM-x32\...\{3D9CB654-99AD-4301-89C6-0D12A790767C}) (Version: 2.00.8100 - Acer Incorporated)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.5063 - Intel Corporation)
Java 8 Update 102 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180102F0}) (Version: 8.0.1020.14 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Live Updater (HKLM-x32\...\{EE26E302-876A-48D9-9058-3129E5B99999}) (Version: 2.00.8103 - Acer Incorporated)
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
MarketResearch (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.2701.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 56.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 56.0 (x86 de)) (Version: 56.0 - Mozilla)
Mozilla Firefox 61.0 (x64 de) (HKLM\...\Mozilla Firefox 61.0 (x64 de)) (Version: 61.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 60.0.2 - Mozilla)
MyMicroBalance (HKLM-x32\...\{8D532BF1-DD2E-4531-B707-82647324F137}) (Version: 3.5.0 - MEIKE OG)
NetWorx 5.4.2 (HKLM\...\NetWorx_is1) (Version:  - Softperfect)
Office Addin (HKLM-x32\...\{6D2BBE1D-E600-4695-BA37-0B0E605542CC}) (Version: 2.02.2009 - Acer)
Opera Stable 62.0.3331.116 (HKLM-x32\...\Opera 62.0.3331.116) (Version: 62.0.3331.116 - Opera Software)
Paragon Drive Copy™ 2015 Kompakt (HKLM\...\{24371D30-7CFF-11DE-B053-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PDF24 Creator 8.0.3 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PS_AIO_06_B109a-m_SW_Min (x32 Version: 140.0.863.000 - Hewlett-Packard) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.18.621.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8757.1 - Realtek Semiconductor Corp.)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Sierra-Hilfsprogramme (HKLM-x32\...\Sierra-Hilfsprogramme) (Version:  - )
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Spotify (HKLM-x32\...\Spotify) (Version: 0.9.1.57.ge7405149 - Spotify AB)
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Ulead PhotoImpact 11 (HKLM-x32\...\{C8550C86-A712-4219-AD4C-038C9FD1D149}) (Version: 11.0 - Ulead System)
Ulead PhotoImpact 12 (HKLM-x32\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Ulead PhotoImpact 8 (x32 Version: 8.0 - Ulead System) Hidden
Ulead PhotoImpact 8 Trial (HKLM-x32\...\InstallShield_{3D960387-76B3-4758-BAF7-D156B14A032F}) (Version: 8.0 - Ulead System)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
Visual Studio 2005 Tools for Office Second Edition Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258) (HKLM-x32\...\{8FB53850-246A-3507-8ADE-0060093FFEA6}.KB949258) (Version: 1 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
WinPatrol (HKLM\...\{6E575124-6D34-4E65-9375-7D69468A6089}) (Version: 30.9 - BillP Studios)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InprocServer32 -> C:\Windows\system32\shell32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\localserver32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\localserver32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileCoAuthLib64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\localserver32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\localserver32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{9AA2F32D-362A-42D9-9328-24A483E2CCC3}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{A78ED123-AB77-406B-9962-2A5D9D2F7F30}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\localserver32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A}\InprocServer32 -> C:\Windows\system32\shell32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

17-12-2019 22:08:37 Geplanter Prüfpunkt

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01C5B377-A7EB-4FF3-9C6C-86852FACB348} - System32\Tasks\Microsoft\Windows\Management\Provisioning\Logon => C:\Windows\system32\ProvTool.exe [2019-09-19] (Microsoft Corporation)
Task: {01F94132-A3BF-4AD3-BA30-D631FD3A67CA} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceLocationRightsChange
Task: {04297723-9FAA-4BD7-8B43-2A1FB5935B03} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent No Task File <==== ATTENTION
Task: {04C10A9D-5360-47B2-9C96-2DDBCE8EC3F7} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierdaily => C:\Windows\system32\AppHostRegistrationVerifier.exe [2019-03-19] (Microsoft Corporation)
Task: {083F3813-82BC-4622-A1B0-070C619B7D11} - System32\Tasks\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner => C:\Windows\system32\mitigationscanner.exe [2019-03-19] (Microsoft Corporation)
Task: {08F9F541-73A4-43AF-879D-423264B1C842} - System32\Tasks\Recovery Management\Notification => C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe [2013-07-10] (Acer Incorporated)
Task: {0A4F2A9C-72DD-4D5A-A7B1-4A0E917D58A6} - System32\Tasks\Microsoft\Windows\BrokerInfrastructure\BgTaskRegistrationMaintenanceTask
Task: {0B8AD9A1-59D5-46A6-8BAC-183798C77DF0} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2019-03-12] (Piriform Software Ltd)
Task: {0CCE0544-7799-4F0B-84C4-E40CD243CDB4} - System32\Tasks\Microsoft\Windows\Subscription\LicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2019-03-19] (Microsoft Corporation)
Task: {0D4254FC-C2E0-4C43-AAE5-DB986C14E087} - System32\Tasks\Microsoft\Windows\DUSM\dusmtask => C:\Windows\System32\dusmtask.exe [2019-03-19] (Microsoft Corporation)
Task: {0E08AEFF-B670-4BC4-9313-BA43CE3B31B3} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig No Task File <==== ATTENTION
Task: {105D676A-D551-4274-81E7-97AC52E4FD87} - System32\Tasks\Microsoft\Windows\Speech\HeadsetButtonPress => C:\Windows\system32\speech_onecore\common\SpeechRuntime.exe [2019-11-13] (Microsoft Corporation)
Task: {12B77A7C-1DDB-48D8-9A89-E91548474357} - System32\Tasks\Microsoft\Windows\USB\Usb-Notifications
Task: {15975FEC-F71A-4FF3-9831-53024113DA95} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => C:\Windows\system32\MusNotification.exe [2019-12-11] (Microsoft Corporation)
Task: {18D42855-914E-40C7-ACA4-0A5D842BE027} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Maintenance Install => C:\Windows\system32\usoclient.exe [2019-07-20] (Microsoft Corporation)
Task: {191384C9-85A1-4EB2-81D4-48F5A0C6ACB7} - System32\Tasks\Microsoft\Windows\UNP\RunUpdateNotificationMgr => C:\Windows\System32\UNP\UpdateNotificationMgr.exe [2019-03-19] (Microsoft Corporation)
Task: {1949073A-8FDA-4EA4-8E59-407CDB02440F} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sihpostreboot => C:\Windows\system32\sihclient.exe [2019-03-19] (Microsoft Corporation)
Task: {1FD82FBC-B8E1-4418-9252-DCB00E106E2E} - System32\Tasks\Microsoft\Windows\TPM\Tpm-HASCertRetr
Task: {220D3535-F0C2-4BE0-9FA8-341454F3B598} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleWnsCommand
Task: {23023271-2FFF-4C0F-B649-3DA2FF3EE115} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2019-03-12] (Piriform Software Ltd)
Task: {23111A2C-6490-4ACB-90CF-6A199B32FB05} - System32\Tasks\Hotkey Utility => C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [2013-08-22] (Acer Incorporated)
Task: {247C800D-B636-4A96-AA84-4F93C5586F10} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent No Task File <==== ATTENTION
Task: {28A29923-D1DA-42CB-9348-EAAF8580608C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess No Task File <==== ATTENTION
Task: {29C0F4DC-19CC-4E6C-96FA-C910ECB14B49} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\AikCertEnrollTask
Task: {2AFD344F-104D-4050-AF39-AA246B05834C} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => C:\Windows\system32\MusNotification.exe [2019-12-11] (Microsoft Corporation)
Task: {2BB692C1-F60F-479E-ADC2-1CAF9422A2AC} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyMonitorToastTask
Task: {32FC5FEB-41A0-406F-8667-9FF47BF2BBEC} - System32\Tasks\Microsoft\Windows\ErrorDetails\ErrorDetailsUpdate
Task: {3472D253-581F-4480-8539-784D74361402} - System32\Tasks\Microsoft\Windows\ApplicationData\DsSvcCleanup => C:\Windows\system32\dstokenclean.exe [2019-11-13] (Microsoft Corporation)
Task: {34E8CE7D-77E5-4405-AE3D-26816C4C69C8} - System32\Tasks\Microsoft\Windows\Workplace Join\Recovery-Check => C:\Windows\System32\dsregcmd.exe [2019-03-19] (Microsoft Corporation)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe
Task: {3810C063-8759-4D54-A834-4BEA5D6BFBE4} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\IntegrityCheck
Task: {3C45C6F0-0D32-4C27-9336-7B982C77F32E} - System32\Tasks\Microsoft\Windows\Sysmain\ResPriStaticDbSync
Task: {3D8E83D8-967E-44AC-8896-42CDEC763404} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdatesAsUser
Task: {3E7650E7-DBA3-4B90-8D84-4232AE8A029F} - System32\Tasks\Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh
Task: {3EBAF09A-814C-4FB9-9F00-8BB931BFE845} - System32\Tasks\Microsoft\Windows\Chkdsk\SyspartRepair => C:\Windows\system32\bcdboot.exe [2019-03-19] (Microsoft Corporation)
Task: {40378C7B-CE71-41E6-9B6F-EDE9D47789DE} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker MDM policy Refresh
Task: {416FBFEF-09C2-4D51-9358-72205B2F5ED3} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker Encrypt All Drives
Task: {417D2A3C-0AC4-4F5D-BF29-B0E233E5E9D3} - System32\Tasks\Microsoft\Windows\AppID\EDP Policy Manager
Task: {46DDFBEA-7B80-499F-8D16-8FB7836BEBDC} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan => C:\Windows\system32\usoclient.exe [2019-07-20] (Microsoft Corporation)
Task: {47B89A79-53D2-485E-AD87-148165B28519} - System32\Tasks\Microsoft\Windows\PushToInstall\Registration => Sc.exe start pushtoinstall registration
Task: {48F207D2-23BE-4F26-A115-B05B486F6CA6} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndScanForUpdates
Task: {4A61BCE1-02FC-4F8D-AD7D-06CC80F2C130} - System32\Tasks\Microsoft\Windows\EDP\StorageCardEncryption Task
Task: {4D126B39-09C0-4225-86AC-988CD0070573} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [2019-12-08] (Microsoft Corporation)
Task: {4D496758-CF92-424B-8FC7-E95278FD13F2} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyRefreshTask
Task: {4DDF305C-E963-45BE-A8F0-DB2A76C9E03C} - System32\Tasks\Microsoft\Windows\EDP\EDP Inaccessible Credentials Task
Task: {51638BC1-5624-4E4D-9F7F-9294D7C0C4E7} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Backup Scan => C:\Windows\system32\usoclient.exe [2019-07-20] (Microsoft Corporation)
Task: {51B7FB15-4DCB-400E-9A98-10E802F21FB3} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceScreenOnOff
Task: {52C1F2DA-58AA-494C-8D61-BFE8A0FC2285} - System32\Tasks\Microsoft\Windows\EDP\EDP Auth Task
Task: {53F9D4E8-6A31-4C0D-98B7-A7757464DAA4} - System32\Tasks\{BA1A670B-D3D5-42E9-B389-561C229509DC} => pcalua.exe -a D:\Ulead7\eViewer.exe -d D:\Ulead7
Task: {55394AAB-D0F9-4CB6-9AD8-1200F7C99793} - System32\Tasks\Microsoft\Windows\SharedPC\Account Cleanup => Rundll32.exe %windir%\System32\Windows.SharedPC.AccountManager.dll,StartMaintenance
Task: {55412461-F053-4583-A6BF-19F36DAAD46D} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdates
Task: {57315E75-8A60-4BE3-BF7B-C54A64378BAB} - System32\Tasks\Microsoft\Windows\Flighting\FeatureConfig\ReconcileFeatures
Task: {58288CB7-4BC3-4408-B52F-202304CE9DCD} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\LocateCommandUserSession
Task: {5D4967F9-5A5D-455C-918D-2EA78A8AE4C0} - System32\Tasks\ALUAgent => C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe [2016-07-06] ()
Task: {6099772D-A604-4768-AE38-C3B7ED2BBFEE} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Uninstallation
Task: {613A083C-17CD-47F4-AC35-96FC308E59CF} - System32\Tasks\Microsoft\Windows\Workplace Join\Device-Sync
Task: {641EC4E1-3857-4C7C-B363-15EE8CB31515} - System32\Tasks\Microsoft\Windows\Storage Tiers Management\Storage Tiers Management Initialization
Task: {64BFE52D-B5D0-41D9-B3AF-EE6F0A81EC3C} - System32\Tasks\Microsoft\Windows\Location\WindowsActionDialog => C:\Windows\System32\WindowsActionDialog.exe [2019-03-19] (Microsoft Corporation)
Task: {654B9E77-7E74-4742-8697-77B8B7B18D89} - System32\Tasks\Microsoft\Windows\Subscription\EnableLicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2019-03-19] (Microsoft Corporation)
Task: {66D2CBB0-974D-409B-9790-4A078497AB23} - System32\Tasks\Microsoft\Windows\Maps\MapsUpdateTask
Task: {68560DFD-FC67-4EF8-BAA4-7F72211F3FD5} - System32\Tasks\Microsoft\Windows\DirectX\DXGIAdapterCache => C:\Windows\system32\dxgiadaptercache.exe [2019-10-04] (Microsoft Corporation)
Task: {6B3F4539-44E2-4CA8-A7BD-DCF249377A76} - System32\Tasks\Microsoft\XblGameSave\XblGameSaveTaskLogon => C:\Windows\System32\XblGameSaveTask.exe [2019-03-19] (Microsoft Corporation)
Task: {6CD70278-3C30-4E8E-A585-8D9E5CAB415F} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceAccountChange
Task: {6ECC17BA-2F21-4D1D-A937-AF5B7E29ED7A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => C:\Windows\system32\MusNotification.exe [2019-12-11] (Microsoft Corporation)
Task: {6F964C7E-B4C0-4B86-AB28-4076262C658F} - System32\Tasks\Microsoft\Windows\WwanSvc\NotificationTask => C:\Windows\System32\WiFiTask.exe [2019-03-19] (Microsoft Corporation)
Task: {6FFA775B-E7BB-4DE0-A8F8-EA6FA07E6B25} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\ReconcileLanguageResources
Task: {71BFB70C-91A5-41C9-B858-C9DACBEF4900} - System32\Tasks\Microsoft\Windows\EDP\EDP App Launch Task
Task: {73CB9900-BD4D-4C69-9F68-6746AE3BB44B} - System32\Tasks\Microsoft\Windows\InstallService\SmartRetry
Task: {79315E98-E0B2-4DA6-8B30-E489C07BA08C} - System32\Tasks\Driver Booster SkipUAC (Berger) => C:\Program Files (x86)\IObit\Driver Booster\5.2.0\DriverBooster.exe
Task: {798DB582-30ED-4D82-974F-12178BC4D55A} - System32\Tasks\Microsoft\Windows\Speech\SpeechModelDownloadTask => C:\Windows\system32\speech_onecore\common\SpeechModelDownload.exe [2019-10-04] (Microsoft Corporation)
Task: {7A550ACD-D20D-44ED-B2FA-5CA6FED0BB00} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattelrunner.exe [2019-11-13] (Microsoft Corporation)
Task: {7C8034B4-286F-4E86-AD41-4140C28A9604} - System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation
Task: {7FBDDC9A-D7DB-4F90-B8CE-4973E5018DF5} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\KeyPreGenTask
Task: {823F7188-5012-42FC-84D6-FA377D85C79C} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UpdateModelTask => C:\Windows\system32\usoclient.exe [2019-07-20] (Microsoft Corporation)
Task: {8CE419DE-4815-423C-8287-51CEF62C7937} - System32\Tasks\Microsoft\Windows\WlanSvc\CDSSync
Task: {8F8F5002-8ACA-43DD-A747-2F4CA7E36AF8} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Device-Join => C:\Windows\System32\dsregcmd.exe [2019-03-19] (Microsoft Corporation)
Task: {90C28B5C-2A50-48E1-9579-EEE75F1B1F2E} - System32\Tasks\Microsoft\Windows\StateRepository\MaintenanceTasks => Rundll32.exe %windir%\system32\Windows.StateRepositoryClient.dll,StateRepositoryDoMaintenanceTasks
Task: {960F6C94-970C-41C9-8774-B9F961376219} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => C:\Windows\system32\MusNotification.exe [2019-12-11] (Microsoft Corporation)
Task: {9CB9760E-A5CF-40B2-AA8B-66B3D69315E7} - System32\Tasks\Microsoft\Windows\Management\Provisioning\Cellular => C:\Windows\system32\ProvTool.exe [2019-09-19] (Microsoft Corporation)
Task: {9E42E54A-6BB4-4F7E-892C-2C5183F55B20} - System32\Tasks\Microsoft\Windows\Printing\EduPrintProv => C:\Windows\system32\eduprintprov.exe [2019-03-19] (Microsoft Corporation)
Task: {A51F449F-B37B-4210-B37F-81BC181C39DF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [2019-12-08] (Microsoft Corporation)
Task: {A7A89432-3816-46C3-8926-F98BB838E574} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1630011832-2105012435-3911034510-1001 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {A806A8FA-C7FE-4770-BFDF-90F6A40E3DEF} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic24
Task: {A8E26236-4D4B-46F7-AAF3-75902A32BB15} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePolicyChange
Task: {AA7DEE17-FC1F-4F6A-AD05-3E23B836FAA6} - System32\Tasks\AcerCloud => C:\Program Files (x86)\Acer\Acer Portal\acpanel_win.exe [2013-07-26] (Acer Incorporated)
Task: {AB6A2C2A-DD90-40C7-BCA0-8BD111A95963} - System32\Tasks\Microsoft\Windows\Device Information\Device => C:\Windows\system32\devicecensus.exe [2019-11-13] (Microsoft Corporation)
Task: {B241FCBE-C6B6-4F12-9A5C-DD58A9D6CE18} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceSettingChange
Task: {B28F1454-5DAF-4437-BA1B-CF74F5D6F111} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display => C:\Windows\system32\MusNotification.exe [2019-12-11] (Microsoft Corporation)
Task: {B320E058-C6FA-413F-876B-0C9B4428AE66} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic6
Task: {B4E70F3C-3FE0-48DB-8559-9FDACF08E609} - System32\Tasks\Microsoft\Windows\Clip\License Validation => C:\Windows\system32\ClipUp.exe [2019-10-09] (Microsoft Corporation)
Task: {B8F0DEC7-8392-4F57-9990-74FCB934033F} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\Windows\System32\WinBioPlugIns\FaceFodUninstaller.exe [2019-03-19] ()
Task: {B95C3B65-5420-4E59-84E5-F4C2EDC05F5D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [2019-12-08] (Microsoft Corporation)
Task: {BB5C9F82-7A27-4979-82BD-45739449A876} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics => C:\Windows\system32\disksnapshot.exe [2019-03-19] (Microsoft Corporation)
Task: {BD477E9B-D5B0-49DB-A220-57E3089D25C7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [2019-12-08] (Microsoft Corporation)
Task: {BDAC139A-B613-40F2-8515-7A44126D0E31} - System32\Tasks\Microsoft\Windows\ErrorDetails\EnableErrorDetailsUpdate
Task: {BEF19949-EFA3-412C-8B8E-BC3B749C325D} - System32\Tasks\Microsoft\Windows\License Manager\TempSignedLicenseExchange
Task: {C391351C-0F98-447E-B3F3-F932910C72FD} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClient => C:\Windows\system32\dmclient.exe [2019-03-19] (Microsoft Corporation)
Task: {C6B2579B-4962-4D12-883D-BBD420573A6C} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic1
Task: {C7FCDE46-F8B6-4BB7-AA32-DFF92C6B74DC} - System32\Tasks\Microsoft\Windows\Location\Notifications => C:\Windows\System32\LocationNotificationWindows.exe [2019-03-19] (Microsoft Corporation)
Task: {CBB6A8AE-D037-44B9-BA51-FD0B97A44C90} - System32\Tasks\Microsoft\Windows\DirectX\DirectXDatabaseUpdater => C:\Windows\system32\directxdatabaseupdater.exe [2019-10-04] (Microsoft Corporation)
Task: {D19A2726-897E-4F7D-9CE4-0773B449CE9E} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceConnectedToNetwork
Task: {D6535BFE-96E7-42C3-968C-F6546E1869EB} - \Microsoft\Windows\Setup\EOONotify No Task File <==== ATTENTION
Task: {D6B6B3B0-5971-46A3-932B-CEAD3576353C} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task => C:\Windows\system32\usoclient.exe [2019-07-20] (Microsoft Corporation)
Task: {D8153288-469F-4985-81CD-A6BF60EF29F2} - System32\Tasks\Microsoft\Windows\SpacePort\SpaceManagerTask => C:\Windows\system32\spaceman.exe [2019-03-19] (Microsoft Corporation)
Task: {D8A50F3C-4BF2-46E9-B708-B51207C90FF2} - System32\Tasks\Microsoft\Windows\PushToInstall\LoginCheck => Sc.exe start pushtoinstall login
Task: {DAE12BEE-AF8C-4826-8A2D-E22471168A4D} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierinstall => C:\Windows\system32\AppHostRegistrationVerifier.exe [2019-03-19] (Microsoft Corporation)
Task: {DF8ABE54-47C9-4567-8DD0-36F92A2CC529} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndContinueUpdates
Task: {E16945BA-ED6B-4B13-A78F-7EE0F5AB372B} - System32\Tasks\Microsoft\Windows\Flighting\OneSettings\RefreshCache
Task: {E215B699-95A9-44CD-A30F-ECEEDA4BFAE6} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClientOnScenarioDownload => C:\Windows\system32\dmclient.exe [2019-03-19] (Microsoft Corporation)
Task: {E4AEB720-7F18-419F-A20E-6E0B5C4ED968} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceProtectionStateChanged
Task: {E609D366-10F0-4EC1-96C8-1F8161C673C5} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask => C:\Windows\system32\MDMAgent.exe [2019-03-19] (Microsoft Corporation)
Task: {E9A46D73-1D61-4419-90FD-B0B371A44777} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleCommand
Task: {EDBDB6CB-814E-4646-938E-ABC65706505A} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\CryptoPolicyTask
Task: {F0C70A5A-82BC-4D4F-B82A-25249CB99D71} - System32\Tasks\Abelssoft\Abelssoft Update Agent_94 => C:\Program Files (x86)\Abelssoft Update Agent\AbLauncher.exe [2018-11-23] ()
Task: {F1615097-D4AC-4259-8EA3-D22FF59062A6} - System32\Tasks\Microsoft\Windows\NlaSvc\WiFiTask => C:\Windows\System32\WiFiTask.exe [2019-03-19] (Microsoft Corporation)
Task: {F2E8AA59-252D-4EA4-AF79-32DB90AB50D6} - System32\Tasks\Microsoft\XblGameSave\XblGameSaveTask => C:\Windows\System32\XblGameSaveTask.exe [2019-03-19] (Microsoft Corporation)
Task: {F2FCCCBA-0DA2-43B1-8383-00F0D84C51F0} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => C:\Windows\system32\compattelrunner.exe [2019-11-13] (Microsoft Corporation)
Task: {F369958F-78A7-4AF3-9208-D840060ECE2F} - System32\Tasks\Microsoft\Windows\DiskFootprint\StorageSense
Task: {F6EB031B-964D-40E0-B1DD-572E01E190EC} - \Microsoft\Windows\Setup\gwx\rundetector No Task File <==== ATTENTION
Task: {F772D1D2-E8C4-4F7F-8FDA-C0A06AD86823} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-04-24] (Dropbox, Inc.)
Task: {F983E937-6426-4EB2-BBC3-9E94E3752925} - System32\Tasks\Microsoft\Windows\Maps\MapsToastTask
Task: {FA103B2E-5EB2-499F-9443-9765F29C7B5B} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Installation
Task: {FC845E6E-D661-46C7-AAE1-8ABCF186A110} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-04-24] (Dropbox, Inc.)
Task: {FD99B9AA-26F4-41C8-A511-227192E65CF5} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterUserDevice
Task: {FE6E1A05-4C8B-4DB8-B92E-7772763B1205} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2019-09-10] (Adobe Systems)
Task: {FF068930-90CE-4EEA-BA51-0E3E79BF9334} - \Microsoft\Windows\UNP\RunCampaignManager No Task File <==== ATTENTION
Task: {FF19ABB7-3365-461D-9EB1-CFE7D417B65D} - System32\Tasks\Microsoft\Windows\WCM\WiFiTask => C:\Windows\System32\WiFiTask.exe [2019-03-19] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2019-03-19 05:43 - 2019-03-19 05:43 - 00054960 _____ () C:\WINDOWS\System32\UMPDC.dll
2019-07-20 16:26 - 2019-07-20 16:26 - 00037888 _____ () C:\Windows\System32\usocoreps.dll
2019-03-19 05:45 - 2019-03-19 05:45 - 00602920 _____ () C:\WINDOWS\SYSTEM32\WINBIOPLUGINS\FACEBOOTSTRAPADAPTER.DLL
2019-03-19 05:59 - 2019-03-19 13:18 - 00094720 _____ () C:\Windows\System32\VirtualMonitorManager.dll
2019-03-19 05:43 - 2019-03-19 05:43 - 00494592 _____ () C:\Windows\ShellExperiences\TileControl.dll
2019-11-13 23:13 - 2019-11-13 23:13 - 02880000 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2019-09-19 16:55 - 2019-09-19 16:55 - 00944144 _____ () C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
2019-12-13 13:47 - 2019-12-13 13:47 - 00182272 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.55.131.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
2018-10-04 19:47 - 2018-10-04 19:47 - 00009216 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.55.131.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll
2019-12-13 13:47 - 2019-12-13 13:47 - 00060416 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.55.131.0_x64__kzf8qxf38zg5c\ChakraBridge.dll
2019-12-20 20:52 - 2019-12-20 20:52 - 15419392 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\YourPhone.exe
2019-12-20 20:52 - 2019-12-20 20:52 - 01107456 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\YourPhone.AppCore.dll
2019-12-20 20:52 - 2019-12-20 20:52 - 00389120 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\AppConfig.dll
2019-12-20 20:52 - 2019-12-20 20:52 - 01000448 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2019-12-20 20:52 - 2019-12-20 20:52 - 04037632 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\YourPhone.AppCore.WinRT.dll
2019-12-20 20:52 - 2019-12-20 20:52 - 03134976 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\YourPhone.DataStore.dll
2019-12-20 20:52 - 2019-12-20 20:52 - 04024832 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\PhoneCommunicationAppService.dll
2019-07-20 16:25 - 2019-07-20 16:25 - 01841152 _____ () C:\WINDOWS\system32\TextInputMethodFormatter.dll
2019-10-09 07:53 - 2019-10-09 07:53 - 01796608 _____ () C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2019-03-23 10:36 - 2018-11-23 16:24 - 01786856 _____ () C:\ProgramData\Abelssoft\Abelssoft Update Agent\Program\AbUpdater.exe
2014-01-17 09:54 - 2013-08-19 19:12 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-12-27 12:26 - 2014-04-22 19:39 - 00645592 ____N () I:\sqlite3.dll
2019-12-17 22:51 - 2019-12-17 20:30 - 02120520 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\dropbox_watchdog.dll
2019-12-17 22:51 - 2019-12-17 20:30 - 00612680 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\dropbox_crashpad.dll
2019-12-17 22:51 - 2019-12-17 20:39 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\tornado.speedups.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:32 - 00025456 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\cryptography.hazmat.bindings._constant_time.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00154600 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\_cffi_backend.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:32 - 01829224 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\cryptography.hazmat.bindings._openssl.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:32 - 00025960 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\cryptography.hazmat.bindings._padding.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00109024 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32api.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:30 - 00118232 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\pywintypes37.dll
2019-12-17 22:51 - 2019-12-17 20:29 - 00131552 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32file.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:34 - 00082760 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\fastpath.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:30 - 00418776 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\pythoncom37.dll
2019-12-17 22:51 - 2019-12-17 20:35 - 00074072 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\psutil._psutil_windows.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00027616 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32event.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00049128 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32process.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:40 - 00034664 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.kernel32.compiled._winffi_kernel32.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00023520 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\mmapfile.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00119272 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32security.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:39 - 00401752 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32com.shell.shell.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00026600 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32clipboard.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00182752 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32gui.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00027616 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32pipe.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00028640 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32job.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:40 - 00026472 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.dbghelp.compiled._winffi_dbghelp.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:41 - 00072032 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winshell.compiled._winshell.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:32 - 00025944 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\cpuid.compiled._cpuid.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:31 - 00044880 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\apex._apex.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:33 - 05302080 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\dropbox_apex.dll
2019-12-17 22:51 - 2019-12-17 20:32 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\crashpad.compiled._Crashpad.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00053736 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32service.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00065504 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32evtlog.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:40 - 00068968 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winenumhandles.compiled._WinEnumHandles.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:34 - 00029024 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\librsyncffi.compiled._librsyncffi.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:30 - 00036312 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\librsync.dll
2019-12-17 22:51 - 2019-12-17 20:34 - 00036712 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\enterprise_data.compiled._enterprise_data.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:34 - 00272208 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\EnterpriseDataAdapter.dll
2019-12-17 22:51 - 2019-12-17 20:41 - 00028520 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winscreenshot.compiled._CaptureScreenshot.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:36 - 03710288 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtWidgets.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:36 - 00101704 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.sip.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:35 - 01804624 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtCore.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:35 - 01899344 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtGui.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00032224 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32ts.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:41 - 00030568 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.shell32.compiled._winffi_shell32.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00027624 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32profile.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:41 - 00033632 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winreindex.compiled._winreindex.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:36 - 00192344 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtWebEngineWidgets.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:35 - 00534864 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtNetwork.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:36 - 00078168 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtWebEngineCore.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:36 - 00042328 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtWebChannel.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:35 - 00200536 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtPrintSupport.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00061408 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\win32print.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:36 - 00098128 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtWinExtras.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:41 - 00029544 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.user32.compiled._winffi_user32.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:41 - 00051552 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winrpcserver.compiled._RPCServer.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00486880 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winxpgui.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:40 - 00025448 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.gdi32.compiled._winffi_gdi32.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:41 - 00205656 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\wininternetcheckapi.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:29 - 00035808 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\_yappi.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:33 - 00031600 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\dropbox.infinite.win.compiled._driverinstallation.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:42 - 00029040 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winverifysignature.compiled._VerifySignature.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:34 - 00077136 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\nucleus_python.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:33 - 21680968 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\dropbox_nucleus.dll
2019-12-17 22:51 - 2019-12-17 20:39 - 00090440 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\tprt.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:33 - 00027968 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\dropbox_tprt.dll
2019-12-17 22:51 - 2019-12-17 20:40 - 00025960 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.advapi32.compiled._winffi_advapi32.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:33 - 00022856 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\dropbox_sqlite_ext.dll
2019-12-17 22:51 - 2019-12-17 20:41 - 00029544 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.winhttp.compiled._winffi_winhttp.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:39 - 00041312 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\wind3d11.compiled._wind3d11.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:34 - 00029504 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\libEGL.DLL
2019-12-17 22:51 - 2019-12-17 20:34 - 02864448 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\libGLESv2.dll
2019-12-17 22:51 - 2019-12-17 20:40 - 00025960 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\winffi.shcore.compiled._winffi_shcore.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:40 - 00644456 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\windisplaytoast.compiled._DisplayToast.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:36 - 00053584 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtWebEngine.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:35 - 00675664 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtQuick.cp37-win32.pyd
2019-12-17 22:51 - 2019-12-17 20:35 - 00359248 _____ () C:\Program Files (x86)\Dropbox\Client\87.4.138\PyQt5.QtQml.cp37-win32.pyd
2019-11-30 20:37 - 2019-12-22 18:48 - 03125128 _____ () C:\Program Files\Malwarebytes\Anti-Malware\QtANGLE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Program Files\CCleaner:Win32App_1
AlternateDataStreams: C:\Program Files\UNP:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Adobe:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\AmUStor:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Apple Software Update:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Mozilla Firefox:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Opera:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Spotify:Win32App_1
AlternateDataStreams: C:\WINDOWS\SysWOW64\Adobe:Win32App_1
AlternateDataStreams: C:\ProgramData\Ashampoo:Win32App_1
AlternateDataStreams: C:\ProgramData\HP:Win32App_1
AlternateDataStreams: C:\ProgramData\HP Product Assistant:Win32App_1

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52} => ""="Firmware"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetSetupSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SpbCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\uefi.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinQuic => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52} => ""="Firmware"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer trusted/restricted ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Berger\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\13120D3D01420-46293.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: WO_LiveService => 2
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "NetWorx"
HKLM\...\StartupApproved\Run32: => "Ulead AutoDetector v2"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "Epson Stylus SX235"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "EPSON SX235 Series"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [WirelessDisplay-Infra-In-TCP] => (Allow) %systemroot%\system32\CastSrv.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-CertificateInstall-TCP-Out] => (Allow) %SystemRoot%\system32\dmcertinst.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-deviceenroller-TCP-Out] => (Allow) %SystemRoot%\system32\deviceenroller.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-OmaDmClient-TCP-Out] => (Allow) %SystemRoot%\system32\omadmclient.exe
FirewallRules: [{2E1A6F4D-3E54-4182-91DD-C29EDC0CD83F}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe
FirewallRules: [{AB55FDDA-04DA-4BFD-AF35-9E69FEF97F24}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe
FirewallRules: [{1992B7A8-3073-4911-825A-4B52BD5EB43C}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe
FirewallRules: [{E2B75FFC-4B09-48E8-B36B-52AFFA4F4E28}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe
FirewallRules: [{9F51D62C-8C33-40FB-AAA6-5DD3A222468C}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{FF12E247-F7F8-4E3F-A452-28D6D53F5E04}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{71DD9385-6A5C-438C-8936-A7823E05145E}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{9489FED1-C497-4A1F-9BB7-85BA8B16E921}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{388B8BC0-3513-4017-AD6D-63B4175D3659}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{498817D5-7FC9-40BC-A5F3-B4359B7A669E}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{1BF14F48-22CE-4638-8238-92B9EB28E7DB}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{DE71C73A-F1FB-4490-BB06-DC35EA7C6310}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{66FD7A9E-9E13-4812-9B21-F8ACA3F92D98}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{C9201517-DC4F-4E9F-BE14-CBBDF3709868}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{CEFB264A-2017-4996-A664-A83831CDE3FD}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe
FirewallRules: [{F109D5C0-6B95-4B41-9364-F66949E5F256}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe
FirewallRules: [{CC2BBB9E-50B5-492D-A8A6-40AC9122EA9A}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe
FirewallRules: [{BB2AA254-101E-458D-B588-BBECA7D9AA42}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe
FirewallRules: [{D3962621-C13B-4ECD-8366-E7D336AC0A5F}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{0EE9FFD4-7A04-4BA4-95C5-9E2C521AF1B3}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{A29294A8-3BFD-4192-BE31-C5634CE62000}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{6C1F36F8-175D-472E-A558-FDF92D81B565}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{B926C081-F4A5-435B-9A80-794475F52E4F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{70F58A6B-2481-478F-A4D9-594613064921}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{CABDE40C-503A-427B-9248-1130128CC1F8}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{AF1D3ACA-E910-434A-BC74-F8E1427D90E8}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{D30622F5-C724-412C-A2E3-18F9A1398D38}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hposid01.exe
FirewallRules: [{AF5E7EA3-C7C8-4DC6-B15B-336E4D9819D2}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{FEF539BF-9EFB-4436-85D9-FF295D72C48A}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{99B9EF3C-8E84-4FBE-825F-9C8DD748E3F6}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{0C90FC57-9348-4907-8721-C5AFD0F64FCD}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{E1E26F22-C690-4EB1-8732-2E3E84DAE9A9}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{D98D70C0-53F8-4F1A-8656-8765891CA347}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{EA381294-EF0E-4F76-A879-D8E135896E6E}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{2C25461C-6D21-4613-ABEE-EA1CF3C1681F}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{C12E7341-EEBC-4CBB-8D95-9D587F203297}] => (Allow) F:\Photosmart_B109a\hp software update\hpwucli.exe
FirewallRules: [{AF354721-5EC8-485B-9F72-C098092853F5}] => (Allow) H:\ChipAdventsk\NetWorx\networx.exe
FirewallRules: [{470A6EBC-7BB2-4E10-B069-105DEB9C426B}] => (Block) LPort=445
FirewallRules: [{64C2FE9B-A70F-4A7C-88E1-2B52B3DC7C27}] => (Block) LPort=445
FirewallRules: [{9651C5BD-0F71-41AF-91EC-560B185B42DF}] => (Allow) C:\Program Files\HP\HP DeskJet 3630 series\Bin\DeviceSetup.exe
FirewallRules: [{39552548-5590-411E-A95D-9F546D241C9A}] => (Allow) LPort=5357
FirewallRules: [{279C399B-6F2A-4495-95CD-E46E9FFA488E}] => (Allow) C:\Program Files\HP\HP DeskJet 3630 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{6BB6CDAB-2369-4EE5-9139-89AD5CF3E14C}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{C0FD3074-25B7-4CA0-8BEF-B0BFCA2E7F3D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{18BB0592-8F80-432D-9D6A-2C0390AE99BF}H:\treiber\sdi_x64_r1904.exe] => (Allow) H:\treiber\sdi_x64_r1904.exe
FirewallRules: [UDP Query User{301A55FF-DD6E-4987-B129-503DA48D2284}H:\treiber\sdi_x64_r1904.exe] => (Allow) H:\treiber\sdi_x64_r1904.exe
FirewallRules: [{A3732809-17EE-4703-8142-64F8C9C5C052}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{239FA284-858C-4D07-8D93-0BC850213BA8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{EE4E59F9-743C-4165-AAC0-E3F17CFD7639}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{5E20A835-5D12-48C9-8E5E-DE31861BAB85}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{78C26FDE-047F-41FC-8319-07B8FFA568B6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{5192B348-DBC2-4B38-8ECF-F0736FD72708}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{D7E0717F-F134-4FC7-8A86-C9691E5D2CEB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{64152470-5CF6-4D8B-A4B7-A3B8ABEEF0F9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{C107324F-AF99-4C89-BB14-5F93D6E1A769}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/22/2019 07:05:51 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11364,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 06:49:03 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3100,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 03:16:34 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12928,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 08:51:11 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11516,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 08:42:07 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (116,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/21/2019 11:38:54 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7744,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/21/2019 09:57:19 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6528,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/21/2019 07:34:49 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12496,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/21/2019 01:40:30 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10460,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/21/2019 01:09:03 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12920,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Systemfehler:
=============
Error: (12/22/2019 06:56:17 PM) (Source: DCOM) (EventID: 10010) (User: Hasiklein)
Description: Microsoft.Windows.Photos_2019.19081.22010.0_x64__8wekyb3d8bbwe!App.AppXy9rh3t8m2jfpvhhxp6y2ksgeq77vymbq.mca

Error: (12/22/2019 03:11:41 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/22/2019 08:45:10 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/21/2019 01:06:37 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/21/2019 08:38:42 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/20/2019 08:52:48 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: 9WZDNCRFJBH4-Microsoft.Windows.Photos

Error: (12/20/2019 08:48:55 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/20/2019 12:27:18 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/20/2019 08:23:25 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (12/19/2019 06:13:26 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}


Microsoft Office:
=========================
Error: (12/22/2019 07:05:51 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost11364,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/22/2019 06:49:03 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost3100,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/22/2019 03:16:34 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost12928,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/22/2019 08:51:11 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost11516,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/22/2019 08:42:07 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost116,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/21/2019 11:38:54 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost7744,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/21/2019 09:57:19 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost6528,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/21/2019 07:34:49 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost12496,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/21/2019 01:40:30 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost10460,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)

Error: (12/21/2019 01:09:03 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost12920,R,98TILEREPOSITORYS-1-5-18: C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log-1023 (0xfffffc01)


CodeIntegrity:
===================================
  Date: 2019-12-22 18:50:25.987
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2019-12-22 18:50:25.975
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2019-12-22 18:50:25.928
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext_x64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2019-12-22 18:50:25.820
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext_x64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2019-12-21 23:34:19.933
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

  Date: 2019-12-21 23:34:19.918
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

  Date: 2019-12-21 23:34:19.907
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

  Date: 2019-12-21 23:34:19.896
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

  Date: 2019-12-21 23:34:19.883
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

  Date: 2019-12-21 23:34:19.820
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i3-4130 CPU @ 3.40GHz
Percentage of memory in use: 70%
Total physical RAM: 3899.14 MB
Available physical RAM: 1169.45 MB
Total Virtual: 7634.04 MB
Available Virtual: 3682.41 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:147.03 GB) (Free:99.73 GB) NTFS
Drive d: (DATA) (Fixed) (Total:146.56 GB) (Free:136.51 GB) NTFS
Drive f: () (Fixed) (Total:146.41 GB) (Free:136.6 GB) FAT32
Drive g: () (Fixed) (Total:163.01 GB) (Free:116.85 GB) FAT32
Drive h: () (Fixed) (Total:146.41 GB) (Free:117.11 GB) FAT32
Drive i: () (Fixed) (Total:163.98 GB) (Free:148.11 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2E1982D8)

Partition: GPT Partition Type.

==================== Ende von log ============================
         
__________________

Alt 22.12.2019, 20:06   #4
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Sorry, beides hat offenbar nicht in eine Antwort gepasst.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:28-07-2015
durchgeführt von Berger (Administrator) auf HASIKLEIN (22-12-2019 19:05:26)
Gestartet von C:\Users\Berger\Desktop
Geladene Profile: Berger (Verfügbare Profile: Berger)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

konnte nicht auf den Prozess zugreifen -> Registry
(Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
konnte nicht auf den Prozess zugreifen -> Memory Compression
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer Portal\CCDMonitorService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1911.3-0\MsMpEng.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Geek Software GmbH) H:\PDF24\pdf24.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1911.3-0\NisSrv.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\SgrmBroker.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
(Microsoft Corporation) C:\Windows\System32\sihost.exe
(Microsoft Corporation) C:\Windows\System32\taskhostw.exe
(Microsoft Corporation) C:\Windows\System32\taskhostw.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
() C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.55.131.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.55.131.0_x64__kzf8qxf38zg5c\SkypeApp.exe
() C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19112.111.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthSystray.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
(BillP Studios) I:\WinPatrol.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
() C:\ProgramData\Abelssoft\Abelssoft Update Agent\Program\AbUpdater.exe
(The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\87.4.138\QtWebEngineProcess.exe
(The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\87.4.138\QtWebEngineProcess.exe
(The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\87.4.138\QtWebEngineProcess.exe
(Microsoft Corporation) C:\Windows\System32\ApplicationFrameHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Windows\system32\SecurityHealthSystray.exe [84992 2019-03-19] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18391120 2019-07-24] (Realtek Semiconductor)
HKLM\...\Run: [IgfxTray] => C:\Windows\system32\igfxtray.exe [381928 2018-11-15] ()
HKLM\...\Run: [Ashampoo WinOptimizer Live-Tuner] => H:\optimizer\Ashampoo WinOptimizer 9\LiveTuner.exe [2883936 2013-05-07] (Ashampoo Development GmbH & Co. KG)
HKLM-x32\...\Run: [PDFPrint] => H:\PDF24\pdf24.exe [217736 2016-12-15] (Geek Software GmbH)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6268224 2019-12-17] (Dropbox, Inc.)
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [28832864 2019-03-19] (Microsoft Corporation)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [28832864 2019-03-19] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Corporation)
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\Run: [WinPatrol] => I:\winpatrol.exe [533568 2014-04-23] (BillP Studios)
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22488952 2019-03-12] (Piriform Software Ltd)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.0.dll [2019-12-17] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileSyncShell.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileSyncShell.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileSyncShell.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileSyncShell.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileSyncShell.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileSyncShell.dll [2019-11-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Users\Berger\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileSyncShell.dll [2019-11-25] (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001 -> {41395627-0909-4C20-9FCA-8B60F9C7CB91} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\ssv.dll [2016-09-24] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\jp2ssv.dll [2016-09-24] (Oracle Corporation)
Handler-x32: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files (x86)\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL [2001-01-22] (Microsoft Corporation)
Handler: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\System32\tbauth.dll [2019-08-14] (Microsoft Corporation)
Handler-x32: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll [2019-08-14] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{851c1639-84a9-464f-a95c-7282616f255d}: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default
FF Homepage: hxxp://www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_185.dll [2016-10-25] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_185.dll [2016-10-25] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1224194.dll [2016-02-19] (Adobe Systems, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-08-19] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-08-19] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.102.2 -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\dtplugin\npDeployJava1.dll [2016-09-24] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.102.2 -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\plugin2\npjp2.dll [2016-09-24] (Oracle Corporation)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 -> C:\Program Files (x86)\Yahoo!\Shared\npYState.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> H:\video\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-12-02] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\user.js [2019-08-12]
FF SearchPlugin: C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\searchplugins\google-images.xml [2014-12-27]
FF SearchPlugin: C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\searchplugins\google-maps.xml [2014-12-27]
FF Extension: Kein Name - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\abs@avira.com.xpi [2017-06-19]
FF Extension: Kein Name - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\browser-mailcheck@web.de.xpi [2018-06-27]
FF Extension: PDF Service - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\{159d3795-d67f-43e2-b912-650a6ca0fc01}.xpi [2014-12-27]
FF Extension: FTP Wizard - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\{2bc71180-aa1a-43f0-afb7-ca26dc15e9ed}.xpi [2015-01-04]
FF Extension: Kein Name - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-03-13]
FF Extension: Kein Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-07-01]
StartMenuInternet: Firefox-308046B0AF4A39CB - C:\Program Files\Mozilla Firefox\firefox.exe

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2016-11-06] (Adobe Systems) [Datei ist nicht signiert]
S3 AJRouter; C:\Windows\System32\AJRouter.dll [25088 2019-03-19] (Microsoft Corporation)
S3 autotimesvc; C:\Windows\System32\autotimesvc.dll [116224 2019-03-19] (Microsoft Corporation)
R2 BrokerInfrastructure; C:\Windows\System32\psmsrv.dll [236544 2019-08-14] (Microsoft Corporation)
S3 BTAGService; C:\Windows\System32\BTAGService.dll [1070080 2019-11-13] (Microsoft Corporation)
S3 BTAGService; C:\Windows\SysWOW64\BTAGService.dll [700416 2019-11-13] (Microsoft Corporation)
R3 BthAvctpSvc; C:\Windows\System32\BthAvctpSvc.dll [382976 2019-03-19] (Microsoft Corporation)
S3 camsvc; C:\Windows\system32\CapabilityAccessManager.dll [344576 2019-07-20] (Microsoft Corporation)
R2 CCDMonitorService; C:\Program Files (x86)\Acer\Acer Portal\CCDMonitorService.exe [2650696 2013-07-26] (Acer Incorporated)
R2 CDPSvc; C:\Windows\System32\CDPSvc.dll [644096 2019-11-13] (Microsoft Corporation)
S3 ClipSVC; C:\Windows\System32\ClipSVC.dll [1027000 2019-11-13] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\system32\coremessaging.dll [859632 2019-03-19] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\SysWOW64\coremessaging.dll [553896 2019-03-19] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-24] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-24] (Dropbox, Inc.)
R2 DbxSvc; C:\Windows\system32\DbxSvc.exe [51024 2019-12-17] (Dropbox, Inc.)
S3 DevQueryBroker; C:\Windows\system32\DevQueryBroker.dll [34816 2019-12-11] (Microsoft Corporation)
S3 DfSdkS; H:\ashamdpoodeinstaller\Ashampoo Uninstaller 2017\DfSdkS64.exe [544768 2009-08-24] (mst software GmbH, Germany) [Datei ist nicht signiert]
S3 diagnosticshub.standardcollector.service; C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [97792 2019-09-19] (Microsoft Corporation)
S3 diagsvc; C:\Windows\system32\DiagSvc.dll [214528 2019-11-13] (Microsoft Corporation)
R2 DispBrokerDesktopSvc; C:\Windows\System32\DispBroker.Desktop.dll [404992 2019-08-14] (Microsoft Corporation)
R3 DisplayEnhancementService; C:\Windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll [1189376 2019-11-13] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\system32\Windows.Internal.Management.dll [921600 2019-12-11] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\SysWOW64\Windows.Internal.Management.dll [646144 2019-12-11] (Microsoft Corporation)
S3 dmwappushservice; C:\Windows\system32\dmwappushsvc.dll [58368 2019-03-19] (Microsoft Corporation)
R2 DoSvc; C:\Windows\System32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
R2 DoSvc; C:\Windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
R3 DsSvc; C:\Windows\System32\DsSvc.dll [154112 2019-11-13] (Microsoft Corporation)
R2 DusmSvc; C:\Windows\System32\dusmsvc.dll [358912 2019-03-19] (Microsoft Corporation)
S3 embeddedmode; C:\Windows\System32\embeddedmodesvc.dll [172032 2019-03-19] (Microsoft Corporation)
S3 EntAppSvc; C:\Windows\system32\EnterpriseAppMgmtSvc.dll [521728 2019-03-19] (Microsoft Corporation)
S3 FrameServer; C:\Windows\system32\FrameServer.dll [743424 2019-07-20] (Microsoft Corporation)
S3 GraphicsPerfSvc; C:\Windows\System32\GraphicsPerfSvc.dll [97792 2019-03-19] (Microsoft Corporation)
R3 hpqcxs08; F:\Photosmart_B109a\Digital Imaging\bin\hpqcxs08.dll [254824 2011-04-29] (Hewlett-Packard Co.)
R2 hpqddsvc; F:\Photosmart_B109a\Digital Imaging\bin\hpqddsvc.dll [138600 2011-04-29] (Hewlett-Packard Co.)
S3 HvHost; C:\Windows\System32\hvhostsvc.dll [61240 2019-11-13] (Microsoft Corporation)
S3 icssvc; C:\Windows\System32\tetheringservice.dll [236032 2019-10-04] (Microsoft Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [353768 2018-11-15] (Intel Corporation)
R3 InstallService; C:\Windows\system32\InstallService.dll [2456064 2019-10-09] (Microsoft Corporation)
R3 InstallService; C:\Windows\SysWOW64\InstallService.dll [1730560 2019-10-09] (Microsoft Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-19] (Intel Corporation)
S3 IpxlatCfgSvc; C:\Windows\System32\IpxlatCfg.dll [64512 2019-03-19] (Microsoft Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-19] (Intel Corporation)
R3 lfsvc; C:\Windows\System32\lfsvc.dll [47104 2019-03-19] (Microsoft Corporation)
R3 LicenseManager; C:\Windows\system32\LicenseManagerSvc.dll [50176 2019-03-19] (Microsoft Corporation)
S3 LxpSvc; C:\Windows\System32\LanguageOverlayServer.dll [317952 2019-03-19] (Microsoft Corporation)
S2 MapsBroker; C:\Windows\System32\moshost.dll [92160 2019-03-19] (Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6960640 2019-12-22] (Malwarebytes)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219272 2013-08-07] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [182752 2013-08-07] (McAfee, Inc.)
S3 NaturalAuthentication; C:\Windows\System32\NaturalAuth.dll [831488 2019-03-19] (Microsoft Corporation)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S3 NetSetupSvc; C:\Windows\System32\NetSetupSvc.dll [336896 2019-03-19] (Microsoft Corporation)
R3 NgcCtnrSvc; C:\Windows\System32\NgcCtnrSvc.dll [810496 2019-09-19] (Microsoft Corporation)
S3 NgcSvc; C:\Windows\system32\ngcsvc.dll [957952 2019-08-14] (Microsoft Corporation)
R2 PDF24; H:\PDF24\pdf24.exe [217736 2016-12-15] (Geek Software GmbH)
S3 perceptionsimulation; C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe [103424 2019-03-19] (Microsoft Corporation)
S3 PhoneSvc; C:\Windows\System32\PhoneService.dll [943616 2019-03-19] (Microsoft Corporation)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S3 PushToInstall; C:\Windows\system32\PushToInstall.dll [269824 2019-03-19] (Microsoft Corporation)
S3 RetailDemo; C:\Windows\system32\RDXService.dll [742912 2019-10-04] (Microsoft Corporation)
S3 RmSvc; C:\Windows\System32\RMapi.dll [157184 2019-11-13] (Microsoft Corporation)
R3 SecurityHealthService; C:\Windows\system32\SecurityHealthService.exe [913168 2019-09-19] (Microsoft Corporation)
R3 SEMgrSvc; C:\Windows\system32\SEMgrSvc.dll [1270784 2019-03-19] (Microsoft Corporation)
S3 SensorDataService; C:\Windows\System32\SensorDataService.exe [1264128 2019-03-19] (Microsoft Corporation)
S3 SensorService; C:\Windows\system32\SensorService.dll [487424 2019-03-19] (Microsoft Corporation)
R2 SgrmBroker; C:\Windows\system32\SgrmBroker.exe [263904 2019-03-19] (Microsoft Corporation)
S3 SharedRealitySvc; C:\Windows\System32\SharedRealitySvc.dll [472576 2019-07-20] (Microsoft Corporation)
S4 shpamsvc; C:\Windows\system32\Windows.SharedPC.AccountManager.dll [239104 2019-03-19] (Microsoft Corporation)
S3 SmsRouter; C:\Windows\system32\SmsRouterSvc.dll [599552 2019-10-04] (Microsoft Corporation)
S3 spectrum; C:\Windows\system32\spectrum.exe [986112 2019-07-20] (Microsoft Corporation)
S4 ssh-agent; C:\Windows\System32\OpenSSH\ssh-agent.exe [384512 2019-03-19] ()
R3 StateRepository; C:\Windows\system32\windows.staterepository.dll [5244200 2019-03-19] (Microsoft Corporation)
R3 StateRepository; C:\Windows\SysWOW64\windows.staterepository.dll [5323016 2019-03-19] (Microsoft Corporation)
S3 TieringEngineService; C:\Windows\system32\TieringEngineService.exe [316928 2019-03-19] (Microsoft Corporation)
R3 TimeBrokerSvc; C:\Windows\System32\TimeBrokerServer.dll [172032 2019-03-19] (Microsoft Corporation)
R3 TokenBroker; C:\Windows\System32\TokenBroker.dll [1497088 2019-08-14] (Microsoft Corporation)
R3 TokenBroker; C:\Windows\SysWOW64\TokenBroker.dll [1244672 2019-08-14] (Microsoft Corporation)
S3 TroubleshootingSvc; C:\Windows\system32\MitigationClient.dll [394752 2019-03-19] (Microsoft Corporation)
S3 tzautoupdate; C:\Windows\system32\tzautoupdate.dll [96768 2019-08-14] (Microsoft Corporation)
S3 tzautoupdate; C:\Windows\SysWOW64\tzautoupdate.dll [72704 2019-08-14] (Microsoft Corporation)
R2 UserManager; C:\Windows\System32\usermgr.dll [1282048 2019-03-19] (Microsoft Corporation)
R2 UsoSvc; C:\Windows\system32\usosvc.dll [530944 2019-12-11] (Microsoft Corporation)
S3 VacSvc; C:\Windows\System32\vac.dll [422192 2019-03-19] (Microsoft Corporation)
S3 vmicrdv; C:\Windows\System32\icsvcext.dll [311808 2019-03-19] (Microsoft Corporation)
S3 vmicvmsession; C:\Windows\System32\icsvc.dll [302392 2019-03-19] (Microsoft Corporation)
S3 vmicvss; C:\Windows\System32\icsvcext.dll [311808 2019-03-19] (Microsoft Corporation)
S3 WaaSMedicSvc; C:\Windows\System32\WaaSMedicSvc.dll [355840 2019-10-09] (Microsoft Corporation)
S3 WalletService; C:\Windows\system32\WalletService.dll [430592 2019-03-19] (Microsoft Corporation)
S3 WarpJITSvc; C:\Windows\System32\Windows.WARP.JITService.dll [61952 2019-03-19] (Microsoft Corporation)
S3 WFDSConMgrSvc; C:\Windows\System32\wfdsconmgrsvc.dll [740352 2019-03-19] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MsMpEng.exe [103376 2019-12-08] (Microsoft Corporation)
S3 wisvc; C:\Windows\system32\flightsettings.dll [893440 2019-09-19] (Microsoft Corporation)
S3 wisvc; C:\Windows\SysWOW64\flightsettings.dll [729088 2019-09-19] (Microsoft Corporation)
S3 wlpasvc; C:\Windows\System32\lpasvc.dll [1390080 2019-03-19] (Microsoft Corporation)
S3 WManSvc; C:\Windows\system32\Windows.Management.Service.dll [878080 2019-12-11] (Microsoft Corporation)
S4 WO_LiveService; H:\optimizer\Ashampoo WinOptimizer 9\LiveTunerService.exe [885088 2013-05-07] ()
S3 WpcMonSvc; C:\Windows\System32\WpcDesktopMonSvc.dll [2120704 2019-11-13] (Microsoft Corporation)
R2 WpnService; C:\Windows\system32\WpnService.dll [252416 2019-10-04] (Microsoft Corporation)
S3 XblAuthManager; C:\Windows\System32\XblAuthManager.dll [1063936 2019-03-19] (Microsoft Corporation)
S3 XblGameSave; C:\Windows\System32\XblGameSave.dll [1263616 2019-03-19] (Microsoft Corporation)
S3 XboxGipSvc; C:\Windows\System32\XboxGipSvc.dll [72704 2019-03-19] (Microsoft Corporation)
S3 XboxNetApiSvc; C:\Windows\system32\XboxNetApiSvc.dll [1268224 2019-03-19] (Microsoft Corporation)
R3 WdNisSvc; "%ProgramData%\Microsoft\Windows Defender\platform\4.18.1911.3-0\NisSrv.exe" [X]

==================== Drivers (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AarSvc; No ImagePath
S3 AarSvc_bde8cce; No ImagePath
S3 AcpiDev; C:\Windows\System32\drivers\AcpiDev.sys [20992 2019-03-19] (Microsoft Corporation)
S3 Acx01000; C:\Windows\System32\drivers\Acx01000.sys [337920 2019-03-19] (Microsoft Corporation)
R1 afunix; C:\Windows\system32\drivers\afunix.sys [40960 2019-03-19] (Microsoft Corporation)
S3 amdgpio2; C:\Windows\System32\drivers\amdgpio2.sys [18432 2019-03-19] (Advanced Micro Devices, Inc)
S3 amdi2c; C:\Windows\System32\drivers\amdi2c.sys [37888 2019-03-19] (Advanced Micro Devices, Inc)
S3 applockerfltr; C:\Windows\System32\drivers\applockerfltr.sys [18432 2019-11-13] (Microsoft Corporation)
S0 b06bdrv; C:\Windows\System32\drivers\bxvbda.sys [534032 2019-03-19] (QLogic Corporation)
R1 bam; C:\Windows\System32\drivers\bam.sys [70456 2019-03-19] (Microsoft Corporation)
R1 BasicDisplay; C:\Windows\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_307898c750ba9e44\BasicDisplay.sys [68096 2019-09-19] (Microsoft Corporation)
R1 BasicRender; C:\Windows\System32\DriverStore\FileRepository\basicrender.inf_amd64_ba2a8de08ea0d469\BasicRender.sys [37888 2019-09-19] (Microsoft Corporation)
S3 BcastDVRUserService; No ImagePath
S3 BcastDVRUserService_bde8cce; No ImagePath
R3 bindflt; C:\Windows\system32\drivers\bindflt.sys [117048 2019-10-09] (Microsoft Corporation)
S3 BluetoothUserService; No ImagePath
S3 BluetoothUserService_bde8cce; No ImagePath
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [231936 2019-09-19] (Microsoft Corporation)
S3 BthLEEnum; C:\Windows\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [97280 2019-03-19] (Microsoft Corporation)
S3 BthMini; C:\Windows\System32\drivers\BTHMINI.sys [36864 2019-11-13] (Microsoft Corporation)
S0 bttflt; C:\Windows\System32\drivers\bttflt.sys [42808 2019-03-19] (Microsoft Corporation)
S3 buttonconverter; C:\Windows\System32\drivers\buttonconverter.sys [43008 2019-03-19] (Microsoft Corporation)
S3 CAD; C:\Windows\System32\drivers\CAD.sys [64312 2019-03-19] (Microsoft Corporation)
S3 CaptureService; No ImagePath
S3 CaptureService_bde8cce; No ImagePath
S3 cbdhsvc; No ImagePath
R3 cbdhsvc_bde8cce; No ImagePath
S2 CDPUserSvc; No ImagePath
R2 CDPUserSvc_bde8cce; No ImagePath
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70112 2013-08-07] (McAfee, Inc.)
S0 cht4iscsi; C:\Windows\System32\drivers\cht4sx64.sys [319528 2019-03-19] (Chelsio Communications)
S3 cht4vbd; C:\Windows\System32\drivers\cht4vx64.sys [1866768 2019-03-19] (Chelsio Communications)
R2 CldFlt; C:\Windows\System32\drivers\cldflt.sys [457216 2019-12-11] (Microsoft Corporation)
S4 cnghwassist; C:\Windows\System32\DRIVERS\cnghwassist.sys [40760 2019-03-19] (Microsoft Corporation)
R3 CompositeBus; C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_43ac632006e874bb\CompositeBus.sys [40960 2019-09-19] (Microsoft Corporation)
S3 ConsentUxUserSvc; No ImagePath
S3 ConsentUxUserSvc_bde8cce; No ImagePath
S3 CredentialEnrollmentManagerUserSvc; No ImagePath
S3 CredentialEnrollmentManagerUserSvc_bde8cce; No ImagePath
S3 DeviceAssociationBrokerSvc; No ImagePath
S3 DeviceAssociationBrokerSvc_bde8cce; No ImagePath
S3 DevicePickerUserSvc; No ImagePath
S3 DevicePickerUserSvc_bde8cce; No ImagePath
S3 DevicesFlowUserSvc; No ImagePath
S3 DevicesFlowUserSvc_bde8cce; No ImagePath
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
S3 dptf_pch; C:\Windows\System32\drivers\dptf_pch.sys [66440 2018-02-08] (Intel Corporation)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3419176 2019-03-19] (QLogic Corporation)
R3 ETDSMBus; C:\Windows\System32\drivers\ETDSMBus.sys [32840 2017-12-03] (ELAN Microelectronic Corp.)
R1 FileCrypt; C:\Windows\System32\drivers\filecrypt.sys [59392 2019-03-19] (Microsoft Corporation)
S3 genericusbfn; C:\Windows\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys [20992 2019-09-19] (Microsoft Corporation)
R1 GpuEnergyDrv; C:\Windows\System32\drivers\gpuenergydrv.sys [8704 2019-03-19] (Microsoft Corporation)
S3 hidinterrupt; C:\Windows\System32\drivers\hidinterrupt.sys [53560 2019-03-19] (Microsoft Corporation)
S3 hidspi; C:\Windows\System32\drivers\hidspi.sys [64000 2019-10-04] (Microsoft Corporation)
S4 hvcrash; C:\Windows\System32\drivers\hvcrash.sys [32568 2019-03-19] (Microsoft Corporation)
S3 hvservice; C:\Windows\System32\drivers\hvservice.sys [84488 2019-11-13] (Microsoft Corporation)
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-08-12] (REALiX(tm))
S3 HwNClx0101; C:\Windows\System32\Drivers\mshwnclx.sys [28672 2019-03-19] (Microsoft Corporation)
S3 iagpio; C:\Windows\System32\drivers\iagpio.sys [36352 2019-03-19] (Intel(R) Corporation)
S3 iai2c; C:\Windows\System32\drivers\iai2c.sys [91136 2019-03-19] (Intel(R) Corporation)
S3 iaLPSS2i_GPIO2; C:\Windows\System32\drivers\iaLPSS2i_GPIO2.sys [79360 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [93184 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_CNL; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [112128 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_GLK; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [96256 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C; C:\Windows\System32\drivers\iaLPSS2i_I2C.sys [171520 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [175104 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_CNL; C:\Windows\System32\drivers\iaLPSS2i_I2C_CNL.sys [180736 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_GLK; C:\Windows\System32\drivers\iaLPSS2i_I2C_GLK.sys [177664 2019-03-19] (Intel Corporation)
S0 iaStorAVC; C:\Windows\System32\drivers\iaStorAVC.sys [885048 2019-03-19] (Intel Corporation)
R0 iaStorE; C:\Windows\System32\drivers\iaStorE.sys [1070552 2019-04-24] (Intel Corporation)
S3 ibbus; C:\Windows\System32\drivers\ibbus.sys [566800 2019-03-19] (Mellanox)
S3 IndirectKmd; C:\Windows\System32\drivers\IndirectKmd.sys [46592 2019-03-19] (Microsoft Corporation)
S3 intelpmax; C:\Windows\System32\drivers\intelpmax.sys [28672 2019-03-19] (Microsoft Corporation)
R0 iorate; C:\Windows\System32\drivers\iorate.sys [56632 2019-03-19] (Microsoft Corporation)
S3 IPT; C:\Windows\System32\drivers\ipt.sys [54584 2019-03-19] (Microsoft Corporation)
S0 ItSas35i; C:\Windows\System32\drivers\ItSas35i.sys [148520 2019-03-19] (Avago Technologies)
R2 LiveTunerPM; H:\optimizer\Ashampoo WinOptimizer 9\LiveTunerProcessMonitor64.sys [12824 2011-03-08] ()
S0 LSI_SAS2i; C:\Windows\System32\drivers\lsi_sas2i.sys [124448 2019-03-19] (LSI Corporation)
S0 LSI_SAS3i; C:\Windows\System32\drivers\lsi_sas3i.sys [128528 2019-03-19] (Avago Technologies)
S3 mausbhost; C:\Windows\System32\drivers\mausbhost.sys [535864 2019-03-19] (Microsoft Corporation)
S3 mausbip; C:\Windows\System32\drivers\mausbip.sys [62264 2019-03-19] (Microsoft Corporation)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [216544 2019-12-22] (Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [20936 2019-12-22] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [278344 2019-12-22] (Malwarebytes)
S3 MbbCx; C:\Windows\System32\drivers\MbbCx.sys [359424 2019-11-13] (Microsoft Corporation)
S0 megasas; C:\Windows\System32\drivers\megasas.sys [59920 2019-03-19] (Avago Technologies)
S0 megasas2i; C:\Windows\System32\drivers\MegaSas2i.sys [75280 2019-03-19] (Avago Technologies)
S0 megasas35i; C:\Windows\System32\drivers\megasas35i.sys [94736 2019-03-19] (Avago Technologies)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [206488 2017-11-28] (Intel Corporation)
S3 MessagingService; No ImagePath
S3 MessagingService_bde8cce; No ImagePath
S3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [179664 2013-08-07] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [310224 2013-08-07] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [69264 2013-08-07] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [519064 2013-08-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [776168 2013-08-07] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [343568 2013-08-07] (McAfee, Inc.)
S3 Microsoft_Bluetooth_AvrcpTransport; C:\Windows\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [64512 2019-03-19] (Microsoft Corporation)
S3 mlx4_bus; C:\Windows\System32\drivers\mlx4_bus.sys [1150480 2019-03-19] (Mellanox)
R2 MMCSS; C:\Windows\system32\drivers\mmcss.sys [53760 2019-03-19] (Microsoft Corporation)
S3 ndfltr; C:\Windows\System32\drivers\ndfltr.sys [153616 2019-03-19] (Mellanox)
S3 NDKPing; C:\Windows\System32\drivers\NDKPing.sys [63488 2019-03-19] (Microsoft Corporation)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [187904 2019-03-19] (Microsoft Corporation)
S3 netvsc; C:\Windows\System32\drivers\netvsc.sys [246072 2019-03-19] (Microsoft Corporation)
R1 networx; C:\Windows\System32\drivers\networx.sys [67048 2015-10-02] (Windows (R) Win 7 DDK provider)
S3 nvdimm; C:\Windows\System32\drivers\nvdimm.sys [158520 2019-03-19] (Microsoft Corporation)
S2 OneSyncSvc; No ImagePath
R2 OneSyncSvc_bde8cce; No ImagePath
S0 percsas2i; C:\Windows\System32\drivers\percsas2i.sys [58896 2019-03-19] (Avago Technologies)
S0 percsas3i; C:\Windows\System32\drivers\percsas3i.sys [68624 2019-03-19] (Avago Technologies)
S3 PimIndexMaintenanceSvc; No ImagePath
S3 PimIndexMaintenanceSvc_bde8cce; No ImagePath
S3 PktMon; C:\Windows\System32\drivers\PktMon.sys [96056 2019-03-19] (Microsoft Corporation)
S3 pmem; C:\Windows\System32\drivers\pmem.sys [127800 2019-03-19] (Microsoft Corporation)
S3 portcfg; C:\Windows\System32\drivers\portcfg.sys [25600 2019-03-19] (Microsoft Corporation)
S3 PrintWorkflowUserSvc; No ImagePath
S3 PrintWorkflowUserSvc_bde8cce; No ImagePath
S0 Ramdisk; C:\Windows\System32\DRIVERS\ramdisk.sys [41784 2019-03-19] (Microsoft Corporation)
S3 ReFSv1; C:\Windows\System32\Drivers\ReFSv1.sys [986936 2019-12-11] (Microsoft Corporation)
S3 rhproxy; C:\Windows\System32\drivers\rhproxy.sys [113152 2019-03-19] (Microsoft Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [1158944 2019-07-18] (Realtek                                        )
R2 RtkIOAC60; C:\Windows\system32\DRIVERS\RtkIOAC60.sys [29912 2013-07-19] (Realtek semiconductor corp)
R3 RTSUER; C:\Windows\system32\Drivers\RtsUer.sys [460704 2019-07-16] (Realsil Semiconductor Corporation)
S0 scmbus; C:\Windows\System32\drivers\scmbus.sys [151352 2019-03-19] (Microsoft Corporation)
S3 SDFRd; C:\Windows\System32\drivers\SDFRd.sys [33592 2019-03-19] (Microsoft Corporation)
R0 SgrmAgent; C:\Windows\System32\drivers\SgrmAgent.sys [89096 2019-03-19] (Microsoft Corporation)
S0 SmartSAMD; C:\Windows\System32\drivers\SmartSAMD.sys [220176 2019-03-19] (Microsemi Corportation)
S3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [42600 2016-09-24] (Synaptics Incorporated)
S3 SpatialGraphFilter; C:\Windows\System32\drivers\SpatialGraphFilter.sys [76088 2019-03-19] (Microsoft Corporation)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
R2 storqosflt; C:\Windows\System32\drivers\storqosflt.sys [93200 2019-03-19] (Microsoft Corporation)
S0 storufs; C:\Windows\System32\drivers\storufs.sys [55304 2019-09-19] (Microsoft Corporation)
R3 swenum; C:\Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_1c567926e5b29133\swenum.sys [18960 2019-09-19] (Microsoft Corporation)
S3 UcmCx0101; C:\Windows\System32\Drivers\UcmCx.sys [160256 2019-03-19] (Microsoft Corporation)
S3 UcmTcpciCx0101; C:\Windows\System32\Drivers\UcmTcpciCx.sys [186368 2019-03-19] (Microsoft Corporation)
S3 UcmUcsiAcpiClient; C:\Windows\System32\drivers\UcmUcsiAcpiClient.sys [34816 2019-03-19] (Microsoft Corporation)
S3 UcmUcsiCx0101; C:\Windows\System32\Drivers\UcmUcsiCx.sys [111104 2019-03-19] (Microsoft Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [51200 2019-03-19] (Microsoft Corporation)
R3 UEFI; C:\Windows\System32\DriverStore\FileRepository\uefi.inf_amd64_4fcaf0fc6eaf7533\UEFI.sys [32568 2019-09-19] (Microsoft Corporation)
S3 Ufx01000; C:\Windows\System32\drivers\ufx01000.sys [311096 2019-03-19] (Microsoft Corporation)
S3 UfxChipidea; C:\Windows\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_624eef84faf426d6\UfxChipidea.sys [108584 2019-09-19] (Microsoft Corporation)
S3 ufxsynopsys; C:\Windows\System32\drivers\ufxsynopsys.sys [181048 2019-03-19] (Microsoft Corporation)
R2 UI5IFS; H:\ashamdpoodeinstaller\Ashampoo Uninstaller 2017\IFS64.sys [31320 2015-12-07] ()
R1 UimBus; C:\Windows\System32\drivers\UimBus.sys [102576 2015-08-10] ()
R1 Uim_DEVIM; C:\Windows\System32\drivers\uim_devim.sys [25904 2015-08-10] ()
R1 Uim_IM; C:\Windows\System32\drivers\uim_im.sys [701232 2015-08-10] ()
R3 umbus; C:\Windows\System32\DriverStore\FileRepository\umbus.inf_amd64_e566af5dd9858a0e\umbus.sys [57856 2019-09-19] (Microsoft Corporation)
S3 UnistoreSvc; No ImagePath
S3 UnistoreSvc_bde8cce; No ImagePath
S3 UrsChipidea; C:\Windows\System32\DriverStore\FileRepository\urschipidea.inf_amd64_86da23c455846f41\urschipidea.sys [30224 2019-09-19] (Microsoft Corporation)
S3 UrsCx01000; C:\Windows\System32\drivers\urscx01000.sys [74552 2019-03-19] (Microsoft Corporation)
S3 UrsSynopsys; C:\Windows\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_7302ce5d1420ed71\urssynopsys.sys [28472 2019-09-19] (Microsoft Corporation)
S3 usbaudio2; C:\Windows\System32\drivers\usbaudio2.sys [257536 2019-07-20] (Microsoft Corporation)
S3 UserDataSvc; No ImagePath
S3 UserDataSvc_bde8cce; No ImagePath
S3 vhf; C:\Windows\System32\drivers\vhf.sys [39936 2019-03-19] (Microsoft Corporation)
S3 vmgid; C:\Windows\System32\drivers\vmgid.sys [18232 2019-03-19] (Microsoft Corporation)
R0 volume; C:\Windows\System32\drivers\volume.sys [16696 2019-03-19] (Microsoft Corporation)
R2 wcifs; C:\Windows\system32\drivers\wcifs.sys [201528 2019-09-19] (Microsoft Corporation)
S3 wcnfs; C:\Windows\system32\drivers\wcnfs.sys [92672 2019-03-19] (Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [45664 2019-12-08] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [355760 2019-12-08] (Microsoft Corporation)
S3 wdiwifi; C:\Windows\System32\DRIVERS\wdiwifi.sys [931840 2019-10-04] (Microsoft Corporation)
S3 WdmCompanionFilter; C:\Windows\System32\drivers\WdmCompanionFilter.sys [21816 2019-03-19] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [54192 2019-12-08] (Microsoft Corporation)
R0 WindowsTrustedRT; C:\Windows\System32\drivers\WindowsTrustedRT.sys [75752 2019-03-19] (Microsoft Corporation)
R0 WindowsTrustedRTProxy; C:\Windows\System32\drivers\WindowsTrustedRTProxy.sys [17896 2019-03-19] (Microsoft Corporation)
S3 WinMad; C:\Windows\System32\drivers\winmad.sys [37928 2019-03-19] (Mellanox)
S3 WinNat; C:\Windows\System32\drivers\winnat.sys [250880 2019-11-13] (Microsoft Corporation)
R3 WinQuic; C:\Windows\System32\drivers\winquic.sys [205112 2019-07-20] (Microsoft Corporation)
S3 WinVerbs; C:\Windows\System32\drivers\winverbs.sys [77832 2019-03-19] (Mellanox)
S2 WpnUserService; No ImagePath
R2 WpnUserService_bde8cce; No ImagePath
S3 xboxgip; C:\Windows\System32\drivers\xboxgip.sys [324608 2019-08-14] (Microsoft Corporation)
S3 xinputhid; C:\Windows\System32\drivers\xinputhid.sys [48128 2019-03-19] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: PushToInstall -> C:\Windows\system32\PushToInstall.dll (Microsoft Corporation)
NETSVC: InstallService -> C:\Windows\system32\InstallService.dll (Microsoft Corporation)
NETSVC: TroubleshootingSvc -> C:\Windows\system32\MitigationClient.dll (Microsoft Corporation)
NETSVC: LxpSvc -> C:\Windows\System32\LanguageOverlayServer.dll (Microsoft Corporation)
NETSVC: shpamsvc -> C:\Windows\system32\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
NETSVC: XblGameSave -> C:\Windows\System32\XblGameSave.dll (Microsoft Corporation)
NETSVC: DmEnrollmentSvc -> C:\Windows\system32\Windows.Internal.Management.dll (Microsoft Corporation)
NETSVC: WManSvc -> C:\Windows\system32\Windows.Management.Service.dll (Microsoft Corporation)
NETSVC: TokenBroker -> C:\Windows\System32\TokenBroker.dll (Microsoft Corporation)
NETSVC: dmwappushservice -> C:\Windows\system32\dmwappushsvc.dll (Microsoft Corporation)
NETSVC: wisvc -> C:\Windows\system32\flightsettings.dll (Microsoft Corporation)
NETSVC: NetSetupSvc -> C:\Windows\System32\NetSetupSvc.dll (Microsoft Corporation)
NETSVC: WpnService -> C:\Windows\system32\WpnService.dll (Microsoft Corporation)
NETSVC: XboxNetApiSvc -> C:\Windows\system32\XboxNetApiSvc.dll (Microsoft Corporation)
NETSVC: UsoSvc -> C:\Windows\system32\usosvc.dll (Microsoft Corporation)
NETSVC: UserManager -> C:\Windows\System32\usermgr.dll (Microsoft Corporation)
NETSVC: XboxGipSvc -> C:\Windows\System32\XboxGipSvc.dll (Microsoft Corporation)
NETSVC: XblAuthManager -> C:\Windows\System32\XblAuthManager.dll (Microsoft Corporation)
NETSVC: NaturalAuthentication -> C:\Windows\System32\NaturalAuth.dll (Microsoft Corporation)
NETSVCx32: UserManager -> C:\Windows\SysWOW64\usermgr.dll ==> Keine Datei
NETSVCx32: TokenBroker -> C:\Windows\SysWOW64\TokenBroker.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-12-22 19:05 - 2019-12-22 19:06 - 00048627 _____ C:\Users\Berger\Desktop\FRST.txt
2019-12-22 19:05 - 2019-12-22 19:05 - 00000000 ____D C:\FRST
2019-12-22 19:03 - 2019-12-22 19:03 - 02169856 _____ (Farbar) C:\Users\Berger\Desktop\FRST64.exe
2019-12-22 18:49 - 2019-12-22 18:49 - 00278344 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-12-22 18:49 - 2019-12-22 18:49 - 00216544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-12-22 18:47 - 2019-12-22 18:47 - 01883976 _____ (Malwarebytes) C:\Users\Berger\Desktop\MBSetup.exe
2019-12-22 10:12 - 2019-12-22 10:12 - 00000928 _____ C:\Users\Berger\Desktop\weimü - Verknüpfung.lnk
2019-12-21 23:16 - 2019-12-21 23:16 - 00004219 _____ C:\Users\Berger\Desktop\unterschrift - Verknüpfung.lnk
2019-12-21 13:28 - 2019-12-21 13:28 - 00003544 _____ C:\Users\Berger\Desktop\MÜTZEN - Verknüpfung.lnk
2019-12-19 12:22 - 2019-12-19 12:26 - 00000000 ____D C:\Users\Berger\Desktop\Luma
2019-12-18 21:09 - 2019-12-19 12:28 - 00000000 ____D C:\Users\Berger\Desktop\NB
2019-12-17 22:52 - 2019-12-17 22:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2019-12-17 20:30 - 2019-12-17 20:30 - 00051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2019-12-17 20:30 - 2019-12-17 20:30 - 00047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2019-12-17 20:30 - 2019-12-17 20:30 - 00047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2019-12-17 20:30 - 2019-12-17 20:30 - 00047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2019-12-14 19:05 - 2019-12-16 23:30 - 00000000 ____D C:\Users\Berger\Desktop\elche
2019-12-12 20:07 - 2019-12-12 23:21 - 00000000 ____D C:\Users\Berger\Desktop\weihnachtsrezepte
2019-12-11 09:02 - 2019-12-11 09:02 - 25443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 18020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 09927992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 07905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 07754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 07600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 07278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 07263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 06516648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 06083832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 05943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 05914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 05764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 04129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 03729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 03703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 02800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 02762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 02698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 02494432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 02284544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 02147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 02082208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-12-11 09:02 - 2019-12-11 09:02 - 01748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01664904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01656600 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01512528 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 01458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 01413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01399312 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 01366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-12-11 09:02 - 2019-12-11 09:02 - 01261464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 01149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 01098928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 01066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01054864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 01006904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00986936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00674280 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00593128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00511000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00127272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevQueryBroker.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-12-08 09:19 - 2019-12-08 09:19 - 00001049 _____ C:\Users\Berger\Desktop\entzuendungshemmer - Verknüpfung.lnk
2019-12-02 18:50 - 2019-12-12 17:30 - 00000000 ____D C:\Users\Berger\Desktop\ebbay
2019-12-02 09:42 - 2019-12-02 09:43 - 00000000 ____D C:\Users\Berger\Desktop\porträts
2019-11-30 20:38 - 2019-12-22 18:49 - 00002025 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-11-30 16:52 - 2019-12-22 18:43 - 00001268 _____ C:\WINDOWS\setupact.log
2019-11-30 16:52 - 2019-11-30 16:52 - 00000000 _____ C:\WINDOWS\setuperr.log

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-12-22 18:48 - 2019-08-25 12:44 - 00153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-12-22 18:48 - 2019-08-25 12:44 - 00020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-12-22 18:40 - 2019-03-19 05:52 - 00000000 ____D C:\WINDOWS\system32\sru
2019-12-22 18:30 - 2019-11-14 14:02 - 00000276 _____ C:\WINDOWS\WindowsUpdate.log
2019-12-22 18:29 - 2019-07-20 20:17 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2019-12-22 15:08 - 2017-07-14 08:03 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-12-21 23:08 - 2015-11-11 16:30 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-12-21 09:24 - 2019-03-19 05:52 - 00000000 ____D C:\WINDOWS\AppReadiness
2019-12-19 12:32 - 2019-11-20 11:48 - 00000000 ____D C:\Users\Berger\Desktop\65
2019-12-17 22:52 - 2018-04-24 10:23 - 00000000 ____D C:\Program Files (x86)\Dropbox
2019-12-11 13:54 - 2019-07-20 20:28 - 01632524 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-12-11 13:54 - 2019-03-19 13:16 - 00706236 _____ C:\WINDOWS\system32\perfh007.dat
2019-12-11 13:54 - 2019-03-19 13:16 - 00142432 _____ C:\WINDOWS\system32\perfc007.dat
2019-12-11 13:51 - 2019-07-20 20:17 - 00494728 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-12-11 13:51 - 2017-12-06 23:23 - 00000000 ___RD C:\Users\Berger\3D Objects
2019-12-11 13:50 - 2019-07-20 20:35 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-12-11 11:03 - 2019-03-19 05:37 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2019-12-11 11:02 - 2019-03-19 05:52 - 00000000 ____D C:\WINDOWS\SystemResources
2019-12-11 11:02 - 2019-03-19 05:52 - 00000000 ____D C:\WINDOWS\system32\uk-UA
2019-12-11 11:02 - 2019-03-19 05:52 - 00000000 ____D C:\WINDOWS\ShellExperiences
2019-12-11 11:02 - 2019-03-19 05:52 - 00000000 ____D C:\WINDOWS\bcastdvr
2019-12-11 09:09 - 2014-04-30 07:31 - 00000000 ____D C:\WINDOWS\system32\MRT
2019-12-11 09:06 - 2019-03-19 05:37 - 00000000 ____D C:\WINDOWS\CbsTemp
2019-12-11 09:06 - 2014-04-30 07:31 - 129221664 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-12-09 19:03 - 2019-10-16 10:42 - 00000000 ____D C:\Users\Berger\Desktop\Ebayokt.2019
2019-12-08 23:27 - 2017-12-06 23:07 - 00000000 ____D C:\Users\Berger\AppData\Local\Packages
2019-12-08 23:12 - 2019-11-14 13:59 - 00003468 _____ C:\WINDOWS\PFRO.log
2019-12-08 11:34 - 2018-03-01 08:18 - 00000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-11-30 20:39 - 2018-07-16 10:10 - 00000000 ____D C:\Users\Berger\AppData\Local\cache
2019-11-28 08:19 - 2019-07-20 20:35 - 00004210 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2019-11-25 17:52 - 2019-07-20 20:35 - 00003370 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1630011832-2105012435-3911034510-1001
2019-11-25 17:52 - 2019-07-20 17:09 - 00002390 _____ C:\Users\Berger\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-11-25 17:52 - 2016-07-20 15:13 - 00000000 ___RD C:\Users\Berger\OneDrive

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-06-21 10:52 - 2016-06-06 18:11 - 0002057 _____ () C:\Users\Berger\AppData\Roaming\MyMicroBalanceConfig.ini
2016-09-16 12:53 - 2019-03-24 12:07 - 0007600 _____ () C:\Users\Berger\AppData\Local\resmon.resmoncfg
2017-07-14 08:04 - 2017-07-14 08:04 - 0000000 _____ () C:\ProgramData\DP45977C.lfl
2015-05-08 20:32 - 2015-05-09 13:42 - 0001181 _____ () C:\ProgramData\hpzinstall.log

==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\System32\winlogon.exe => Datei ist digital signiert
C:\Windows\System32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\System32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\System32\services.exe => Datei ist digital signiert
C:\Windows\System32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\System32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\System32\rpcss.dll => Datei ist digital signiert
C:\Windows\System32\Drivers\volsnap.sys => Datei ist digital signiert
C:\Windows\system32\codeintegrity\Bootcat.cache FEHLT <==== ATTENTION!.

==================== Ende von log ============================
         

Alt 22.12.2019, 21:53   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Zitat:
...(FRST) (x64) Version:28-07-2015
Warum liest du die Anleitung nicht richtig? Da stand doch eindeutig, dass du FRST runterladen und nicht eine uralte Version weiternutzen sollst!

Mach es bitte richtig/neu mit der aktuellen Version!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.12.2019, 23:37   #6
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Hallo Cosinus,
das tut mir leid. :-(
Ich hoffe, dass es jetzt richtig ist, allerdings wurde jetzt beides in einer Datei gespeichert.
Danke für Deine Geduld.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 22-12-2019
durchgeführt von Berger (Administrator) auf HASIKLEIN (Acer Aspire XC-605) (22-12-2019 23:16:00)
Gestartet von C:\Users\Berger\Desktop
Geladene Profile: Berger (Verfügbare Profile: Berger)
Platform: Windows 10 Home Version 1903 18362.535 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ABBYY SOLUTIONS LIMITED -> ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Acer Portal\CCDMonitorService.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Ascora GmbH -> ) C:\ProgramData\Abelssoft\Abelssoft Update Agent\Program\AbUpdater.exe
(BillP Studios -> BillP Studios) I:\WinPatrol.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\87.4.138\QtWebEngineProcess.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\87.4.138\QtWebEngineProcess.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\87.4.138\QtWebEngineProcess.exe
(Geek Software GmbH -> Geek Software GmbH) H:\PDF24\pdf24.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation - Software and Firmware Products -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel(R) Corporation) [Datei ist nicht signiert] C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19081.22010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1911.3-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1911.3-0\NisSrv.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18391120 2019-07-24] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Ashampoo WinOptimizer Live-Tuner] => H:\optimizer\Ashampoo WinOptimizer 9\LiveTuner.exe [2883936 2013-05-07] (Ashampoo GmbH & Co. KG -> Ashampoo Development GmbH & Co. KG)
HKLM-x32\...\Run: [PDFPrint] => H:\PDF24\pdf24.exe [217736 2016-12-15] (Geek Software GmbH -> Geek Software GmbH)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6268224 2019-12-17] (Dropbox, Inc -> Dropbox, Inc.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\Run: [WinPatrol] => I:\winpatrol.exe [533568 2014-04-23] (BillP Studios -> BillP Studios)
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22488952 2019-03-12] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {04297723-9FAA-4BD7-8B43-2A1FB5935B03} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {08F9F541-73A4-43AF-879D-423264B1C842} - System32\Tasks\Recovery Management\Notification => C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe [282152 2013-07-10] (Acer Incorporated -> Acer Incorporated)
Task: {0B8AD9A1-59D5-46A6-8BAC-183798C77DF0} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-03-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {0E08AEFF-B670-4BC4-9313-BA43CE3B31B3} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {23023271-2FFF-4C0F-B649-3DA2FF3EE115} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16494464 2019-03-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {23111A2C-6490-4ACB-90CF-6A199B32FB05} - System32\Tasks\Hotkey Utility => C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [525896 2013-08-22] (Acer Incorporated -> Acer Incorporated)
Task: {247C800D-B636-4A96-AA84-4F93C5586F10} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {28A29923-D1DA-42CB-9348-EAAF8580608C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {4D126B39-09C0-4225-86AC-988CD0070573} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {53F9D4E8-6A31-4C0D-98B7-A7757464DAA4} - System32\Tasks\{BA1A670B-D3D5-42E9-B389-561C229509DC} => C:\Windows\system32\pcalua.exe -a D:\Ulead7\eViewer.exe -d D:\Ulead7
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Task: {5D4967F9-5A5D-455C-918D-2EA78A8AE4C0} - System32\Tasks\ALUAgent => C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe [40352 2016-07-06] (Acer Incorporated -> )
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {79315E98-E0B2-4DA6-8B30-E489C07BA08C} - System32\Tasks\Driver Booster SkipUAC (Berger) => C:\Program Files (x86)\IObit\Driver Booster\5.2.0\DriverBooster.exe
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {A51F449F-B37B-4210-B37F-81BC181C39DF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AA7DEE17-FC1F-4F6A-AD05-3E23B836FAA6} - System32\Tasks\AcerCloud => C:\Program Files (x86)\Acer\Acer Portal\acpanel_win.exe [17737800 2013-07-26] (Acer Incorporated -> Acer Incorporated)
Task: {AB0D3B18-CC1A-49E0-9E7F-CA52268D2D40} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {B95C3B65-5420-4E59-84E5-F4C2EDC05F5D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BD477E9B-D5B0-49DB-A220-57E3089D25C7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D6535BFE-96E7-42C3-968C-F6546E1869EB} - \Microsoft\Windows\Setup\EOONotify -> Keine Datei <==== ACHTUNG
Task: {F0C70A5A-82BC-4D4F-B82A-25249CB99D71} - System32\Tasks\Abelssoft\Abelssoft Update Agent_94 => C:\Program Files (x86)\Abelssoft Update Agent\AbLauncher.exe [17896 2018-11-23] (Ascora GmbH -> )
Task: {F6EB031B-964D-40E0-B1DD-572E01E190EC} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {F772D1D2-E8C4-4F7F-8FDA-C0A06AD86823} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-24] (Dropbox, Inc -> Dropbox, Inc.)
Task: {FC845E6E-D661-46C7-AAE1-8ABCF186A110} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-24] (Dropbox, Inc -> Dropbox, Inc.)
Task: {FE6E1A05-4C8B-4DB8-B92E-7772763B1205} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-10] (Adobe Inc. -> Adobe Systems)
Task: {FF068930-90CE-4EEA-BA51-0E3E79BF9334} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{851c1639-84a9-464f-a95c-7282616f255d}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001 -> {41395627-0909-4C20-9FCA-8B60F9C7CB91} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\ssv.dll [2016-09-24] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\jp2ssv.dll [2016-09-24] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files (x86)\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL [2001-01-22] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: http - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll [2001-02-12] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: http - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll [2001-02-12] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll [2001-02-12] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll [2001-02-12] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll [2001-02-12] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll [2001-02-12] (Microsoft Corporation) [Datei ist nicht signiert]

FireFox:
========
FF ProfilePath: C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default [2019-12-22]
FF user.js: detected! => C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\user.js [2019-08-12]
FF DownloadDir: C:\Users\Berger\Desktop\Downloads
FF Homepage: Mozilla\Firefox\Profiles\0ze0z40l.default -> hxxp://www.google.de
FF Notifications: Mozilla\Firefox\Profiles\0ze0z40l.default -> hxxps://www.ebay-kleinanzeigen.de; hxxps://messenger.yahoo.com
FF Extension: (Avira Browserschutz) - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\abs@avira.com.xpi [2019-12-03]
FF Extension: (WEB.DE MailCheck) - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\browser-mailcheck@web.de.xpi [2019-12-12] [UpdateUrl:hxxps://dl.web.de/mailcheck/firefox/mozupdates.json]
FF Extension: (PDF Service) - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\{159d3795-d67f-43e2-b912-650a6ca0fc01}.xpi [2015-12-28] [] [ist nicht signiert]
FF Extension: (FTP Wizard) - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\{2bc71180-aa1a-43f0-afb7-ca26dc15e9ed}.xpi [2015-08-25] [] [ist nicht signiert]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-10-22]
FF SearchPlugin: C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\searchplugins\google-images.xml [2014-12-27]
FF SearchPlugin: C:\Users\Berger\AppData\Roaming\Mozilla\Firefox\Profiles\0ze0z40l.default\searchplugins\google-maps.xml [2014-12-27]
FF Extension: (WEB.DE MailCheck) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\browser-mailcheck@web.de [2016-02-07] []
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_185.dll [2016-10-25] (Adobe Systems Incorporated -> )
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_185.dll [2016-10-25] (Adobe Systems Incorporated -> )
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1224194.dll [2016-02-19] (Adobe Systems, Inc.) [Datei ist nicht signiert]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-08-19] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-08-19] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.102.2 -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\dtplugin\npDeployJava1.dll [2016-09-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.102.2 -> C:\Program Files (x86)\Java\jre1.8.0_102\bin\plugin2\npjp2.dll [2016-09-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 -> C:\Program Files (x86)\Yahoo!\Shared\npYState.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> H:\video\VLC\npvlc.dll [2016-06-01] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY SOLUTIONS LIMITED -> ABBYY)
S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2016-11-06] (Adobe Systems) [Datei ist nicht signiert]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\Acer Portal\CCDMonitorService.exe [2650696 2013-07-26] (Acer Incorporated -> Acer Incorporated)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-24] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-24] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [51024 2019-12-17] (Dropbox, Inc -> Dropbox, Inc.)
S3 DfSdkS; H:\ashamdpoodeinstaller\Ashampoo Uninstaller 2017\DfSdkS64.exe [544768 2009-08-24] (mst software GmbH, Germany) [Datei ist nicht signiert]
R3 hpqcxs08; F:\Photosmart_B109a\Digital Imaging\bin\hpqcxs08.dll [254824 2011-04-29] (Hewlett Packard -> Hewlett-Packard Co.)
R2 hpqddsvc; F:\Photosmart_B109a\Digital Imaging\bin\hpqddsvc.dll [138600 2011-04-29] (Hewlett Packard -> Hewlett-Packard Co.)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [353768 2018-11-15] (Intel Corporation -> Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel® Trusted Connect Service -> Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-19] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-19] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6960640 2019-12-22] (Malwarebytes Inc -> Malwarebytes)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219272 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [182752 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 PDF24; H:\PDF24\pdf24.exe [217736 2016-12-15] (Geek Software GmbH -> Geek Software GmbH)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\NisSrv.exe [3206472 2019-12-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MsMpEng.exe [103376 2019-12-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 WO_LiveService; H:\optimizer\Ashampoo WinOptimizer 9\LiveTunerService.exe [885088 2013-05-07] (Ashampoo GmbH & Co. KG -> )

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [70112 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 dptf_pch; C:\WINDOWS\System32\drivers\dptf_pch.sys [66440 2018-02-08] (Intel Corporation -> Intel Corporation)
R3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [32840 2017-12-03] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-08-12] (Martin Malik - REALiX -> REALiX(tm))
R0 iaStorE; C:\WINDOWS\System32\drivers\iaStorE.sys [1070552 2019-04-24] (Intel(R) Virtual RAID On CPU -> Intel Corporation)
R2 LiveTunerPM; H:\optimizer\Ashampoo WinOptimizer 9\LiveTunerProcessMonitor64.sys [12824 2011-03-08] (ashampoo GmbH & Co. KG -> )
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [216544 2019-12-22] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-12-22] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [278344 2019-12-22] (Malwarebytes Inc -> Malwarebytes)
S3 mfeapfk; C:\WINDOWS\System32\drivers\mfeapfk.sys [179664 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [310224 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [69264 2013-08-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> McAfee, Inc.)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [519064 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
R0 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [776168 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [343568 2013-08-07] (McAfee, Inc. -> McAfee, Inc.)
R1 networx; C:\WINDOWS\System32\drivers\networx.sys [67048 2015-10-02] (SOFTPERFECT PTY. LTD. -> Windows (R) Win 7 DDK provider)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1158944 2019-07-18] (Realtek Semiconductor Corp. -> Realtek )
R2 RtkIOAC60; C:\WINDOWS\system32\DRIVERS\RtkIOAC60.sys [29912 2013-07-19] (Realtek Semiconductor Corp -> Realtek semiconductor corp)
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [460704 2019-07-16] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
S3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [42600 2016-09-24] (Synaptics Incorporated -> Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 UI5IFS; H:\ashamdpoodeinstaller\Ashampoo Uninstaller 2017\IFS64.sys [31320 2015-12-07] (Ashampoo GmbH & Co. KG -> )
R1 UimBus; C:\WINDOWS\System32\drivers\UimBus.sys [102576 2015-08-10] (Paragon Software GmbH -> )
R1 Uim_DEVIM; C:\WINDOWS\System32\drivers\uim_devim.sys [25904 2015-08-10] (Paragon Software GmbH -> )
R1 Uim_IM; C:\WINDOWS\System32\drivers\uim_im.sys [701232 2015-08-10] (Paragon Software GmbH -> )
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45664 2019-12-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [355760 2019-12-08] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54192 2019-12-08] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-12-22 23:18 - 2019-12-22 23:20 - 000000000 ____D C:\Users\Berger\Desktop\neue bilder
2019-12-22 23:16 - 2019-12-22 23:19 - 000026830 _____ C:\Users\Berger\Desktop\FRST.txt
2019-12-22 19:05 - 2019-12-22 23:17 - 000000000 ____D C:\FRST
2019-12-22 19:03 - 2019-12-22 23:13 - 002260480 _____ (Farbar) C:\Users\Berger\Desktop\FRST64.exe
2019-12-22 18:49 - 2019-12-22 18:49 - 000278344 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-12-22 18:49 - 2019-12-22 18:49 - 000216544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-12-22 18:47 - 2019-12-22 18:47 - 001883976 _____ (Malwarebytes) C:\Users\Berger\Desktop\MBSetup.exe
2019-12-22 10:12 - 2019-12-22 10:12 - 000000928 _____ C:\Users\Berger\Desktop\weimü - Verknüpfung.lnk
2019-12-21 23:22 - 2019-12-21 23:22 - 000447874 _____ C:\Users\Berger\Desktop\Reservierungsbestätigung 146284 ausgefüllt.pdf
2019-12-21 23:16 - 2019-12-21 23:16 - 000004219 _____ C:\Users\Berger\Desktop\unterschrift - Verknüpfung.lnk
2019-12-21 13:28 - 2019-12-21 13:28 - 000003544 _____ C:\Users\Berger\Desktop\MÜTZEN - Verknüpfung.lnk
2019-12-21 13:27 - 2019-12-21 13:27 - 000102718 _____ C:\Users\Berger\Desktop\Reservierungsbestätigung 146284 Jazz.pdf
2019-12-17 22:52 - 2019-12-17 22:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2019-12-17 21:19 - 2019-12-17 21:19 - 000044355 _____ C:\Users\Berger\Desktop\dezembKonto_4124609529-Auszug_2019_012_pdf.PDF
2019-12-17 20:30 - 2019-12-17 20:30 - 000051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2019-12-17 20:30 - 2019-12-17 20:30 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2019-12-17 20:30 - 2019-12-17 20:30 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2019-12-17 20:30 - 2019-12-17 20:30 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2019-12-12 20:07 - 2019-12-12 23:21 - 000000000 ____D C:\Users\Berger\Desktop\weihnachtsrezepte
2019-12-11 09:02 - 2019-12-11 09:02 - 025443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 009927992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 007905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 006516648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 006083832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 005914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 002762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 002494432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 002284544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 002082208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-12-11 09:02 - 2019-12-11 09:02 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001664904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001656600 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001512528 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001399312 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-12-11 09:02 - 2019-12-11 09:02 - 001261464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 001098928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001054864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 001006904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000986936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000674280 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000593128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000511000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000127272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-12-11 09:02 - 2019-12-11 09:02 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevQueryBroker.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2019-12-11 09:02 - 2019-12-11 09:02 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-12-11 09:02 - 2019-12-11 09:02 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-12-08 11:25 - 2019-12-08 11:25 - 002000215 _____ C:\Users\Berger\Desktop\mietermagazin-1219.pdf
2019-12-08 09:19 - 2019-12-08 09:19 - 000001049 _____ C:\Users\Berger\Desktop\entzuendungshemmer - Verknüpfung.lnk
2019-11-30 20:38 - 2019-12-22 18:49 - 000002025 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-11-30 20:38 - 2019-12-22 18:49 - 000002025 _____ C:\ProgramData\Desktop\Malwarebytes.lnk

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-12-22 23:20 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-12-22 23:12 - 2019-07-20 20:17 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-12-22 18:48 - 2019-08-25 12:44 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-12-22 18:48 - 2019-08-25 12:44 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-12-22 18:45 - 2017-06-19 13:24 - 000000000 ____D C:\Users\Berger\AppData\LocalLow\Mozilla
2019-12-22 15:08 - 2017-07-14 08:03 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-12-22 15:08 - 2016-07-20 15:09 - 000000000 __SHD C:\Users\Berger\IntelGraphicsProfiles
2019-12-21 23:08 - 2015-11-11 16:30 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-12-21 09:24 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-12-21 09:24 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-12-19 12:32 - 2019-11-20 11:48 - 000000000 ____D C:\Users\Berger\Desktop\65
2019-12-17 22:52 - 2018-04-24 10:23 - 000000000 ____D C:\Program Files (x86)\Dropbox
2019-12-11 13:54 - 2019-07-20 20:28 - 001632524 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-12-11 13:54 - 2019-03-19 13:16 - 000706236 _____ C:\WINDOWS\system32\perfh007.dat
2019-12-11 13:54 - 2019-03-19 13:16 - 000142432 _____ C:\WINDOWS\system32\perfc007.dat
2019-12-11 13:54 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2019-12-11 13:51 - 2019-07-20 20:17 - 000494728 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-12-11 13:51 - 2017-12-06 23:23 - 000000000 ___RD C:\Users\Berger\3D Objects
2019-12-11 13:51 - 2016-04-27 06:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-12-11 13:50 - 2019-07-20 20:35 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-12-11 11:03 - 2019-03-19 05:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-12-11 11:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-12-11 11:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-12-11 11:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-12-11 09:09 - 2014-04-30 07:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-12-11 09:06 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-12-11 09:06 - 2014-04-30 07:31 - 129221664 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-12-08 23:27 - 2017-12-06 23:07 - 000000000 ____D C:\Users\Berger\AppData\Local\Packages
2019-12-08 11:34 - 2018-03-01 08:18 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-11-30 20:39 - 2018-07-16 10:10 - 000000000 ____D C:\Users\Berger\AppData\Local\cache
2019-11-28 08:19 - 2019-07-20 20:35 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-11-25 17:52 - 2019-07-20 20:35 - 000003370 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1630011832-2105012435-3911034510-1001
2019-11-25 17:52 - 2019-07-20 17:09 - 000002390 _____ C:\Users\Berger\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-11-25 17:52 - 2016-07-20 15:13 - 000000000 ___RD C:\Users\Berger\OneDrive

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2015-06-21 10:52 - 2016-06-06 18:11 - 000002057 _____ () C:\Users\Berger\AppData\Roaming\MyMicroBalanceConfig.ini
2016-09-16 12:53 - 2019-03-24 12:07 - 000007600 _____ () C:\Users\Berger\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 22-12-2019
durchgeführt von Berger (22-12-2019 23:22:03)
Gestartet von C:\Users\Berger\Desktop
Windows 10 Home Version 1903 18362.535 (X64) (2019-07-20 19:36:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1630011832-2105012435-3911034510-500 - Administrator - Disabled)
Berger (S-1-5-21-1630011832-2105012435-3911034510-1001 - Administrator - Enabled) => C:\Users\Berger
DefaultAccount (S-1-5-21-1630011832-2105012435-3911034510-503 - Limited - Disabled)
Gast (S-1-5-21-1630011832-2105012435-3911034510-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1630011832-2105012435-3911034510-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\{F9000000-0018-0000-0000-074957833700}) (Version: 9.01.513.58212 - ABBYY) Hidden
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.01.513.58212 - ABBYY)
Abelssoft Update Agent (HKLM-x32\...\AbAppId-94_is1) (Version: 1.031 - Abelssoft)
Acer Docs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.01.3006 - Acer Incorporated)
Acer Photo (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 2.02.3104.6 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 2.02.3104 - Acer Incorporated)
Acer Recovery Management (HKLM\...\{07F2005A-8CAC-4A4B-83A2-DA98A722CA61}) (Version: 6.00.8100 - Acer Incorporated)
Acer Remote Files (HKLM\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 1.00.3007 - Acer Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 19.021.20061 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.185 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.4.194 - Adobe Systems, Inc.)
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\{C538010A-17CD-461C-B198-E6E3499E4154}) (Version: 20.3.45.53553 - Alcor Micro Corp.) Hidden
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\InstallShield_{C538010A-17CD-461C-B198-E6E3499E4154}) (Version: 20.3.45.53553 - Alcor Micro Corp.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio 2016 v.16.0.0 (HKLM-x32\...\{91B33C97-B4A4-B41A-6B97-C62C82CEB6A9}_is1) (Version: 16.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Burning Studio FREE (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.20.2 - Ashampoo GmbH & Co. KG)
Ashampoo Cover Studio 2017 (HKLM-x32\...\{91B33C97-6D7D-102A-7711-56C011AFB81B}_is1) (Version: 3.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander 15 (HKLM-x32\...\{0A11EA01-E0CE-916E-BC94-74670FA71836}_is1) (Version: 15.1.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer 2016 (HKLM-x32\...\{91B33C97-37C3-7183-BC60-ED6C9FDCFDFE}_is1) (Version: 6.2.20 - Ashampoo GmbH & Co. KG)
Ashampoo Uninstaller 2017 (HKLM-x32\...\{4209F371-E035-1302-F540-12532A0A4FC7}_is1) (Version: 6.00.14 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer 2016 (HKLM-x32\...\{4209F371-38F5-0B47-1C5B-A4A8456950A3}_is1) (Version: 12.00.40 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer 9 v.9.04.31 (HKLM-x32\...\{4209F371-29A2-6661-598F-36C7BBD65D31}_is1) (Version: 9.04.31 - Ashampoo GmbH & Co. KG)
B109a-m (HKLM-x32\...\{9E842662-DDD0-458E-B7E3-0448CC957633}) (Version: 140.0.851.000 - Hewlett-Packard) Hidden
BufferChm (HKLM-x32\...\{FA0FF682-CC70-4C57-93CD-E276F3E7537E}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.55 - Piriform)
CUEcards 2000 (HKLM-x32\...\CUEcards 2000) (Version: 2.37 - Marcus Humann Software-Technik)
Destinations (HKLM-x32\...\{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}) (Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (HKLM-x32\...\{1458BB78-1DC5-4BC0-B9A3-2B644F5A8105}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Dropbox (HKLM-x32\...\Dropbox) (Version: 87.4.138 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
eBay Worldwide (HKLM-x32\...\{91589413-6675-4C27-8AFC-EFB9103B90A5}) (Version: 2.4.0105 - OEM)
GPBaseService2 (HKLM-x32\...\{BB3447F6-9553-4AA9-960E-0DB5310C5779}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
Hotkey Utility (HKLM-x32\...\{A6DC88AD-501A-44BC-884D-57435F972E2C}) (Version: 3.00.8101 - Acer Incorporated)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP DeskJet 3630 series - Grundlegende Software für das Gerät (HKLM\...\{585DDE40-F662-41CE-BD73-FAF4D734FB68}) (Version: 40.11.1107.1739 - HP Inc.)
HP DeskJet 3630 series Hilfe (HKLM-x32\...\{1E7FEA2B-A4FB-4C6D-996D-360F5B065111}) (Version: 35.0.0 - Hewlett Packard)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart B109a-m All-in-One Driver Software 14.0 Rel. 6 (HKLM\...\{5AEA9B93-6C6A-4A0F-B2FA-BD8AA4C59B80}) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (HKLM-x32\...\{B6465A32-8BE9-4B38-ADC5-4B4BDDC10B0D}) (Version: 1.00.0001 - Microsoft) Hidden
HPPhotoGadget (HKLM-x32\...\{CAE4213F-F797-439D-BD9E-79B71D115BE3}) (Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (HKLM-x32\...\{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (HKLM-x32\...\{AC35A885-0F8F-4857-B7DA-6E8DFB43E6B3}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
Identity Card (HKLM-x32\...\{3D9CB654-99AD-4301-89C6-0D12A790767C}) (Version: 2.00.8100 - Acer Incorporated)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.5063 - Intel Corporation)
Java 8 Update 102 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180102F0}) (Version: 8.0.1020.14 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Live Updater (HKLM-x32\...\{EE26E302-876A-48D9-9058-3129E5B99999}) (Version: 2.00.8103 - Acer Incorporated)
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
MarketResearch (HKLM-x32\...\{D360FA88-17C8-4F14-B67F-13AAF9607B12}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.2701.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 56.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 56.0 (x86 de)) (Version: 56.0 - Mozilla)
Mozilla Firefox 61.0 (x64 de) (HKLM\...\Mozilla Firefox 61.0 (x64 de)) (Version: 61.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 60.0.2 - Mozilla)
MyMicroBalance (HKLM-x32\...\{8D532BF1-DD2E-4531-B707-82647324F137}) (Version: 3.5.0 - MEIKE OG)
NetWorx 5.4.2 (HKLM\...\NetWorx_is1) (Version:  - Softperfect)
Office Addin (HKLM-x32\...\{6D2BBE1D-E600-4695-BA37-0B0E605542CC}) (Version: 2.02.2009 - Acer)
Opera Stable 62.0.3331.116 (HKLM-x32\...\Opera 62.0.3331.116) (Version: 62.0.3331.116 - Opera Software)
Paragon Drive Copy™ 2015 Kompakt (HKLM\...\{24371D30-7CFF-11DE-B053-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PDF24 Creator 8.0.3 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PS_AIO_06_B109a-m_SW_Min (HKLM-x32\...\{B3F8AEEE-3768-4DB2-8A7F-3037797575E4}) (Version: 140.0.863.000 - Hewlett-Packard) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.18.621.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8757.1 - Realtek Semiconductor Corp.)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Scan (HKLM-x32\...\{06A1D88C-E102-4527-AF70-29FFD7AF215A}) (Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Sierra-Hilfsprogramme (HKLM-x32\...\Sierra-Hilfsprogramme) (Version:  - )
SolutionCenter (HKLM-x32\...\{BC5DD87B-0143-4D14-AAE6-97109614DC6B}) (Version: 140.0.299.000 - Hewlett-Packard) Hidden
Spotify (HKLM-x32\...\Spotify) (Version: 0.9.1.57.ge7405149 - Spotify AB)
Status (HKLM-x32\...\{5B025634-7D5B-4B8D-BE2A-7943C1CF2D5D}) (Version: 140.0.342.000 - Hewlett-Packard) Hidden
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Toolbox (HKLM-x32\...\{292F0F52-B62D-4E71-921B-89A682402201}) (Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (HKLM-x32\...\{CD31E63D-47FD-491C-8117-CF201D0AFAB5}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
Ulead PhotoImpact 11 (HKLM-x32\...\{C8550C86-A712-4219-AD4C-038C9FD1D149}) (Version: 11.0 - Ulead System)
Ulead PhotoImpact 12 (HKLM-x32\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Ulead PhotoImpact 8 (HKLM-x32\...\{3D960387-76B3-4758-BAF7-D156B14A032F}) (Version: 8.0 - Ulead System) Hidden
Ulead PhotoImpact 8 Trial (HKLM-x32\...\InstallShield_{3D960387-76B3-4758-BAF7-D156B14A032F}) (Version: 8.0 - Ulead System)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
Visual Studio 2005 Tools for Office Second Edition Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258) (HKLM-x32\...\{8FB53850-246A-3507-8ADE-0060093FFEA6}.KB949258) (Version: 1 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
WebReg (HKLM-x32\...\{8EE94FD8-5F52-4463-A340-185D16328158}) (Version: 140.0.297.017 - Hewlett-Packard) Hidden
WinPatrol (HKLM\...\{6E575124-6D34-4E65-9375-7D69468A6089}) (Version: 30.9 - BillP Studios)

Packages:
=========
- Games App - -> C:\Program Files\WindowsApps\WildTangentGames.-GamesApp-_1.0.3.28_x86__qt5r5pa5dyg8m [2016-09-15] (WildTangent Games)
7digital Music Store -> C:\Program Files\WindowsApps\7digitalLtd.7digitalMusicStore_2.1.10.3_x86__qv1vc61z2t2b4 [2017-07-21] (7digital Ltd)
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2018-04-07] (AccuWeather) [MS Ad]
Acer Explorer -> C:\Program Files\WindowsApps\AcerIncorporated.AcerExplorer_2.0.3007.0_x86__48frkmn4z8aw4 [2016-09-15] (Acer Incorporated)
eBay -> C:\Program Files\WindowsApps\eBayInc.eBay_1.6.0.34_neutral__1618n3s9xq8tw [2016-09-15] (eBay, Inc)
Fotos-Add-On -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2018-09-13] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_105.1.623.0_x64__v10z8vjag6ke6 [2019-11-15] (HP Inc.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-10-13] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-27] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-27] (Microsoft Corporation) [MS Ad]
Microsoft Ultimate Word Games -> C:\Program Files\WindowsApps\Microsoft.Studios.Wordament_3.6.10070.0_x64__8wekyb3d8bbwe [2019-10-15] (Microsoft Studios) [MS Ad]
MSN Finanzen -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-19] (Microsoft Corporation) [MS Ad]
MSN Gesundheit & Fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2016-09-15] (Microsoft Corporation) [MS Ad]
MSN Kochen & Genuss -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2016-09-15] (Microsoft Corporation) [MS Ad]
MSN Reisen -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2016-09-15] (Microsoft Corporation) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-19] (Microsoft Corporation) [MS Ad]
MSN Wetter -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-19] (Microsoft Corporation) [MS Ad]
Music Maker Jam -> C:\Program Files\WindowsApps\MAGIX.MusicMakerJam_3.0.0.0_x64__a2t3txkz9j1jw [2019-07-27] (MAGIX)
newsXpresso -> C:\Program Files\WindowsApps\esobiIncorporated.newsXpressoMetro_3.1.3.395_x86__sngswjb5h6fyg [2016-09-15] (Yisoubi Co. Ltd.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0 [2019-12-19] (Spotify AB) [Startup Task]
Taptiles -> C:\Program Files\WindowsApps\Microsoft.Taptiles_2.6.288.0_x86__8wekyb3d8bbwe [2018-10-25] (Microsoft Studios) [MS Ad]
TuneIn Radio -> C:\Program Files\WindowsApps\TuneIn.TuneInRadio_4.0.7.0_x64__6bhtb546zcxnj [2019-09-21] (TuneIn) [MS Ad]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-08] (Twitter Inc.)
txtr ebooks -> C:\Program Files\WindowsApps\txtr.txtrReader_1.1.13.12_x86__g057jjhb9dtk6 [2016-09-15] (txtr)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_3.145.2.0_x86__xpfg3f7e9an52 [2019-12-19] (New Work SE)
Zinio -> C:\Program Files\WindowsApps\ZinioLLC.Zinio_2.1.0.317_x64__0q6dqzpp40p2e [2016-09-15] (Zinio LLC)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1630011832-2105012435-3911034510-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Berger\Dropbox [2018-04-24 10:26]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Keine Datei
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Keine Datei
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2018-11-15] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Keine Datei
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Your Software Deals.lnk -> C:\ProgramData\Ashampoo\YourDeals.exe () -> hxxp://linktarget.ashampoo.com/linktarget/?target=marketplace&edition=eid=13453&utm_medium=desktop&x-pos=Metro

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2014-12-27 12:26 - 2014-04-22 19:39 - 000645592 ____N () [Datei ist nicht signiert] I:\sqlite3.dll
2008-04-11 11:54 - 2008-04-11 11:54 - 000348160 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\MSVCR71.dll
2015-04-29 09:39 - 2011-04-20 02:03 - 000120320 _____ (SEIKO EPSON CORPORATION) [Datei ist nicht signiert] C:\WINDOWS\System32\E_ILMHLE.DLL

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ==========

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Acer\Remote Files\;C:\Program Files (x86)\Common Files\Ulead Systems\MPEG;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Common Files\Adobe\AGL;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Berger\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\13120D3D01420-46293.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
 ist aktiviert.

Network Binding:
=============
Ethernet: Realtek IOAC Protocol Driver -> rtk_rtkioac60 (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: WO_LiveService => 2
HKLM\...\StartupApproved\Run: => "Ashampoo WinOptimizer Live-Tuner"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "NetWorx"
HKLM\...\StartupApproved\Run32: => "Ulead AutoDetector v2"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "Epson Stylus SX235"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "EPSON SX235 Series"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-1630011832-2105012435-3911034510-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{2E1A6F4D-3E54-4182-91DD-C29EDC0CD83F}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{AB55FDDA-04DA-4BFD-AF35-9E69FEF97F24}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1992B7A8-3073-4911-825A-4B52BD5EB43C}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E2B75FFC-4B09-48E8-B36B-52AFFA4F4E28}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9F51D62C-8C33-40FB-AAA6-5DD3A222468C}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{FF12E247-F7F8-4E3F-A452-28D6D53F5E04}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{71DD9385-6A5C-438C-8936-A7823E05145E}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{9489FED1-C497-4A1F-9BB7-85BA8B16E921}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{388B8BC0-3513-4017-AD6D-63B4175D3659}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{498817D5-7FC9-40BC-A5F3-B4359B7A669E}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{1BF14F48-22CE-4638-8238-92B9EB28E7DB}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{DE71C73A-F1FB-4490-BB06-DC35EA7C6310}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{66FD7A9E-9E13-4812-9B21-F8ACA3F92D98}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{C9201517-DC4F-4E9F-BE14-CBBDF3709868}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{CEFB264A-2017-4996-A664-A83831CDE3FD}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{F109D5C0-6B95-4B41-9364-F66949E5F256}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{CC2BBB9E-50B5-492D-A8A6-40AC9122EA9A}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{BB2AA254-101E-458D-B588-BBECA7D9AA42}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{D3962621-C13B-4ECD-8366-E7D336AC0A5F}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{0EE9FFD4-7A04-4BA4-95C5-9E2C521AF1B3}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{A29294A8-3BFD-4192-BE31-C5634CE62000}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{6C1F36F8-175D-472E-A558-FDF92D81B565}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{B926C081-F4A5-435B-9A80-794475F52E4F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{70F58A6B-2481-478F-A4D9-594613064921}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{CABDE40C-503A-427B-9248-1130128CC1F8}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqtra08.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{AF1D3ACA-E910-434A-BC74-F8E1427D90E8}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqste08.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{D30622F5-C724-412C-A2E3-18F9A1398D38}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hposid01.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{AF5E7EA3-C7C8-4DC6-B15B-336E4D9819D2}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqkygrp.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{FEF539BF-9EFB-4436-85D9-FF295D72C48A}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpfccopy.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{99B9EF3C-8E84-4FBE-825F-9C8DD748E3F6}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpoews01.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{0C90FC57-9348-4907-8721-C5AFD0F64FCD}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpiscnapp.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{E1E26F22-C690-4EB1-8732-2E3E84DAE9A9}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqgplgtupl.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{D98D70C0-53F8-4F1A-8656-8765891CA347}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqgpc01.exe (Hewlett Packard -> Hewlett-Packard)
FirewallRules: [{EA381294-EF0E-4F76-A879-D8E135896E6E}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqusgm.exe (Hewlett Packard -> Hewlett-Packard Co.) [Datei ist nicht signiert]
FirewallRules: [{2C25461C-6D21-4613-ABEE-EA1CF3C1681F}] => (Allow) F:\Photosmart_B109a\Digital Imaging\bin\hpqusgh.exe (Hewlett Packard -> Hewlett-Packard Co.) [Datei ist nicht signiert]
FirewallRules: [{C12E7341-EEBC-4CBB-8D95-9D587F203297}] => (Allow) F:\Photosmart_B109a\hp software update\hpwucli.exe (Hewlett-Packard Company -> Hewlett-Packard)
FirewallRules: [{AF354721-5EC8-485B-9F72-C098092853F5}] => (Allow) H:\ChipAdventsk\NetWorx\networx.exe (SOFTPERFECT PTY. LTD. -> SoftPerfect)
FirewallRules: [{470A6EBC-7BB2-4E10-B069-105DEB9C426B}] => (Block) LPort=445
FirewallRules: [{64C2FE9B-A70F-4A7C-88E1-2B52B3DC7C27}] => (Block) LPort=445
FirewallRules: [{9651C5BD-0F71-41AF-91EC-560B185B42DF}] => (Allow) C:\Program Files\HP\HP DeskJet 3630 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{39552548-5590-411E-A95D-9F546D241C9A}] => (Allow) LPort=5357
FirewallRules: [{279C399B-6F2A-4495-95CD-E46E9FFA488E}] => (Allow) C:\Program Files\HP\HP DeskJet 3630 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{6BB6CDAB-2369-4EE5-9139-89AD5CF3E14C}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C0FD3074-25B7-4CA0-8BEF-B0BFCA2E7F3D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{18BB0592-8F80-432D-9D6A-2C0390AE99BF}H:\treiber\sdi_x64_r1904.exe] => (Allow) H:\treiber\sdi_x64_r1904.exe (www.SamLab.ws) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{301A55FF-DD6E-4987-B129-503DA48D2284}H:\treiber\sdi_x64_r1904.exe] => (Allow) H:\treiber\sdi_x64_r1904.exe (www.SamLab.ws) [Datei ist nicht signiert]
FirewallRules: [{A3732809-17EE-4703-8142-64F8C9C5C052}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{239FA284-858C-4D07-8D93-0BC850213BA8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{EE4E59F9-743C-4165-AAC0-E3F17CFD7639}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5E20A835-5D12-48C9-8E5E-DE31861BAB85}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{78C26FDE-047F-41FC-8319-07B8FFA568B6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5192B348-DBC2-4B38-8ECF-F0736FD72708}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D7E0717F-F134-4FC7-8A86-C9691E5D2CEB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{64152470-5CF6-4D8B-A4B7-A3B8ABEEF0F9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C107324F-AF99-4C89-BB14-5F93D6E1A769}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.122.633.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Wiederherstellungspunkte =========================

17-12-2019 22:08:37 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (12/22/2019 11:22:58 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10256,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 09:23:49 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (13816,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 07:56:46 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (14124,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 07:05:51 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11364,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 06:49:03 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3100,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 03:16:34 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12928,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 08:51:11 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11516,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/22/2019 08:42:07 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (116,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Systemfehler:
=============
Error: (12/22/2019 06:56:17 PM) (Source: DCOM) (EventID: 10010) (User: Hasiklein)
Description: Der Server "Microsoft.Windows.Photos_2019.19081.22010.0_x64__8wekyb3d8bbwe!App.AppXy9rh3t8m2jfpvhhxp6y2ksgeq77vymbq.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/22/2019 03:11:41 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/22/2019 08:45:10 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/21/2019 01:06:37 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/21/2019 08:38:42 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/20/2019 08:52:48 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: 9WZDNCRFJBH4-Microsoft.Windows.Photos

Error: (12/20/2019 08:48:55 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/20/2019 12:27:18 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
===================================
Date: 2019-12-22 18:43:13.031
Description: 
Windows Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Bitrep.B&threatid=2147723143&enterprise=0
Name: Trojan:Win32/Bitrep.B
ID: 2147723143
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_J:\WinZip180.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: FastPath
Erkennungsquelle: System
Benutzer: NT-AUTORITÄT\SYSTEM
Prozessname: Unknown
Sicherheitsversion: AV: 1.307.932.0, AS: 1.307.932.0, NIS: 1.307.932.0
Modulversion: AM: 1.1.16600.7, NIS: 1.1.16600.7

Date: 2019-11-23 18:04:18.453
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {8F6D4FF0-2D24-4E37-B1D3-4783A3753E94}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===================================

Date: 2019-12-22 18:50:25.987
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-12-22 18:50:25.975
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-12-22 18:50:25.928
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext_x64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-12-22 18:50:25.820
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext_x64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-12-21 23:34:19.933
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-21 23:34:19.918
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-21 23:34:19.907
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-21 23:34:19.896
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll that did not meet the Microsoft signing level requirements.

==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. P11-A2 11/08/2013
Hauptplatine: Acer Aspire XC-605
Prozessor: Intel(R) Core(TM) i3-4130 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 72%
Installierter physikalischer RAM: 3899.14 MB
Verfügbarer physikalischer RAM: 1060.2 MB
Summe virtueller Speicher: 7634.04 MB
Verfügbarer virtueller Speicher: 2534.38 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:147.03 GB) (Free:99.4 GB) NTFS
Drive d: (DATA) (Fixed) (Total:146.56 GB) (Free:136.51 GB) NTFS
Drive f: () (Fixed) (Total:146.41 GB) (Free:136.6 GB) FAT32
Drive g: () (Fixed) (Total:163.01 GB) (Free:116.85 GB) FAT32
Drive h: () (Fixed) (Total:146.41 GB) (Free:117.11 GB) FAT32
Drive i: () (Fixed) (Total:163.98 GB) (Free:148.11 GB) FAT32

\\?\Volume{5f271600-5797-4b8a-a1ee-46c3c481d0c3}\ (Recovery) (Fixed) (Total:0.39 GB) (Free:0.12 GB) NTFS
\\?\Volume{941f7314-f4fd-4be0-95e4-80f99f4b36c5}\ (Push Button Reset) (Fixed) (Total:17 GB) (Free:2.71 GB) NTFS
\\?\Volume{bd9fca11-b668-49c4-8e82-0d4ba9d9f248}\ (ESP) (Fixed) (Total:0.29 GB) (Free:0.24 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2E1982D8)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 23.12.2019, 12:50   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Bitte den Firefox komplett neu installieren:

1. aktuelles Firefox-Setup runterladen

2. Firefox deinstallieren, folgende Einträge:
Mozilla Firefox 56.0 (x86 de)
Mozilla Firefox 61.0 (x64 de)
3. Firefox neu installieren über die in (1) runtergeladene Setupdatei
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.12.2019, 13:23   #8
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Hallo cosinus,
ich habe mit dem CCleaner beide Versionen deinstalliert und die, über Deinen Link geladene, neue Version installiert.
Scheint alles geklappt zu haben.

Jetzt erscheint am unteren Rand des Fensters folgendes:
" Es sieht so aus, als haben Sie Firefox neu installiert. Soll jetzt aufgeräumt werden, damit Sie ein Benutzererlebnis wie am ersten Tag erfahren?"
Button....Firefox bereinigen

Ich weiß, dass das jetzt eine blonde Frage ist aber ich will nicht schon wieder etwas falsch machen, soll ich aufräumen lassen, ich bin wirklich unsicher.

Danke für Deine Hilfe und Geduld.

Alt 23.12.2019, 13:37   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Ja einfach machen. Und danach muss noch mehr runter, auch der CCleaner!
Das hier bitte über Programme und Funktionen deinstallieren:


Acer Docs
Acer Photo
Acer Portal
Acer Recovery Management
Acer Remote Files
Adobe Acrobat Reader DC - Deutsch
Adobe Flash Player 23 NPAPI
Ashampoo Burning Studio 2016 v.16.0.0
Ashampoo Burning Studio FREE
Ashampoo Cover Studio 2017
Ashampoo Photo Commander 15
Ashampoo Photo Optimizer 2016
Ashampoo Uninstaller 2017
Ashampoo WinOptimizer 2016
Ashampoo WinOptimizer 9 v.9.04.31
CCleaner
Java 8 Update 102
Java 8 Update 31
Live Updater
Microsoft Office XP Professional mit FrontPage
Office Addin
VLC media player 2.2.4
WinPatrol
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.12.2019, 15:18   #10
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Hallo cosinus,
ich habe Firefox aufräumen lassen.

Ich räume auch gerne selber weiter auf.
Bitte sage mir doch wie ich zu "Programme und Funktionen" komme, um deinstallieren zu können.

Danke. :-)

Hallo cosinus,
ich habe Google bemüht um "Programme und Funktionen" deinstallieren zu können und mich an die Anweisungen für Windows 10 gehalten.
Ich lasse es lieber.
Es ist fast schon Weihnachten und ich habe ja Zeit.

Danke

Alt 23.12.2019, 18:27   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Einfach mal bitte richtig lesen!
Du solltest die fett gedruckten Programme deinstallieren - das geht über Programme und Funktionen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.12.2019, 20:41   #12
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Hallo cosinus,
ich hab das schon verstanden aber ich wusste nicht wie ich zu/in dieses Programm reinkomme.
Ich hatte über Google Erfolg und konnte alle Programme problemlos löschen außer:

Alles was zu Acer gehört lässt sich nicht so einfach löschen wie die anderen Programme.
Es erscheint folgende Anzeige, bei der ich ratlos bin.




Bei Winpatrol ist es ähnlich, hier erscheint beim Deinstallationsversuch folgendes:



Danke für Deine Geduld und Hilfe. :-)

Alt 23.12.2019, 21:30   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Du solltest nach Programme und Funktionen - nicht da wo du bist. Das ist über die alte Systemsteuerung zu erreichen oder über WIN-Taste+R, appwiz.cpl eintippen --> ok

(Microsoft hat das schon wieder umbenannt früher hieß das Programme und Funktionen, jetzt Programme und Features )
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.12.2019, 21:59   #14
Karina
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Hallo cosinus,
Danke für die Anleitung, jetzt habe ich die richtige Seite gefunden.
Leider erscheint diese Anzeige auch hier. :-(
Hilfst Du mir bitte weiter?
Dankeschön.



Alt 23.12.2019, 22:01   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32/Bitrep.B Von Windows Defender gemeldet - Standard

Win32/Bitrep.B Von Windows Defender gemeldet



Ich vermute, dass der uninstaller diese Komponente braucht. Also runterladen und installieren.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Win32/Bitrep.B Von Windows Defender gemeldet
100%, acer, ahnung, alter, betriebssystem, daten, defender, geschlossen, heute, jahre, kleine, lösung, nicht mehr, nichts, probleme, schöne, software, spiele, thread, tower, trojaner, win, windows, woche, wochen, worte



Ähnliche Themen: Win32/Bitrep.B Von Windows Defender gemeldet


  1. Windows Defender meldet Trojan:Win32/Occamy.C
    Log-Analyse und Auswertung - 25.05.2019 (17)
  2. Windows Defender fand Trojan:Win32/Skeeyah.A!rfn
    Plagegeister aller Art und deren Bekämpfung - 22.02.2018 (27)
  3. Windows 8.1: Windows Defender erkennt BrowserModifier:Win32/Smudplu
    Log-Analyse und Auswertung - 19.02.2018 (13)
  4. Windows Defender findet Trojan:Win32/Vigorf.A & Trojan:Win32/Azden.A!cl
    Alles rund um Windows - 11.01.2018 (12)
  5. Windows Defender hat Trojan:Win32/Tilken.B!cl | Fuery.A!cl und Bitrep.B gefunden
    Plagegeister aller Art und deren Bekämpfung - 23.11.2017 (2)
  6. Windows10 - Windows Defender findet Trojan: Win32/Vigorf.A
    Log-Analyse und Auswertung - 31.10.2017 (2)
  7. Windows 10: Windows defender findet Trojan:Win32/Skeeyah.A!rfn
    Plagegeister aller Art und deren Bekämpfung - 16.04.2017 (8)
  8. Windows 10, wiederholter Fund von Windows Defender TrojanDownloader:Win32/Esaprof!rfn
    Plagegeister aller Art und deren Bekämpfung - 22.11.2016 (13)
  9. BrowserModifier WIN32/SupTab!blnk Windows Defender
    Alles rund um Windows - 07.11.2016 (2)
  10. Windows 10/64bit: Windows Defender meldet trojandownloader:win32/esaprof!rfn
    Log-Analyse und Auswertung - 07.04.2016 (21)
  11. Windows 7 Meldung Win32/Small-CA Virus entfernen, AntiVir findet nichts, Windows Update und Defender funktionieren nicht mehr
    Log-Analyse und Auswertung - 20.11.2013 (15)
  12. windows defender-warnung Adware: win32/PriceGong
    Plagegeister aller Art und deren Bekämpfung - 20.02.2013 (40)
  13. Windows defender warnt vor adware: win32/WidgiToolbar
    Plagegeister aller Art und deren Bekämpfung - 01.09.2011 (0)
  14. Windows Defender meldet Win32/Renos.JS
    Plagegeister aller Art und deren Bekämpfung - 24.10.2009 (5)
  15. Windows Defender findet Win32/Agent
    Plagegeister aller Art und deren Bekämpfung - 17.05.2009 (23)
  16. Windows-Defender meldet Backdoor.win32/Rbot
    Log-Analyse und Auswertung - 15.04.2008 (1)

Zum Thema Win32/Bitrep.B Von Windows Defender gemeldet - Hallo und allen noch einen schönen 4. Advent. Windows Defender hat mir heute gemeldet, dass sich auf meinem PC ein Trojaner eingenistet hat: Win32/Bitrep.B Malwarebytes hat vorhin nichts gefunden. Der - Win32/Bitrep.B Von Windows Defender gemeldet...
Archiv
Du betrachtest: Win32/Bitrep.B Von Windows Defender gemeldet auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.