Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Laufwerk C im Explorer durch ZTREW ersetzt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 24.09.2017, 07:45   #1
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



Hallo,
seit gestern habe ich folgendes Problem:
ich habe windows 10. Seit gestern startet outllok selbstständig, besonders wenn ich mit dem Internet verbunden bin. Weiterhin habe ich festgestellt, dass im explorer nicht mehr c: angezeigt, wird sondern ZTREW. Beim Markieren von Dateien werden ganze Bereich markiert und es wird wieder versucht das Mailprogramm zu starten.
Ich habe auf dem Rechner Kaspersky und Malewarebytes. Beide brachten kein Ergebnis, auch nicht der Eset online Scanner.
Heute hab ich den Rechner heruntergefahren, allerdings nicht vom Netz getrennt, und plötzlich war er wieder an.
Kann mir jemand weiterhelfen?
Besten Dank im Voraus
Chris

Alt 24.09.2017, 09:56   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 24.09.2017, 10:35   #3
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



Danke für die schnelle Antwort, hier die beiden Dateien.

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x86) Version: 24-09-2017
durchgeführt von hst (Administrator) auf PRIVAT-93EC611E (24-09-2017 11:20:00)
Gestartet von C:\Users\hst\Desktop
Geladene Profile: hst (Verfügbare Profile: hst & hst1)
Platform: Microsoft Windows 10 Pro Version 1703 (X86) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(AO Kaspersky Lab) C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe
() C:\Program Files\ASUS\AXSP\1.02.00\atkexComSvc.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files\EaseUS\Todo Backup\bin\Agent.exe
() C:\Program Files\Intel\Intel(R) Security Assist\isaHelperService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
() C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
(AO Kaspersky Lab) C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\avpui.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe
(Tonec Inc.) C:\Program Files\Internet Download Manager\IDMan.exe
() C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(AO Kaspersky Lab) C:\Program Files\Kaspersky Lab\Kaspersky Secure Connection 1.0\ksde.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(AO Kaspersky Lab) C:\Program Files\Kaspersky Lab\Kaspersky Secure Connection 1.0\ksdeui.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [485280 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI.exe [7831808 2016-06-07] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe [1795872 2014-08-19] (NVIDIA Corporation)
HKLM\...\Run: [EaseUS EPM tray] => C:\Program Files\EaseUS\EaseUS Partition Master 11.10\bin\EpmNews.exe [2090176 2016-09-20] (CHENGDU YIWO Tech Development Co., Ltd)
HKLM\...\Run: [EaseUS Cleanup] => C:\Program Files\EaseUS\EaseUS Partition Master 11.10\bin\CleanUpUI.exe [1243328 2016-09-20] (CHENGDU Yiwo Tech Development Co., Ltd.)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-06-23] (Intel Corporation)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [587288 2017-07-12] (Oracle Corporation)
HKU\S-1-5-21-602162358-630328440-839522115-1003\...\Run: [IDMan] => C:\Program Files\Internet Download Manager\IDMan.exe [4027504 2017-08-05] (Tonec Inc.)
HKU\S-1-5-21-602162358-630328440-839522115-1003\...\Run: [kpm.exe] => C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe [411912 2016-12-22] ()
Lsa: [Authentication Packages] nwprovau msv1_0
Lsa: [Notification Packages] :\WINDOWS\syste

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{00b2080e-d709-4620-9c67-a7a2c377ddc6}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{e648cc2e-981c-436c-bf76-d6cc2e655abd}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-602162358-630328440-839522115-1003\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files\Internet Download Manager\IDMIECC.dll [2017-07-12] (Internet Download Manager, Tonec Inc.)
BHO: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-14] (AO Kaspersky Lab)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_141\bin\ssv.dll [2017-07-26] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_141\bin\jp2ssv.dll [2017-07-26] (Oracle Corporation)
BHO: Kaspersky Password Manager -> {F710F7E5-A520-471D-989C-F653AC328FB2} -> C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\ie_engine.dll [2016-12-22] (AO Kaspersky Lab)
Toolbar: HKLM - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-14] (AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-602162358-630328440-839522115-1003 -> Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-14] (AO Kaspersky Lab)
Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL [2006-07-23] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: bjhveq87.default-1487494066425-1506178697582
FF ProfilePath: C:\Users\hst\AppData\Roaming\Mozilla\Firefox\Profiles\bjhveq87.default-1487494066425-1506178697582 [2017-09-23]
FF Homepage: Mozilla\Firefox\Profiles\bjhveq87.default-1487494066425-1506178697582 -> hxxps://startpage.com/
FF Session Restore: Mozilla\Firefox\Profiles\bjhveq87.default-1487494066425-1506178697582 -> ist aktiviert.
FF HKLM\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Extension: (Kaspersky Protection) - C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi [2017-07-24]
FF HKU\S-1-5-21-602162358-630328440-839522115-1003\...\Firefox\Extensions: [mozilla_cc3@internetdownloadmanager.com] - C:\Program Files\Internet Download Manager\idmmzcc3.xpi
FF Extension: (Kein Name) - C:\Program Files\Internet Download Manager\idmmzcc3.xpi [2017-07-14]
FF HKU\S-1-5-21-602162358-630328440-839522115-1003\...\SeaMonkey\Extensions: [mozilla_cc@internetdownloadmanager.com] - C:\Users\hst\AppData\Roaming\IDM\idmmzcc5
FF Extension: (IDM CC) - C:\Users\hst\AppData\Roaming\IDM\idmmzcc5 [2017-05-20] [ist nicht signiert]
FF HKU\S-1-5-21-602162358-630328440-839522115-1003\...\SeaMonkey\Extensions: [mozilla_cc2@internetdownloadmanager.com] - C:\Program Files\Internet Download Manager\idmmzcc2.xpi
FF Extension: (IDM integration) - C:\Program Files\Internet Download Manager\idmmzcc2.xpi [2017-01-26]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF32_27_0_0_130.dll [2017-09-12] ()
FF Plugin: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin: @java.com/DTPlugin,version=11.141.2 -> C:\Program Files\Java\jre1.8.0_141\bin\dtplugin\npDeployJava1.dll [2017-07-26] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.141.2 -> C:\Program Files\Java\jre1.8.0_141\bin\plugin2\npjp2.dll [2017-07-26] (Oracle Corporation)
FF Plugin: @meadco.com/neptune plugin,version=2.0.0.29 -> C:\PROGRA~1\MEADCO~1\npmeadax.dll [2007-09-05] (MeadCo Corp.)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-14] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-14] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-08-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll [2017-08-01] (Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default [2017-09-23]
CHR Extension: (Adobe Acrobat) - C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-05-15]
CHR Extension: (Kaspersky Protection) - C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhoibnponjcgjgcnfacekaijdbbplhib [2017-05-15]
CHR Extension: (IE Tab) - C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\hehijbfgiekmjfkfjpbkbammjbdenadd [2017-09-21]
CHR Extension: (Kaspersky Password Manager) - C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkaoblbjfmcalcjjaifickaoccjmhlal [2017-06-20]
CHR Extension: (IDM Integration Module) - C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2017-07-15]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-08-24]
CHR Extension: (Chrome Media Router) - C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-08-08]
CHR HKLM\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files\Internet Download Manager\IDMGCExt.crx [2017-08-05]
CHR HKU\S-1-5-21-602162358-630328440-839522115-1003\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mkaoblbjfmcalcjjaifickaoccjmhlal] - hxxps://chrome.google.com/webstore/detail/mkaoblbjfmcalcjjaifickaoccjmhlal

Opera: 
=======
OPR StartupUrls: "about:blank"
OPR Session Restore: -> ist aktiviert.
OPR Extension: (Selenium Page Object Generator) - C:\Users\hst\AppData\Roaming\Opera Software\Opera Stable\Extensions\indglngjgnebhpmogmkmklkkpcgjfmok [2017-05-14]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 asComSvc; C:\Program Files\ASUS\AXSP\1.02.00\atkexComSvc.exe [936456 2015-05-14] ()
R2 AVP17.0.0; C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe [241544 2016-06-28] (AO Kaspersky Lab)
S3 cphs; C:\WINDOWS\system32\IntelCpHeciSvc.exe [292848 2017-03-17] (Intel Corporation)
R2 EaseUS Agent; C:\Program Files\EaseUS\Todo Backup\bin\Agent.exe [40128 2017-06-19] (CHENGDU YIWO Tech Development Co., Ltd)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [310768 2017-03-17] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [662016 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223008 2015-06-24] (Intel Corporation)
R2 KSDE1.0.0; C:\Program Files\Kaspersky Lab\Kaspersky Secure Connection 1.0\ksde.exe [241544 2016-06-28] (AO Kaspersky Lab)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4430792 2017-08-21] (Malwarebytes)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [421944 2016-12-29] (NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2545848 2017-03-19] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [265352 2017-03-18] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [82488 2017-07-13] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\WINDOWS\System32\drivers\AsIO.sys [14856 2015-05-14] ()
R0 cm_km; C:\WINDOWS\System32\DRIVERS\cm_km.sys [170840 2016-06-10] (AO Kaspersky Lab)
S3 epmntdrv; C:\WINDOWS\system32\epmntdrv.sys [30888 2016-12-07] ()
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae.sys [59904 2017-08-24] ()
R0 EUBAKUP; C:\WINDOWS\System32\drivers\eubakup.sys [55976 2016-11-28] (CHENGDU YIWO Tech Development Co., Ltd)
R0 EUBKMON; C:\WINDOWS\System32\drivers\EUBKMON.sys [45736 2016-11-28] ()
R1 EUDSKACS; C:\WINDOWS\system32\drivers\eudskacs.sys [20136 2016-11-28] (CHENGDU YIWO Tech Development Co., Ltd)
R1 EUFDDISK; C:\WINDOWS\system32\drivers\EuFdDisk.sys [194728 2016-11-28] (CHENGDU YIWO Tech Development Co., Ltd)
S3 EuGdiDrv; C:\WINDOWS\system32\EuGdiDrv.sys [10208 2016-07-11] ()
R3 i8042HDR; C:\WINDOWS\system32\DRIVERS\i8042HDR.sys [13224 2006-10-20] (Chicony)
R0 iaStorA; C:\WINDOWS\System32\drivers\iaStorA.sys [1982400 2015-06-23] (Intel Corporation)
R0 kl1; C:\WINDOWS\System32\DRIVERS\kl1.sys [165296 2016-06-02] (AO Kaspersky Lab)
R0 klbackupdisk; C:\WINDOWS\System32\DRIVERS\klbackupdisk.sys [57264 2016-06-08] (AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [71512 2016-06-15] (AO Kaspersky Lab)
R2 kldisk; C:\WINDOWS\system32\DRIVERS\kldisk.sys [69000 2016-06-01] (AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [23168 2016-03-31] (AO Kaspersky Lab)
R3 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [157368 2017-07-24] (AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\System32\drivers\klhk.sys [338392 2017-07-24] (AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP17.0.0\Bases\klids.sys [169504 2017-09-24] (AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [793784 2017-07-24] (AO Kaspersky Lab)
R1 KLIM6; C:\WINDOWS\system32\DRIVERS\klim6.sys [49744 2017-07-13] (AO Kaspersky Lab)
R3 klkbdflt; C:\WINDOWS\system32\DRIVERS\klkbdflt.sys [46000 2016-05-19] (AO Kaspersky Lab)
R3 klmouflt; C:\WINDOWS\system32\DRIVERS\klmouflt.sys [37560 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [41392 2016-06-01] (AO Kaspersky Lab)
R3 kltap; C:\WINDOWS\System32\drivers\kltap.sys [48056 2016-06-07] (The OpenVPN Project)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [258312 2017-05-14] (AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\WINDOWS\System32\Drivers\klupd_klif_kimul.sys [83880 2017-03-14] (AO Kaspersky Lab)
S3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [264008 2017-05-14] (AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [95656 2017-05-14] (AO Kaspersky Lab)
R3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [170464 2017-05-14] (AO Kaspersky Lab)
R1 klwfp; C:\WINDOWS\system32\DRIVERS\klwfp.sys [71504 2016-06-18] (AO Kaspersky Lab)
R1 Klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [116448 2017-03-14] (AO Kaspersky Lab)
R1 kneps; C:\WINDOWS\system32\DRIVERS\kneps.sys [165336 2017-07-24] (AO Kaspersky Lab)
R0 MBAMChameleon; C:\WINDOWS\System32\drivers\MBAMChameleon.sys [166848 2017-09-03] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\DRIVERS\farflt.sys [85440 2017-09-24] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [40352 2017-09-24] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [221632 2017-09-24] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [75712 2017-09-24] (Malwarebytes)
R3 MEI; C:\WINDOWS\System32\drivers\TeeDriverW8.sys [161056 2015-06-12] (Intel Corporation)
R3 rt640x86; C:\WINDOWS\System32\drivers\rt640x86.sys [745728 2015-05-29] (Realtek )
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [37464 2017-03-18] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [243104 2017-03-18] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [96672 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-09-24 11:20 - 2017-09-24 11:21 - 000019910 _____ C:\Users\hst\Desktop\FRST.txt
2017-09-24 11:19 - 2017-09-24 11:20 - 000000000 ____D C:\FRST
2017-09-24 11:18 - 2017-09-24 11:07 - 001796096 _____ (Farbar) C:\Users\hst\Desktop\FRST.exe
2017-09-23 22:37 - 2017-09-23 22:37 - 000000000 ____D C:\Users\hst\Documents\FeedbackHub
2017-09-23 19:14 - 2017-09-23 19:14 - 006754944 _____ (ESET spol. s r.o.) C:\Users\hst\Downloads\esetonlinescanner_enu.exe
2017-09-23 19:14 - 2017-09-23 19:14 - 000000000 ____D C:\Users\hst\AppData\Local\ESET
2017-09-20 22:48 - 2017-09-21 05:19 - 000000550 _____ C:\Users\hst\witzig.txt
2017-09-13 17:45 - 2017-09-02 17:15 - 000835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2017-09-13 17:45 - 2017-09-02 17:15 - 000177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2017-09-13 14:51 - 2017-09-13 14:51 - 000000000 ____D C:\WINDOWS\PCHEALTH
2017-09-13 14:45 - 2017-09-05 06:59 - 000233376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-09-13 14:45 - 2017-09-05 06:54 - 001854832 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-09-13 14:45 - 2017-09-05 06:48 - 000155040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-09-13 14:45 - 2017-09-05 06:45 - 005821496 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-09-13 14:45 - 2017-09-05 06:45 - 000750496 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-09-13 14:45 - 2017-09-05 06:43 - 000480160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-09-13 14:45 - 2017-09-05 06:41 - 004671832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-09-13 14:45 - 2017-09-05 06:41 - 000078752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-09-13 14:45 - 2017-09-05 06:37 - 002079136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-09-13 14:45 - 2017-09-05 06:23 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2017-09-13 14:45 - 2017-09-05 06:23 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2017-09-13 14:45 - 2017-09-05 06:23 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\buttonconverter.sys
2017-09-13 14:45 - 2017-09-05 06:22 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2017-09-13 14:45 - 2017-09-05 06:21 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-09-13 14:45 - 2017-09-05 06:21 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntprint.exe
2017-09-13 14:45 - 2017-09-05 06:21 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnpinst.exe
2017-09-13 14:45 - 2017-09-05 06:19 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntprint.dll
2017-09-13 14:45 - 2017-09-05 06:19 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcrecovery.dll
2017-09-13 14:45 - 2017-09-05 06:19 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-09-13 14:45 - 2017-09-05 06:19 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-09-13 14:45 - 2017-09-05 06:18 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2017-09-13 14:45 - 2017-09-05 06:18 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2017-09-13 14:45 - 2017-09-05 06:18 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-09-13 14:45 - 2017-09-05 06:18 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2017-09-13 14:45 - 2017-09-05 06:18 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-09-13 14:45 - 2017-09-05 06:18 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2017-09-13 14:45 - 2017-09-05 06:18 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2017-09-13 14:45 - 2017-09-05 06:17 - 000918528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2017-09-13 14:45 - 2017-09-05 06:17 - 000586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2017-09-13 14:45 - 2017-09-05 06:17 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2017-09-13 14:45 - 2017-09-05 06:16 - 000351744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2017-09-13 14:45 - 2017-09-05 06:16 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2017-09-13 14:45 - 2017-09-05 06:15 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-09-13 14:45 - 2017-09-05 06:13 - 007598080 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-09-13 14:45 - 2017-09-05 06:12 - 006265856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-09-13 14:45 - 2017-09-05 06:11 - 003654656 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-09-13 14:45 - 2017-09-05 06:11 - 001463296 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-09-13 14:45 - 2017-09-05 06:11 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2017-09-13 14:45 - 2017-09-05 06:11 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-09-13 14:45 - 2017-09-05 06:11 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-09-13 14:45 - 2017-09-05 06:11 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-09-13 14:45 - 2017-09-05 06:10 - 001831936 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-09-13 14:45 - 2017-09-05 06:06 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthHFSrv.dll
2017-09-13 14:44 - 2017-09-05 07:12 - 000627080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-09-13 14:44 - 2017-09-05 06:55 - 000103840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2017-09-13 14:44 - 2017-09-05 06:54 - 005862816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-09-13 14:44 - 2017-09-05 06:53 - 001615720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2017-09-13 14:44 - 2017-09-05 06:53 - 000129952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2017-09-13 14:44 - 2017-09-05 06:52 - 002259760 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-09-13 14:44 - 2017-09-05 06:51 - 000698376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-09-13 14:44 - 2017-09-05 06:51 - 000380320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2017-09-13 14:44 - 2017-09-05 06:50 - 000967584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-09-13 14:44 - 2017-09-05 06:45 - 002476712 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2017-09-13 14:44 - 2017-09-05 06:45 - 002166808 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-09-13 14:44 - 2017-09-05 06:45 - 002022816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-09-13 14:44 - 2017-09-05 06:44 - 000173984 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-09-13 14:44 - 2017-09-05 06:43 - 000611096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-09-13 14:44 - 2017-09-05 06:43 - 000597920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2017-09-13 14:44 - 2017-09-05 06:43 - 000359560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2017-09-13 14:44 - 2017-09-05 06:43 - 000280480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2017-09-13 14:44 - 2017-09-05 06:43 - 000186784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2017-09-13 14:44 - 2017-09-05 06:43 - 000169376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2017-09-13 14:44 - 2017-09-05 06:42 - 002330520 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-09-13 14:44 - 2017-09-05 06:42 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-09-13 14:44 - 2017-09-05 06:41 - 006761560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-09-13 14:44 - 2017-09-05 06:41 - 001106904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2017-09-13 14:44 - 2017-09-05 06:41 - 001013912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2017-09-13 14:44 - 2017-09-05 06:37 - 000498592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2017-09-13 14:44 - 2017-09-05 06:26 - 002953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-09-13 14:44 - 2017-09-05 06:25 - 013844480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-09-13 14:44 - 2017-09-05 06:25 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-09-13 14:44 - 2017-09-05 06:24 - 002199552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-09-13 14:44 - 2017-09-05 06:23 - 020509184 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-09-13 14:44 - 2017-09-05 06:23 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-09-13 14:44 - 2017-09-05 06:22 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2017-09-13 14:44 - 2017-09-05 06:22 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\datamarketsvc.dll
2017-09-13 14:44 - 2017-09-05 06:21 - 006728704 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-09-13 14:44 - 2017-09-05 06:21 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2017-09-13 14:44 - 2017-09-05 06:21 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2017-09-13 14:44 - 2017-09-05 06:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2017-09-13 14:44 - 2017-09-05 06:19 - 019336192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-09-13 14:44 - 2017-09-05 06:19 - 000364032 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-09-13 14:44 - 2017-09-05 06:19 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2017-09-13 14:44 - 2017-09-05 06:18 - 000471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-09-13 14:44 - 2017-09-05 06:18 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasplap.dll
2017-09-13 14:44 - 2017-09-05 06:18 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-09-13 14:44 - 2017-09-05 06:17 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2017-09-13 14:44 - 2017-09-05 06:17 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-09-13 14:44 - 2017-09-05 06:16 - 005961728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000844288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2017-09-13 14:44 - 2017-09-05 06:16 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2017-09-13 14:44 - 2017-09-05 06:15 - 001248768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-09-13 14:44 - 2017-09-05 06:15 - 000936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-09-13 14:44 - 2017-09-05 06:15 - 000872448 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-09-13 14:44 - 2017-09-05 06:15 - 000780288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-09-13 14:44 - 2017-09-05 06:15 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-09-13 14:44 - 2017-09-05 06:15 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-09-13 14:44 - 2017-09-05 06:14 - 011887104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-09-13 14:44 - 2017-09-05 06:14 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2017-09-13 14:44 - 2017-09-05 06:14 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2017-09-13 14:44 - 2017-09-05 06:13 - 002009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-09-13 14:44 - 2017-09-05 06:13 - 001089024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2017-09-13 14:44 - 2017-09-05 06:12 - 005225984 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-09-13 14:44 - 2017-09-05 06:12 - 001832448 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-09-13 14:44 - 2017-09-05 06:12 - 000899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-09-13 14:44 - 2017-09-05 06:11 - 003667456 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-09-13 14:44 - 2017-09-05 06:11 - 002156544 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-09-13 14:44 - 2017-09-05 06:11 - 001585664 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-09-13 14:44 - 2017-09-05 06:11 - 001355264 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2017-09-13 14:44 - 2017-09-05 06:11 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-09-13 14:44 - 2017-09-05 06:11 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2017-09-13 14:44 - 2017-09-05 06:10 - 004559360 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-09-13 14:44 - 2017-09-05 06:10 - 002122752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-09-13 14:44 - 2017-09-05 06:10 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-09-13 14:44 - 2017-09-05 06:10 - 001571840 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2017-09-13 14:44 - 2017-09-05 06:10 - 000761344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2017-09-13 14:44 - 2017-09-05 06:10 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-09-13 14:44 - 2017-09-05 06:06 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\olepro32.dll
2017-09-13 14:44 - 2017-09-02 03:44 - 000031932 _____ C:\WINDOWS\system32\edgehtmlpluginpolicy.bin
2017-09-13 14:43 - 2017-09-05 07:13 - 001241240 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2017-09-13 14:43 - 2017-09-05 07:12 - 001427656 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-09-13 14:43 - 2017-09-05 07:12 - 000096168 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2017-09-13 14:43 - 2017-09-05 06:50 - 004330920 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2017-09-13 14:43 - 2017-09-05 06:46 - 004471888 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-09-13 14:43 - 2017-09-05 06:44 - 000569264 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2017-09-13 14:43 - 2017-09-05 06:43 - 001093024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-09-13 14:43 - 2017-09-05 06:43 - 000777400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-09-13 14:43 - 2017-09-05 06:43 - 000042456 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2017-09-13 14:43 - 2017-09-05 06:42 - 000703056 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-09-13 14:43 - 2017-09-05 06:42 - 000291904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2017-09-13 14:43 - 2017-09-05 06:42 - 000182688 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2017-09-13 14:43 - 2017-09-05 06:41 - 020373408 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-09-13 14:43 - 2017-09-05 06:40 - 000078240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncAppvPublishingServer.exe
2017-09-13 14:43 - 2017-09-05 06:40 - 000052768 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2017-09-13 14:43 - 2017-09-05 06:39 - 001517472 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems32.dll
2017-09-13 14:43 - 2017-09-05 06:39 - 000959904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2017-09-13 14:43 - 2017-09-05 06:39 - 000650656 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2017-09-13 14:43 - 2017-09-05 06:39 - 000592800 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2017-09-13 14:43 - 2017-09-05 06:39 - 000155040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamingUX.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 001294752 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 001158048 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 000635296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 000548768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 000498080 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 000494496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 000292256 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2017-09-13 14:43 - 2017-09-05 06:38 - 000185760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2017-09-13 14:43 - 2017-09-05 06:26 - 001157120 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2017-09-13 14:43 - 2017-09-05 06:26 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2017-09-13 14:43 - 2017-09-05 06:25 - 001448960 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2017-09-13 14:43 - 2017-09-05 06:25 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-09-13 14:43 - 2017-09-05 06:25 - 000154624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2017-09-13 14:43 - 2017-09-05 06:25 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2017-09-13 14:43 - 2017-09-05 06:25 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2017-09-13 14:43 - 2017-09-05 06:25 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2017-09-13 14:43 - 2017-09-05 06:22 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CfgSPCellular.dll
2017-09-13 14:43 - 2017-09-05 06:22 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAPNCsp.dll
2017-09-13 14:43 - 2017-09-05 06:21 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2017-09-13 14:43 - 2017-09-05 06:21 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2017-09-13 14:43 - 2017-09-05 06:21 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\system32\csplte.dll
2017-09-13 14:43 - 2017-09-05 06:21 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2017-09-13 14:43 - 2017-09-05 06:20 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-09-13 14:43 - 2017-09-05 06:20 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\tpmvsc.dll
2017-09-13 14:43 - 2017-09-05 06:20 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-09-13 14:43 - 2017-09-05 06:19 - 000393216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-09-13 14:43 - 2017-09-05 06:19 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\authz.dll
2017-09-13 14:43 - 2017-09-05 06:19 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput.dll
2017-09-13 14:43 - 2017-09-05 06:19 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2017-09-13 14:43 - 2017-09-05 06:19 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2017-09-13 14:43 - 2017-09-05 06:18 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2017-09-13 14:43 - 2017-09-05 06:18 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-09-13 14:43 - 2017-09-05 06:18 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2017-09-13 14:43 - 2017-09-05 06:18 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput8.dll
2017-09-13 14:43 - 2017-09-05 06:18 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2017-09-13 14:43 - 2017-09-05 06:17 - 000631808 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2017-09-13 14:43 - 2017-09-05 06:17 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2017-09-13 14:43 - 2017-09-05 06:16 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2017-09-13 14:43 - 2017-09-05 06:15 - 002957824 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-09-13 14:43 - 2017-09-05 06:15 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2017-09-13 14:43 - 2017-09-05 06:15 - 000672256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-09-13 14:43 - 2017-09-05 06:15 - 000657408 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2017-09-13 14:43 - 2017-09-05 06:15 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-09-13 14:43 - 2017-09-05 06:15 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\shdocvw.dll
2017-09-13 14:43 - 2017-09-05 06:14 - 001992704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-09-13 14:43 - 2017-09-05 06:14 - 000754176 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-09-13 14:43 - 2017-09-05 06:14 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2017-09-13 14:43 - 2017-09-05 06:13 - 001842688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2017-09-13 14:43 - 2017-09-05 06:13 - 000366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2017-09-13 14:43 - 2017-09-05 06:13 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-09-13 14:43 - 2017-09-05 06:12 - 002859520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-09-13 14:43 - 2017-09-05 06:12 - 001367552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2017-09-13 14:43 - 2017-09-05 06:11 - 001138688 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-09-13 14:43 - 2017-09-05 06:11 - 001019904 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-09-13 14:43 - 2017-09-05 06:11 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-09-13 14:43 - 2017-09-05 06:09 - 001646592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2017-09-13 14:43 - 2017-09-05 06:08 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2017-09-13 14:43 - 2017-09-05 06:06 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wisp.dll
2017-09-13 14:43 - 2017-09-05 06:04 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\RstrtMgr.dll
2017-09-13 14:43 - 2017-09-05 06:04 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-09-03 08:37 - 2017-09-24 11:16 - 000221632 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-09-03 08:37 - 2017-09-24 11:16 - 000085440 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-09-03 08:37 - 2017-09-24 11:16 - 000075712 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-09-03 08:37 - 2017-09-24 11:16 - 000040352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-09-03 08:37 - 2017-09-03 08:37 - 000166848 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-09-03 08:37 - 2017-09-03 08:37 - 000002089 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-09-03 08:37 - 2017-09-03 08:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-09-03 08:37 - 2017-08-24 11:27 - 000059904 _____ C:\WINDOWS\system32\Drivers\mbae.sys
2017-08-27 08:34 - 2017-08-27 08:34 - 000000000 ____D C:\WINDOWS\system32\config\regsave

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-09-24 11:18 - 2014-12-30 10:52 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2017-09-24 11:16 - 2017-08-02 05:40 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-09-24 11:16 - 2017-07-06 12:45 - 000000000 __SHD C:\Users\hst\IntelGraphicsProfiles
2017-09-24 11:15 - 2017-07-13 10:24 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-09-24 11:15 - 2016-09-21 19:38 - 000000000 ____D C:\ProgramData\NVIDIA
2017-09-24 10:47 - 2017-07-13 09:56 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-09-24 10:47 - 2015-08-31 23:34 - 000000000 ____D C:\Users\hst\AppData\Roaming\DMCache
2017-09-24 10:45 - 2017-07-13 11:23 - 000002418 _____ C:\Users\hst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-09-24 10:45 - 2015-01-11 20:59 - 000000000 ___RD C:\Users\hst\OneDrive
2017-09-24 10:44 - 2017-03-18 20:23 - 000000000 ___HD C:\Program Files\WindowsApps
2017-09-24 10:44 - 2017-03-18 20:23 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-09-23 17:03 - 2017-07-13 10:00 - 000000000 ____D C:\Users\hst
2017-09-23 17:02 - 2017-02-19 12:06 - 000000000 ____D C:\Users\hst\AppData\LocalLow\Mozilla
2017-09-23 16:58 - 2014-12-30 13:37 - 000000000 ____D C:\Users\hst\Desktop\Alte Firefox-Daten
2017-09-23 15:16 - 2017-07-13 10:14 - 002340096 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-09-23 15:16 - 2017-03-19 10:59 - 001065574 _____ C:\WINDOWS\system32\perfh007.dat
2017-09-23 15:16 - 2017-03-19 10:59 - 000237552 _____ C:\WINDOWS\system32\perfc007.dat
2017-09-23 15:14 - 2017-05-31 13:46 - 000000000 ____D C:\Users\hst\AppData\Local\IE Tab
2017-09-23 06:18 - 2014-12-30 10:46 - 000000000 ____D C:\Users\hst\AppData\Local\Packages
2017-09-21 12:50 - 2017-03-18 20:21 - 000000000 ____D C:\WINDOWS\INF
2017-09-16 12:08 - 2017-03-18 20:23 - 000000000 ____D C:\WINDOWS\rescache
2017-09-13 17:58 - 2009-12-09 12:37 - 000000000 ____D C:\Users\hst\AppData\Local\Apps\2.0
2017-09-13 17:57 - 2015-08-02 06:12 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-09-13 17:40 - 2017-07-13 09:56 - 000250872 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-09-13 17:38 - 2017-03-18 08:02 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2017-09-13 17:38 - 2016-10-26 09:11 - 000000000 ____D C:\Program Files\Opera
2017-09-13 17:36 - 2017-03-19 10:59 - 000000000 ____D C:\WINDOWS\system32\de
2017-09-13 17:36 - 2017-03-18 20:23 - 000000000 ___SD C:\WINDOWS\system32\F12
2017-09-13 17:36 - 2017-03-18 20:23 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-09-13 17:36 - 2017-03-18 20:23 - 000000000 ____D C:\WINDOWS\system32\setup
2017-09-13 17:36 - 2017-03-18 20:23 - 000000000 ____D C:\WINDOWS\ShellExperiences
2017-09-13 17:36 - 2017-03-18 20:23 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2017-09-13 15:07 - 2014-12-30 16:45 - 000000000 ____D C:\WINDOWS\system32\MRT
2017-09-13 14:59 - 2017-03-18 20:14 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-09-13 14:59 - 2014-12-30 16:44 - 135337392 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-09-12 13:51 - 2017-03-18 20:23 - 000000000 ____D C:\WINDOWS\system32\Macromed
2017-09-08 12:33 - 2017-06-29 12:09 - 000001078 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera-Browser.lnk
2017-09-07 16:42 - 2015-11-25 14:53 - 000000000 ____D C:\Users\hst\.mediathek3
2017-09-05 06:54 - 2014-12-30 10:29 - 000395228 __RSH C:\bootmgr
2017-09-03 06:23 - 2015-08-28 07:44 - 000000000 ____D C:\Program Files\Mozilla Firefox
2017-09-03 06:23 - 2014-12-30 12:16 - 000000000 ____D C:\Program Files\Mozilla Maintenance Service
2017-08-31 20:56 - 2015-05-15 13:30 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-08-31 06:53 - 2015-01-02 11:46 - 000000000 ____D C:\Users\hst\AppData\Roaming\vlc
2017-08-29 06:56 - 2015-08-07 13:44 - 000002210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-08-29 06:56 - 2015-08-07 13:44 - 000002198 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-08-27 13:57 - 2017-05-14 14:12 - 000000028 _____ C:\WINDOWS\OutLog.txt
2017-08-27 13:48 - 2017-07-13 10:00 - 000000000 ____D C:\Users\hst1
2017-08-27 08:31 - 2017-04-24 19:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Todo Backup 10.5
2017-08-26 10:14 - 2014-12-30 12:16 - 000001182 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-08-26 10:14 - 2014-12-30 11:46 - 000001170 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-01-11 11:49 - 2015-01-11 14:20 - 000000115 _____ () C:\Users\hst\AppData\Roaming\LogFile.txt
2015-08-01 08:47 - 2015-08-01 08:47 - 000000017 _____ () C:\Users\hst\AppData\Local\resmon.resmoncfg
2017-07-13 09:59 - 2017-07-13 09:59 - 000000000 ____H () C:\ProgramData\DP45977C.lfl
2016-06-13 08:06 - 2016-06-13 08:06 - 000000016 _____ () C:\ProgramData\mntemp

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-09-24 00:47

==================== Ende vom FRST.txt ============================
         
--- --- ---FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x86) Version: 24-09-2017
durchgeführt von hst (24-09-2017 11:22:06)
Gestartet von C:\Users\hst\Desktop
Microsoft Windows 10 Pro Version 1703 (X86) (2017-07-13 08:43:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-602162358-630328440-839522115-500 - Administrator - Disabled)
ASPNET (S-1-5-21-602162358-630328440-839522115-1006 - Limited - Enabled)
DefaultAccount (S-1-5-21-602162358-630328440-839522115-503 - Limited - Disabled)
Gast (S-1-5-21-602162358-630328440-839522115-501 - Limited - Disabled)
Hilfeassistent (S-1-5-21-602162358-630328440-839522115-1000 - Limited - Disabled)
hst (S-1-5-21-602162358-630328440-839522115-1003 - Administrator - Enabled) => C:\Users\hst
hst1 (S-1-5-21-602162358-630328440-839522115-1004 - Administrator - Enabled) => C:\Users\hst1
SUPPORT_388945a0 (S-1-5-21-602162358-630328440-839522115-1002 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Total Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Kaspersky Total Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 16.04 (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.012.20098 - Adobe Systems Incorporated)
Adobe Flash Player 27 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 27.0.0.130 - Adobe Systems Incorporated)
Anti-Twin (Installation 02.08.2015) (HKLM\...\Anti-Twin 2015-08-02 11.12.48) (Version:  - Joerg Rosenthal, Germany)
Apple Software Update (HKLM\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
BenVista PhotoZoom Classic 4.1.4 (HKLM\...\PhotoZoom Classic 4) (Version: 4.1.4 - BenVista Ltd.)
BenVista PhotoZoom Internet 7.0 (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\PhotoZoom Internet 7) (Version: 7.0 - BenVista Ltd.)
Bitcoin Core (32-bit) (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\Bitcoin Core (32-bit)) (Version: 0.13.1 - Bitcoin Core project)
CrystalDiskInfo 7.0.5 (HKLM\...\CrystalDiskInfo_is1) (Version: 7.0.5 - Crystal Dew World)
DivX-Setup (HKLM\...\DivX Setup) (Version: 3.0.0.230 - DivX, LLC)
E.M. Total Video Player 1.31 (HKLM\...\E.M. Total Video Player 1.31_is1) (Version:  - EffectMatrix Inc.)
EaseUS Partition Master 11.10 (HKLM\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
EaseUS Todo Backup Free 10.5 (HKLM\...\EaseUS Todo Backup_is1) (Version: 10.5 - CHENGDU YIWO Tech Development Co., Ltd)
ESET Online Scanner v3 (HKLM\...\ESET Online Scanner) (Version:  - )
Exif Tag Remover 2.0 (HKLM\...\Exif Tag Remover_is1) (Version:  - RL Vision)
Exif-Viewer 2.51  (HKLM\...\Exif-Viewer) (Version: 2.51 - Ralf Bibinger)
FastStone Image Viewer 5.5 (HKLM\...\FastStone Image Viewer) (Version: 5.5 - FastStone Soft)
ffdshow v1.3.4533 [2014-09-29] (HKLM\...\ffdshow_is1) (Version: 1.3.4533.0 - )
GitHub (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\5f7eb300e2ea4ebf) (Version: 3.3.4.0 - GitHub, Inc.)
Google Chrome (HKLM\...\Google Chrome) (Version: 60.0.3112.113 - Google Inc.)
Google Update Helper (HKLM\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1153 - Intel Corporation)
Intel(R) Processor Graphics (HKLM\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4624 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel® Security Assist (HKLM\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Internet Download Manager (HKLM\...\Internet Download Manager) (Version:  - Tonec Inc.)
Java 8 Update 141 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F32180141F0}) (Version: 8.0.1410.15 - Oracle Corporation)
Kaspersky Password Manager (HKLM\...\{D4C3D682-E15A-4A48-A7B7-3F021A525F8F}) (Version: 8.0.6.538 - Kaspersky Lab) Hidden
Kaspersky Password Manager (HKLM\...\InstallWIX_{D4C3D682-E15A-4A48-A7B7-3F021A525F8F}) (Version: 8.0.6.538 - Kaspersky Lab)
Kaspersky Secure Connection (HKLM\...\{1CF84962-50F8-48CA-9082-B70F3A02C686}) (Version: 17.0.0.611 - Kaspersky Lab) Hidden
Kaspersky Secure Connection (HKLM\...\InstallWIX_{1CF84962-50F8-48CA-9082-B70F3A02C686}) (Version: 17.0.0.611 - Kaspersky Lab)
Kaspersky Total Security (HKLM\...\{E27B1D7B-3B34-43A2-9FC0-9828D5DF46E2}) (Version: 17.0.0.611 - Kaspersky Lab) Hidden
Kaspersky Total Security (HKLM\...\InstallWIX_{E27B1D7B-3B34-43A2-9FC0-9828D5DF46E2}) (Version: 17.0.0.611 - Kaspersky Lab)
Malwarebytes Version 3.2.2.2018 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2018 - Malwarebytes)
MediaInfo 0.7.72 (HKLM\...\MediaInfo) (Version: 0.7.72 - MediaArea.net)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.4330.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\OneDriveSetup.exe) (Version: 17.3.6998.0830 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ Run Time  Lib Setup (HKLM\...\{AAF4238F-7C29-451D-9925-C753271A5728}) (Version: 1.0.0 - Microsoft)
Movavi Video Suite 15 (HKLM\...\Movavi Video Suite 15) (Version: 15.4.0 - Movavi)
Movica (HKLM\...\{DEC0260E-680A-4E50-AE95-F2F75D95D442}) (Version: 1.6.6 - Sourceforge)
Mozilla Firefox 55.0.3 (x86 de) (HKLM\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 55.0.3.6445 - Mozilla)
Mozilla Thunderbird 52.3.0 (x86 de) (HKLM\...\Mozilla Thunderbird 52.3.0 (x86 de)) (Version: 52.3.0 - Mozilla)
NVIDIA 3D Vision Treiber 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.53 - NVIDIA Corporation)
NVIDIA Grafiktreiber 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.53 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
OEMaster - DBX-Reader und Daten-Export für Outlook Express (HKLM\...\OEMaster-Daten-ExportfürOutlookExpress) (Version:  - )
Opera Stable 47.0.2631.80 (HKLM\...\Opera 47.0.2631.80) (Version: 47.0.2631.80 - Opera Software)
paint.net (HKLM\...\{02D89175-E08F-401B-BA30-8B7512B57723}) (Version: 4.0.17 - dotPDN LLC)
Python 2.7.8 (HKLM\...\{61121B12-88BD-4261-A6EE-AB32610A56DD}) (Version: 2.7.8150 - Python Software Foundation)
Realtek Ethernet Controller Driver (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7841 - Realtek Semiconductor Corp.)
Safari (HKLM\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
SeleniumWrapper 1.0.23.0 (HKLM\...\SeleniumWrapper_is1) (Version: 1.0.23.0 - Florent BREHERET)
Smartstim - 1  (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\93577ae7b5c7e272) (Version: 4.0.0.71 - Smartstim)
Smartstim 2 individual sessions (HKLM\...\{E44575C1-09CE-43FF-91EB-C64B8F8EDB43}) (Version: 1.02.0000 - Climberr)
Smartstim 2 live sessions (HKLM\...\{D847091E-479E-4267-B525-BF36759EE1D8}) (Version: 1.02.0000 - Climberr)
TeamViewer 10 (HKLM\...\TeamViewer) (Version: 10.0.36897 - TeamViewer)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (HKLM\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows 10 Update and Privacy Settings (HKLM\...\{542CC2C2-ABAF-4604-8723-DA296AF74540}) (Version: 1.0.14.0 - Microsoft Corporation)
Windows Home Server-CD zum Wiederherstellen von Heimcomputern (Dual-Boot-Version) (HKLM\...\{E98E2A33-05D1-476B-B81B-40F4BD957056}) (Version: 1 - Microsoft Corporation)
WinRAR 5.40 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{0765AD34-CCB1-9D61-381E-41EF7CD4A15F}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{6c7b3279-127a-49b5-b3a4-ec090d9497f5}\InprocServer32 -> C:\WINDOWS\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{C8EB560E-B9F6-C4F7-63F8-2FC8DD5EED68}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{FB993E8F-B978-1F87-B41E-7CEC3F0DCD85}\InprocServer32 -> kein Dateipfad
ShellIconOverlayIdentifiers: [   IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files\Internet Download Manager\IDMShellExt.dll [2017-06-23] (Tonec Inc.)
ShellIconOverlayIdentifiers: [KAVOverlayIcon] -> {014F27E2-6D75-4E42-A0E9-2A2C68498AFA} =>  -> Keine Datei
ContextMenuHandlers1: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\hst\AppData\Local\MEGAsync\ShellExtX32.dll -> Keine Datei
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers1: [Kaspersky Anti-Virus 17.0.0] -> {39C9FA89-7012-4573-A92D-BFD1F8CA542D} => C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\shellex.dll [2017-03-14] (AO Kaspersky Lab)
ContextMenuHandlers1: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files\EaseUS\Todo Backup\bin\ImageSh.dll [2017-06-23] (CHENGDU YIWO Tech Development Co.,Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (Alexander Roshal)
ContextMenuHandlers1: [_MovaviSuite10] -> {9D700AB0-33CE-4ab3-BD66-3A73CC2CEDE3} => C:\Program Files\Movavi Video Suite 15\vcContext\vcContext.dll [2016-02-04] (Movavi)
ContextMenuHandlers1: [_Movavivc11] -> {1C604495-4D32-476e-8D7E-FBF50F6C80BF} => C:\Program Files\Movavi Video Converter 16\vcContext\vcContext.dll -> Keine Datei
ContextMenuHandlers2: [Kaspersky Anti-Virus 17.0.0] -> {39C9FA89-7012-4573-A92D-BFD1F8CA542D} => C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\shellex.dll [2017-03-14] (AO Kaspersky Lab)
ContextMenuHandlers2: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files\EaseUS\Todo Backup\bin\ImageSh.dll [2017-06-23] (CHENGDU YIWO Tech Development Co.,Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers4: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\hst\AppData\Local\MEGAsync\ShellExtX32.dll -> Keine Datei
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers4: [Kaspersky Anti-Virus 17.0.0] -> {39C9FA89-7012-4573-A92D-BFD1F8CA542D} => C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\shellex.dll [2017-03-14] (AO Kaspersky Lab)
ContextMenuHandlers4: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files\EaseUS\Todo Backup\bin\ImageSh.dll [2017-06-23] (CHENGDU YIWO Tech Development Co.,Ltd)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-03-17] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-12-29] (NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers6: [Kaspersky Anti-Virus 17.0.0] -> {39C9FA89-7012-4573-A92D-BFD1F8CA542D} => C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\shellex.dll [2017-03-14] (AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (Alexander Roshal)
ContextMenuHandlers6: [_MovaviSuite10] -> {9D700AB0-33CE-4ab3-BD66-3A73CC2CEDE3} => C:\Program Files\Movavi Video Suite 15\vcContext\vcContext.dll [2016-02-04] (Movavi)
ContextMenuHandlers6: [_Movavivc11] -> {1C604495-4D32-476e-8D7E-FBF50F6C80BF} => C:\Program Files\Movavi Video Converter 16\vcContext\vcContext.dll -> Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {011BB0EA-1493-437A-973F-84AA453E2216} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {156B5A2E-4419-42F8-B739-328A4D6AB1FD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {247BD142-0549-4E91-84B0-172C25563718} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {2A8B4D2E-215F-4E96-AB4D-83222F571542} - System32\Tasks\{17D77E6E-B113-4273-BC18-D923AD60946F} => C:\WINDOWS\system32\pcalua.exe -a "C:\Program Files\Mozilla Firefox\uninstall\helper.exe"
Task: {309E766A-1C6C-4020-A293-7274FA684363} - System32\Tasks\Opera scheduled Autoupdate 1477465925 => C:\Program Files\Opera\launcher.exe [2017-09-06] (Opera Software)
Task: {3E5D66E6-FA26-4485-8D6B-2A53D959534B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-07] (Google Inc.)
Task: {4A43A8B0-BD3D-44BF-A64F-BE598A091D65} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {528AA43F-1EB3-4C07-BCE7-FCE40DEA7CED} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {70A0DC9D-0AC4-4889-86E0-32A0955031A0} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2017-09-13] (Microsoft Corporation)
Task: {74F49BE3-4731-466B-89CD-82F620FC70B6} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2017-06-17] (Adobe Systems Incorporated)
Task: {76860673-7A89-419A-A3C9-16C4FB5F8560} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {84FE78D5-929A-4376-9224-868F5223E874} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {9A3AEE21-B8E5-4ED5-97BF-159B97B9B844} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {9DA128B9-2B30-4E56-B72A-023E037E7ABA} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {A9D33F8F-9603-450D-B46C-8A1DE13A2C8B} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {AF1ED068-1255-4804-9F58-9540CB7AC1F5} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {CA03896A-7399-46A1-95D9-7D1842D736BB} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {CDA98702-8965-40E6-8770-663E4D7FA0E0} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {F5CF3D07-6D7B-4517-B804-92A63676A60C} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {F8397E72-E81F-476E-AE5B-1333C2EF64FF} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-07-19] (Adobe Systems Incorporated)
Task: {FC855655-3F37-4F96-AC63-2D3FB1C99A93} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-07] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\hst\Favorites\NCH Software Download.lnk -> hxxp://www.nchsoftware.com/index.htm

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-06-28 01:19 - 2016-06-28 01:19 - 000865232 _____ () C:\Program Files\Kaspersky Lab\Kaspersky Total Security 17.0.0\kpcengine.2.3.dll
2017-07-13 09:58 - 2015-05-14 08:47 - 000936456 _____ () C:\Program Files\ASUS\AXSP\1.02.00\atkexComSvc.exe
2017-07-13 09:58 - 2017-09-24 11:15 - 000028968 _____ () C:\Program Files\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2017-07-13 09:58 - 2015-05-14 08:47 - 000113160 _____ () C:\Program Files\ASUS\AXSP\1.02.00\ATKEX.dll
2017-08-27 08:30 - 2017-02-21 17:19 - 000083136 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CodeLog.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000019648 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CompressFile.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000090816 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TBGetRemoteNetInfo.dll
2017-05-14 09:49 - 2016-03-07 18:08 - 001291264 _____ () C:\Program Files\EaseUS\Todo Backup\bin\libxml2.dll
2017-05-14 09:50 - 2004-10-05 03:08 - 000055808 _____ () C:\Program Files\EaseUS\Todo Backup\bin\zlib1.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000024768 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CmcTbProxy.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000188608 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCPipeCenter.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000183488 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCAdapt.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000163520 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCAdapt_RTTO.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000056000 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TBInfo.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000018112 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCNetTokenProxy.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000123584 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ActivationOnline.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000021696 _____ () C:\Program Files\EaseUS\Todo Backup\bin\fsclog.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000085696 _____ () C:\Program Files\EaseUS\Todo Backup\bin\logsys.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000032960 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DiskSearchImg.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000070848 _____ () C:\Program Files\EaseUS\Todo Backup\bin\MountImg.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000160448 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ImgFile.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000296640 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DsImgFile.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000078528 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FatLib.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000305856 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NTFSUtil.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000210112 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NTFSLib.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000026304 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CallbackOperator.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000074432 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CheckImg.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000142016 _____ () C:\Program Files\EaseUS\Todo Backup\bin\vhdvmdk.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000040128 _____ () C:\Program Files\EaseUS\Todo Backup\bin\BootDriver.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000844992 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ExImage.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000195776 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EmailBackupSize.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000414400 _____ () C:\Program Files\EaseUS\Todo Backup\bin\AndroidImage.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000162496 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EnumDisk.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000029376 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DeviceAdapter.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000114368 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FileStorage.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000026816 _____ () C:\Program Files\EaseUS\Todo Backup\bin\GetDriverInfo.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000022720 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CorrectMbr.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000034496 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EnumTapeDevice.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000054464 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TbTapeBrowse.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000066240 _____ () C:\Program Files\EaseUS\Todo Backup\bin\RegLib.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000026816 _____ () C:\Program Files\EaseUS\Todo Backup\bin\AccountManager.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000072896 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NasOperator.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000221376 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EmailBrowser.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000079040 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CloudOperator.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000020672 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ActiveOnline.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000138432 _____ () C:\Program Files\EaseUS\Todo Backup\bin\VMConfig.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000021696 _____ () C:\Program Files\EaseUS\Todo Backup\bin\AndroidDeviceManager.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000074944 _____ () C:\Program Files\EaseUS\Todo Backup\bin\SqlExBrowser.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000585920 _____ () C:\Program Files\EaseUS\Todo Backup\bin\SqlSMOCPlusPlus.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000045248 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TbDataSwap.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000367808 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DeviceManager.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000141504 _____ () C:\Program Files\EaseUS\Todo Backup\bin\Device.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000149184 _____ () C:\Program Files\EaseUS\Todo Backup\bin\Partition.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000052416 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FileSystemAnalyser.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000064192 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FATFileSystemAnalyser.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000091840 _____ () C:\Program Files\EaseUS\Todo Backup\bin\Common.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000058560 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NTFSFileSystemAnalyser.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 000007680 _____ () C:\Program Files\Intel\Intel(R) Security Assist\isaHelperService.exe
2017-09-03 08:37 - 2017-08-24 11:27 - 001724368 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2017-08-27 08:30 - 2017-06-19 03:07 - 000259776 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
2017-05-14 09:50 - 2016-12-06 02:44 - 000210112 _____ () C:\Program Files\EaseUS\Todo Backup\bin\SmartBackup.dll
2017-03-18 20:19 - 2017-03-18 20:19 - 000116824 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-03-17 22:40 - 2017-03-17 22:40 - 000415216 _____ () C:\WINDOWS\system32\igfxTray.exe
2017-03-18 20:19 - 2017-03-19 11:01 - 001456128 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-12-22 23:58 - 2016-12-22 23:58 - 000411912 _____ () C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe
2016-12-05 14:03 - 2016-12-05 14:03 - 000600160 _____ () C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\dblite.dll
2016-12-22 23:24 - 2016-12-22 23:24 - 000513960 _____ () C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\ipm_service.dll
2016-12-22 23:26 - 2016-12-22 23:26 - 000362344 _____ () C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\ucp_meta.dll
2016-12-22 23:58 - 2016-12-22 23:58 - 000237416 _____ () C:\Program Files\Kaspersky Lab\Kaspersky Password Manager 8.0.6\infra.dll
2015-06-24 01:07 - 2015-06-24 01:07 - 001243936 _____ () C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:56E2E879 [135]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 08:13 - 2013-08-22 08:13 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-602162358-630328440-839522115-1003\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "DAP10"
HKLM\...\StartupApproved\Run: => "EaseUS Cleanup"
HKLM\...\StartupApproved\Run: => "EaseUS EPM tray"
HKU\S-1-5-21-602162358-630328440-839522115-1003\...\StartupApproved\Run: => "DAP10"

==================== FirewallRules (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{55AB6532-8CDC-4A3F-B1E9-41CEBBB84997}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{2A0BEFE9-5833-412A-AAD7-E50D9E36C5C3}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{6D91876D-2727-4374-8ABA-AFF6584A3CCA}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{C9939B5A-7AF1-47A1-BF5E-FF9E26707D0F}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{5924A5FB-67E4-4DB6-82EA-854A06F68D3C}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{B677A5FB-DFFA-4650-A1F5-F3945ECF67B0}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{D5E6833A-F441-4485-8C56-D7505095B7BA}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{35987236-B963-4C15-A92C-95C6DB89D489}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{D779AE44-A2D4-4E58-805A-DAF400F381E8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{80D7EC5F-CA45-411D-9DD9-CF65C7F5E5F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{56200BAF-1EFF-4F63-B576-8936EA0878A5}] => (Allow) C:\Program Files\BitComet\BitComet.exe
FirewallRules: [{8731DDC5-A3B7-435C-9025-C0B6EC4E6524}] => (Allow) C:\Program Files\BitComet\BitComet.exe
FirewallRules: [{2CF28A7E-0B5C-4719-9EE1-383841B5AC35}] => (Allow) LPort=22511
FirewallRules: [{3DA0A1F0-35E7-4370-BA45-D04AE3065AB8}] => (Allow) LPort=22511
FirewallRules: [{8C284A50-BDF8-47D6-8A3F-90D39C5573CF}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe
FirewallRules: [{A0E0E78B-C85A-4857-9F09-5A670E9D6D31}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe
FirewallRules: [{7033B0A4-F5A7-4E7B-934A-9F3439D2DEF4}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{4534179E-7E4C-4452-AD17-6B406CEBA4EF}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{EDB8B151-20E2-4AF4-B5F2-872994B7649E}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
FirewallRules: [{546E504A-7D3A-4072-8C1A-EFA758ABF08C}] => (Allow) C:\Program Files\Opera\47.0.2631.71\opera.exe
FirewallRules: [{32871AFA-6FE4-4AF1-9A4F-DCA9087EC721}] => (Allow) C:\Program Files\Opera\47.0.2631.80\opera.exe

==================== Wiederherstellungspunkte =========================

02-09-2017 10:42:17 Geplanter Prüfpunkt
12-09-2017 04:43:01 Geplanter Prüfpunkt
20-09-2017 10:44:37 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/24/2017 11:17:14 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PRIVAT-93EC611E)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (09/24/2017 10:29:25 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\crystaldiskinfo\DiskInfo64S.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/24/2017 10:29:25 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\crystaldiskinfo\DiskInfo64.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/24/2017 10:28:48 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\easeus\easeus partition master 11.10\buildpe\easeus-x64\epm\bin\Main.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/24/2017 10:27:07 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\easeus\todo backup\buildpe\easeus-x64\tb\bin\TrayNotify.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/23/2017 11:39:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wwahost.exe, Version: 10.0.15063.608, Zeitstempel: 0x30547421
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.15063.608, Zeitstempel: 0xd94d5842
Ausnahmecode: 0x8000ffff
Fehleroffset: 0x001128f2
ID des fehlerhaften Prozesses: 0x5a0
Startzeit der fehlerhaften Anwendung: 0x01d334b47b4f1d9d
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\wwahost.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: e67577ff-5351-4d3b-9e8f-f4a010d8254c
Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.CloudExperienceHost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (09/23/2017 07:28:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PRIVAT-93EC611E)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (09/23/2017 07:28:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PRIVAT-93EC611E)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (09/23/2017 07:28:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PRIVAT-93EC611E)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (09/23/2017 07:28:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PRIVAT-93EC611E)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (09/24/2017 11:15:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (09/24/2017 11:15:44 AM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT-AUTORITÄT)
Description: Fehler "126" beim Laden der Kennwortbenachrichtigungs-DLL ":\WINDOWS\syste". Stellen Sie sicher, dass der in der Registrierung definierte DLL-Pfad "HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages" sich auf einen korrekten und absoluten Pfad (<Laufwerk>:\<Pfad>\<Dateiname>.<Erw.>) bezieht und nicht auf einen relativen oder ungültigen Pfad. Wenn der DLL-Pfad falsch ist, stellen Sie sicher, dass sich alle Hilfsdateien im gleichen Verzeichnis befinden und dass das Systemkonto sowohl auf den DLL-Pfad als auch die Hilfsdateien Lesezugriff hat.  Wenden Sie sich an den Anbieter der Benachrichtigungs-DLL, um weitere Unterstützung zu erhalten. Weitere Informationen finden Sie im Internet unter "hxxp://go.microsoft.com/fwlink/?LinkId=245898".

Error: (09/24/2017 11:15:47 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎24.‎09.‎2017 um 10:40:09 unerwartet heruntergefahren.

Error: (09/24/2017 11:15:16 AM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT-AUTORITÄT)
Description: 32212256844816702744370180

Error: (09/24/2017 10:40:08 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (09/24/2017 10:40:06 AM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT-AUTORITÄT)
Description: Fehler "126" beim Laden der Kennwortbenachrichtigungs-DLL ":\WINDOWS\syste". Stellen Sie sicher, dass der in der Registrierung definierte DLL-Pfad "HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages" sich auf einen korrekten und absoluten Pfad (<Laufwerk>:\<Pfad>\<Dateiname>.<Erw.>) bezieht und nicht auf einen relativen oder ungültigen Pfad. Wenn der DLL-Pfad falsch ist, stellen Sie sicher, dass sich alle Hilfsdateien im gleichen Verzeichnis befinden und dass das Systemkonto sowohl auf den DLL-Pfad als auch die Hilfsdateien Lesezugriff hat.  Wenden Sie sich an den Anbieter der Benachrichtigungs-DLL, um weitere Unterstützung zu erhalten. Weitere Informationen finden Sie im Internet unter "hxxp://go.microsoft.com/fwlink/?LinkId=245898".

Error: (09/24/2017 10:40:09 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎24.‎09.‎2017 um 07:09:32 unerwartet heruntergefahren.

Error: (09/24/2017 10:39:37 AM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT-AUTORITÄT)
Description: 32212256844816702744370180

Error: (09/23/2017 07:25:49 PM) (Source: DCOM) (EventID: 10010) (User: PRIVAT-93EC611E)
Description: Der Server "microsoft.windowscommunicationsapps_17.8500.40885.0_x86__8wekyb3d8bbwe!microsoft.windowslive.mail" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/23/2017 07:25:31 PM) (Source: DCOM) (EventID: 10010) (User: PRIVAT-93EC611E)
Description: Der Server "microsoft.windowscommunicationsapps_17.8500.40885.0_x86__8wekyb3d8bbwe!microsoft.windowslive.mail" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


==================== Memory info =========================== 

Processor: Intel(R) Celeron(R) CPU G1840 @ 2.80GHz
Prozentuale Nutzung des RAM: 52%
Installierter physikalischer RAM: 3456.99 MB
Verfügbarer physikalischer RAM: 1630.74 MB
Summe virtueller Speicher: 3840.99 MB
Verfügbarer virtueller Speicher: 1690.64 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:400.36 GB) (Free:300.27 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Volume) (Fixed) (Total:480.65 GB) (Free:176.13 GB) NTFS
Drive e: (Xampp) (Fixed) (Total:50 GB) (Free:31.81 GB) NTFS
Drive f: (Seagate_4TB_9) (Fixed) (Total:3726.02 GB) (Free:3038.15 GB) NTFS
Drive g: (Seagate_4TB_8) (Fixed) (Total:3726.02 GB) (Free:63.84 GB) NTFS
Drive h: (Seagate_4TB_7) (Fixed) (Total:3725.89 GB) (Free:85.53 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 3726 GB) (Disk ID: 0A054409)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 59182EA7)
Partition 1: (Active) - (Size=400.4 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=509 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=480.7 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=50 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 3726 GB) (Disk ID: 085100A1)

Partition: GPT.

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 3726 GB) (Disk ID: 0271F4E3)

Partition: GPT.

==================== Ende vom Addition.txt ============================
         
--- --- ---
__________________

Alt 24.09.2017, 11:22   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



Bitte Kaspersky deinstallieren. Wir deinstallieren dann am besten auch gleich weiteren unnötigen oder veralteten Krempel.


Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    Adobe Acrobat Reader DC - Deutsch

    Java 8 Update 141

    Kaspersky Password Manager

    Kaspersky Secure Connection

    Kaspersky Total Security

    Microsoft Office XP Professional mit FrontPage

    TeamViewer 10


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Gib Bescheid wenn Kaspersky weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.09.2017, 12:50   #5
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



alle Programme deinstalliert


Alt 24.09.2017, 12:51   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
--> Laufwerk C im Explorer durch ZTREW ersetzt

Alt 24.09.2017, 14:43   #7
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



das Programm bricht leider beim scan immer automatisch ab, wenn sich das mail Programm meldet, hab es mehrmals versucht.

nach dem ich weiß nicht wie vielten versuch hat es nun endlich geklappt.
Scan finished: No Maleware found.
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.09.24.04
  rootkit: v2017.09.13.01

Windows 10 x86 NTFS
Internet Explorer 11.608.15063.0
hst :: PRIVAT-93EC611E [administrator]

24.09.2017 15:15:05
mbar-log-2017-09-24 (15-15-05).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 305604
Time elapsed: 19 minute(s), 5 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 24.09.2017, 16:51   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




1. Schritt: adwCleaner v7.0.1.0

Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Tracing Schlüssel
    • Prefetch Dateien
    • Proxy
    • Winsock
    • IE Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist. Am Ende des Suchlaufs öffnet sich automatisch eine Logdatei. Schließe diese.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Klicke am Ende der Bereinigung auf Jetzt neu starten. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.09.2017, 18:40   #9
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.035 - Bericht erstellt am 21/02/2016 um 10:20:31
# Aktualisiert am 18/02/2016 von Xplode
# Datenbank : 2016-02-20.3 [Server]
# Betriebssystem : Windows 10 Pro  (x86)
# Benutzername : hst - PRIVAT-93EC611E
# Gestartet von : E:\Download_Programme\AdwCleaner\adwcleaner_5.035.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\kgokklfaicjjihhamabcoblbcnjobjjf

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kgokklfaicjjihhamabcoblbcnjobjjf_0.localstorage
[-] Datei Gelöscht : C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kgokklfaicjjihhamabcoblbcnjobjjf_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\hst\Favorites\Links\Startfenster.lnk
[-] Datei Gelöscht : C:\Users\hst\Favorites\Links\Startfenster.lnk

***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\speedbit.com

***** [ Internetbrowser ] *****

[-] [C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Default_Search_Provider] Gelöscht : hxxp://www.istartsurf.com/webfavicon.ico
[-] [C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gelöscht : ffdcfjdljhbehggjdkdioajnknjcpbjb
[-] [C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gelöscht : kgokklfaicjjihhamabcoblbcnjobjjf

*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [1877 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.105 - Logfile created 24/03/2016 at 09:30:54
# Updated 21/03/2016 by Xplode
# Database : 2016-03-24.1 [Server]
# Operating system : Windows 10 Pro  (x86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.105.exe
# Option : Clean
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLLs ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

[-] Key Deleted : HKLM\SOFTWARE\Classes\uus3url-spc
[-] Key Deleted : HKU\S-1-5-21-602162358-630328440-839522115-1004\Software\SpeedBit

***** [ Web browsers ] *****


*************************

:: "Tracing" keys removed
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [2795 bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [959 bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [1031 bytes] - [25/02/2016 07:43:25]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [3086 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.106 - Logfile created 28/03/2016 at 11:22:03
# Updated 27/03/2016 by Xplode
# Database : 2016-03-27.2 [Server]
# Operating system : Windows 10 Pro  (x86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.106.exe
# Option : Clean
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLLs ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [774 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [1065 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.119 - Logfile created 12/06/2016 at 09:27:07
# Updated 30/05/2016 by Xplode
# Database : 2016-06-10.1 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.119.exe
# Option : Clean
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{649CCF8F-C1C9-4275-88B7-31CA8B31154C}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F44DC845-F9E1-4907-8D9C-1472F72E8326}

***** [ Web browsers ] *****


*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1044 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]

########## EOF - C:\AdwCleaner\AdwCleaner[C3].txt - [1555 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.000 - Logfile created 14/08/2016 at 09:01:51
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-08-13.3 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.000.exe
# Mode: Clean
# Support : https://toolslib.net/forum



***** [ Services ] *****



***** [ Folders ] *****



***** [ Files ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Shortcuts ] *****



***** [ Scheduled Tasks ] *****



***** [ Registry ] *****

[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com


***** [ Web browsers ] *****



*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [1149 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[C4].txt - [2323 Bytes] ##########
         
--- --- ---
# AdwCleaner 7.0.2.1 - Logfile created on Sun Sep 24 16:35:01 2017
# Updated on 2017/29/08 by Malwarebytes
# Running on Windows 10 Pro (X86)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

No malicious folders deleted.

***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

No malicious registry entries deleted.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Prefetch files deleted
::Proxy settings cleared
::IE policies deleted
::Chrome policies deleted
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[C1].txt - [3165 B] - [2016/2/21 9:20:31]
C:/AdwCleaner/AdwCleaner[C2].txt - [1144 B] - [2016/3/28 9:22:3]
C:/AdwCleaner/AdwCleaner[C3].txt - [1634 B] - [2016/6/12 7:27:7]
C:/AdwCleaner/AdwCleaner[C4].txt - [2402 B] - [2016/8/14 7:1:51]
C:/AdwCleaner/AdwCleaner[C5].txt - [3059 B] - [2016/9/25 5:20:23]
C:/AdwCleaner/AdwCleaner[S10].txt - [1669 B] - [2016/7/24 7:35:4]
C:/AdwCleaner/AdwCleaner[S11].txt - [1743 B] - [2016/7/31 7:8:58]
C:/AdwCleaner/AdwCleaner[S12].txt - [1818 B] - [2016/8/2 20:1:59]
C:/AdwCleaner/AdwCleaner[S13].txt - [1892 B] - [2016/8/7 6:18:3]
C:/AdwCleaner/AdwCleaner[S14].txt - [1966 B] - [2016/8/10 17:33:19]
C:/AdwCleaner/AdwCleaner[S15].txt - [2522 B] - [2016/8/14 7:0:0]
C:/AdwCleaner/AdwCleaner[S16].txt - [2537 B] - [2016/8/15 3:50:8]
C:/AdwCleaner/AdwCleaner[S17].txt - [2611 B] - [2016/8/21 6:21:36]
C:/AdwCleaner/AdwCleaner[S18].txt - [2685 B] - [2016/8/23 3:57:11]
C:/AdwCleaner/AdwCleaner[S19].txt - [2759 B] - [2016/8/24 4:57:42]
C:/AdwCleaner/AdwCleaner[S1].txt - [2911 B] - [2016/2/21 9:17:7]
C:/AdwCleaner/AdwCleaner[S20].txt - [2833 B] - [2016/9/4 5:17:23]
C:/AdwCleaner/AdwCleaner[S21].txt - [2907 B] - [2016/9/11 5:18:15]
C:/AdwCleaner/AdwCleaner[S22].txt - [2981 B] - [2016/9/18 6:53:17]
C:/AdwCleaner/AdwCleaner[S23].txt - [3145 B] - [2016/9/25 5:19:7]
C:/AdwCleaner/AdwCleaner[S24].txt - [3202 B] - [2016/9/27 3:0:32]
C:/AdwCleaner/AdwCleaner[S25].txt - [3276 B] - [2016/9/29 6:3:8]
C:/AdwCleaner/AdwCleaner[S26].txt - [3350 B] - [2016/10/2 5:16:50]
C:/AdwCleaner/AdwCleaner[S27].txt - [3424 B] - [2016/10/2 5:55:24]
C:/AdwCleaner/AdwCleaner[S28].txt - [3498 B] - [2016/10/9 5:19:41]
C:/AdwCleaner/AdwCleaner[S29].txt - [3572 B] - [2016/10/16 6:35:15]
C:/AdwCleaner/AdwCleaner[S2].txt - [1942 B] - [2016/2/22 7:34:1]
C:/AdwCleaner/AdwCleaner[S30].txt - [3660 B] - [2016/10/23 5:14:40]
C:/AdwCleaner/AdwCleaner[S31].txt - [3734 B] - [2016/10/26 5:5:27]
C:/AdwCleaner/AdwCleaner[S32].txt - [3808 B] - [2016/11/6 6:11:1]
C:/AdwCleaner/AdwCleaner[S33].txt - [3882 B] - [2016/11/13 6:15:36]
C:/AdwCleaner/AdwCleaner[S34].txt - [3956 B] - [2016/11/15 8:18:19]
C:/AdwCleaner/AdwCleaner[S35].txt - [4030 B] - [2016/11/20 6:17:21]
C:/AdwCleaner/AdwCleaner[S36].txt - [4104 B] - [2016/11/27 5:12:18]
C:/AdwCleaner/AdwCleaner[S37].txt - [4178 B] - [2016/12/4 6:25:56]
C:/AdwCleaner/AdwCleaner[S38].txt - [4252 B] - [2016/12/25 5:11:43]
C:/AdwCleaner/AdwCleaner[S39].txt - [4326 B] - [2017/1/8 4:54:24]
C:/AdwCleaner/AdwCleaner[S3].txt - [2014 B] - [2016/2/25 6:43:25]
C:/AdwCleaner/AdwCleaner[S40].txt - [4400 B] - [2017/1/12 8:20:33]
C:/AdwCleaner/AdwCleaner[S41].txt - [4474 B] - [2017/1/15 4:59:8]
C:/AdwCleaner/AdwCleaner[S42].txt - [4548 B] - [2017/1/31 4:25:19]
C:/AdwCleaner/AdwCleaner[S43].txt - [4622 B] - [2017/2/5 7:54:28]
C:/AdwCleaner/AdwCleaner[S44].txt - [4696 B] - [2017/2/15 8:44:33]
C:/AdwCleaner/AdwCleaner[S45].txt - [4769 B] - [2017/2/19 7:26:46]
C:/AdwCleaner/AdwCleaner[S46].txt - [4844 B] - [2017/3/2 15:19:10]
C:/AdwCleaner/AdwCleaner[S47].txt - [4918 B] - [2017/3/9 12:57:11]
C:/AdwCleaner/AdwCleaner[S48].txt - [4992 B] - [2017/3/12 7:47:49]
C:/AdwCleaner/AdwCleaner[S49].txt - [5066 B] - [2017/3/26 7:43:36]
C:/AdwCleaner/AdwCleaner[S4].txt - [1128 B] - [2016/4/6 10:40:18]
C:/AdwCleaner/AdwCleaner[S50].txt - [5140 B] - [2017/5/21 17:10:0]
C:/AdwCleaner/AdwCleaner[S51].txt - [5214 B] - [2017/6/18 5:43:44]
C:/AdwCleaner/AdwCleaner[S52].txt - [5288 B] - [2017/7/1 9:16:23]
C:/AdwCleaner/AdwCleaner[S53].txt - [4858 B] - [2017/7/2 5:9:11]
C:/AdwCleaner/AdwCleaner[S5].txt - [1202 B] - [2016/4/16 9:33:45]
C:/AdwCleaner/AdwCleaner[S6].txt - [1460 B] - [2016/6/12 7:24:56]
C:/AdwCleaner/AdwCleaner[S7].txt - [1449 B] - [2016/7/10 7:47:25]
C:/AdwCleaner/AdwCleaner[S8].txt - [1522 B] - [2016/7/14 4:40:44]
C:/AdwCleaner/AdwCleaner[S9].txt - [1595 B] - [2016/7/17 7:38:11]


########## EOF - C:\AdwCleaner\AdwCleaner[C5].txt ##########AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.035 - Bericht erstellt am 21/02/2016 um 10:17:07
# Aktualisiert am 18/02/2016 von Xplode
# Datenbank : 2016-02-20.3 [Server]
# Betriebssystem : Windows 10 Pro  (x86)
# Benutzername : hst - PRIVAT-93EC611E
# Gestartet von : E:\Download_Programme\AdwCleaner\adwcleaner_5.035.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

Ordner Gefunden : C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Extensions\kgokklfaicjjihhamabcoblbcnjobjjf

***** [ Dateien ] *****

Datei Gefunden : C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kgokklfaicjjihhamabcoblbcnjobjjf_0.localstorage
Datei Gefunden : C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kgokklfaicjjihhamabcoblbcnjobjjf_0.localstorage-journal
Datei Gefunden : C:\Users\hst\Favorites\Links\Startfenster.lnk
Datei Gefunden : C:\Users\hst\Favorites\Links\Startfenster.lnk

***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\speedbit.com

***** [ Internetbrowser ] *****

[C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Default_Search_Provider] Gefunden : hxxp://www.istartsurf.com/webfavicon.ico
[C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gefunden : ffdcfjdljhbehggjdkdioajnknjcpbjb
[C:\Users\hst\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gefunden : kgokklfaicjjihhamabcoblbcnjobjjf

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1724 Bytes] ##########
         
--- --- ---


AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.105 - Logfile created 24/03/2016 at 09:27:59
# Updated 21/03/2016 by Xplode
# Database : 2016-03-24.1 [Server]
# Operating system : Windows 10 Pro  (x86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.105.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

Key Found : HKLM\SOFTWARE\Classes\uus3url-spc
Key Found : HKU\S-1-5-21-602162358-630328440-839522115-1004\Software\SpeedBit

***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [1956 bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[S1].txt - [2614 bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [959 bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [1031 bytes] - [25/02/2016 07:43:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [2832 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.036 - Bericht erstellt am 22/02/2016 um 08:34:01
# Aktualisiert am 22/02/2016 von Xplode
# Datenbank : 2016-02-22.1 [Server]
# Betriebssystem : Windows 10 Pro  (x86)
# Benutzername : hst - PRIVAT-93EC611E
# Gestartet von : E:\Download_Programme\AdwCleaner\adwcleaner_5.036.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****


***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [1956 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[S1].txt - [1803 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [809 Bytes] - [22/02/2016 08:34:01]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [881 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.106 - Logfile created 28/03/2016 at 07:05:38
# Updated 27/03/2016 by Xplode
# Database : 2016-03-27.2 [Server]
# Operating system : Windows 10 Pro  (x86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.106.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1717 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [1031 bytes] - [25/02/2016 08:43:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1863 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.036 - Bericht erstellt am 25/02/2016 um 07:43:25
# Aktualisiert am 22/02/2016 von Xplode
# Datenbank : 2016-02-24.1 [Server]
# Betriebssystem : Windows 10 Pro  (x86)
# Benutzername : hst - PRIVAT-93EC611E
# Gestartet von : E:\Download_Programme\AdwCleaner\adwcleaner_5.036.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****


***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [1956 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[S1].txt - [1803 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [959 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [881 Bytes] - [25/02/2016 07:43:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [953 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.106 - Logfile created 28/03/2016 at 11:20:11
# Updated 27/03/2016 by Xplode
# Database : 2016-03-27.2 [Server]
# Operating system : Windows 10 Pro  (x86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.106.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [1862 bytes] - [25/02/2016 08:43:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [1935 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.109 - Logfile created 06/04/2016 at 12:40:18
# Updated 04/04/2016 by Xplode
# Database : 2016-04-05.1 [Server]
# Operating system : Windows 10 Pro  (x86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.109.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [977 bytes] - [06/04/2016 12:40:18]

########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [1049 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.109 - Logfile created 16/04/2016 at 11:33:45
# Updated 04/04/2016 by Xplode
# Database : 2016-04-05.1 [Server]
# Operating system : Windows 10 Pro  (x86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.109.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1050 bytes] - [16/04/2016 11:33:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S5].txt - [1123 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.119 - Logfile created 12/06/2016 at 09:24:56
# Updated 30/05/2016 by Xplode
# Database : 2016-06-10.1 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.119.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

Key Found : HKLM\SOFTWARE\Classes\CLSID\{649CCF8F-C1C9-4275-88B7-31CA8B31154C}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{F44DC845-F9E1-4907-8D9C-1472F72E8326}

***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1308 bytes] - [12/06/2016 09:24:56]

########## EOF - C:\AdwCleaner\AdwCleaner[S6].txt - [1381 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 10/07/2016 at 09:47:25
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-09.2 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1297 bytes] - [10/07/2016 09:47:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S7].txt - [1370 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 14/07/2016 at 06:40:44
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-13.1 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1370 bytes] - [14/07/2016 06:40:44]

########## EOF - C:\AdwCleaner\AdwCleaner[S8].txt - [1443 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 17/07/2016 at 09:38:11
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-16.1 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1443 bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S9].txt - [1516 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 24/07/2016 at 09:35:04
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-21.2 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S10].txt - [859 bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S10].txt - [1589 bytes] ##########
         
--- --- ---

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 31/07/2016 at 09:08:58
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-31.1 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [933 bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S11].txt - [1663 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 02/08/2016 at 22:01:59
# Updated 30/06/2016 by ToolsLib
# Database : 2016-08-02.2 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1007 bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S12].txt - [1738 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 07/08/2016 at 08:18:03
# Updated 30/06/2016 by ToolsLib
# Database : 2016-08-06.2 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1081 bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S13].txt - [1812 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.201 - Logfile created 10/08/2016 at 19:33:19
# Updated 30/06/2016 by ToolsLib
# Database : 2016-08-09.1 [Server]
# Operating system : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_5.201.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1155 bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S14].txt - [1886 bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.000 - Logfile created 14/08/2016 at 09:00:00
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-08-13.3 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.000.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

Key Found:  HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
Key Found:  HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [1711 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S15].txt - [2442 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.000 - Logfile created 15/08/2016 at 05:50:08
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-08-15.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.000.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry element found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [1726 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S16].txt - [2457 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.000 - Logfile created 21/08/2016 at 08:21:36
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-08-21.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.000.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry element found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [1800 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S17].txt - [2531 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.000 - Logfile created 23/08/2016 at 05:57:11
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-08-22.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.000.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry element found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [1874 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S18].txt - [2605 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.000 - Logfile created 24/08/2016 at 06:57:42
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-08-23.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.000.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry element found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [1948 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S19].txt - [2679 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.010 - Logfile created 04/09/2016 at 07:17:23
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-09-03.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.010.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2095 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S20].txt - [2753 Bytes] ##########
         
--- --- ---

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.010 - Logfile created 11/09/2016 at 07:18:15
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-09-10.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.010.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2169 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S21].txt - [2827 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 18/09/2016 at 08:53:17
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-17.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2243 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S22].txt - [2901 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 25/09/2016 at 07:19:07
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-24.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\Public\Documents\Thunder Network
Folder Found:  C:\Program Files\Common Files\Thunder Network


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

Key Found:  HKLM\SOFTWARE\Classes\s


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [2407 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S23].txt - [3065 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 27/09/2016 at 05:00:32
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-27.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [2464 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S24].txt - [3122 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 29/09/2016 at 08:03:08
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-28.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [2538 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S25].txt - [3196 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 02/10/2016 at 07:16:50
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-10-01.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [2612 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S26].txt - [3270 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 02/10/2016 at 07:55:24
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-10-01.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [2686 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S27].txt - [3344 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.021 - Logfile created 09/10/2016 at 07:19:41
# Updated on 06/10/2016 by ToolsLib
# Database : 2016-10-07.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.021.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [2760 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S28].txt - [3418 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.021 - Logfile created 16/10/2016 at 08:35:15
# Updated on 06/10/2016 by ToolsLib
# Database : 2016-10-15.3 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.021.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [2834 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S29].txt - [3492 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 23/10/2016 at 07:14:40
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-10-22.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [2995 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S30].txt - [3580 Bytes] ##########
         
--- --- ---

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.010 - Logfile created 11/09/2016 at 07:18:15
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-09-10.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.010.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2169 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S21].txt - [2827 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 18/09/2016 at 08:53:17
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-17.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2243 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S22].txt - [2901 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 25/09/2016 at 07:19:07
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-24.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\Public\Documents\Thunder Network
Folder Found:  C:\Program Files\Common Files\Thunder Network


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

Key Found:  HKLM\SOFTWARE\Classes\s


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [2407 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S23].txt - [3065 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 27/09/2016 at 05:00:32
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-27.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [2464 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S24].txt - [3122 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 29/09/2016 at 08:03:08
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-09-28.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [2538 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S25].txt - [3196 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 02/10/2016 at 07:16:50
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-10-01.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [2612 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S26].txt - [3270 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.020 - Logfile created 02/10/2016 at 07:55:24
# Updated on 14/09/2016 by ToolsLib
# Database : 2016-10-01.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.020.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [2686 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S27].txt - [3344 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.021 - Logfile created 09/10/2016 at 07:19:41
# Updated on 06/10/2016 by ToolsLib
# Database : 2016-10-07.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.021.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [2760 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S28].txt - [3418 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.021 - Logfile created 16/10/2016 at 08:35:15
# Updated on 06/10/2016 by ToolsLib
# Database : 2016-10-15.3 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.021.exe
# Mode: Scan
# Support : https://toolslib.net/forum



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [2834 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S29].txt - [3492 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 23/10/2016 at 07:14:40
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-10-22.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [2995 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S30].txt - [3580 Bytes] ##########
         
--- --- ---

[/CODE]

Alt 24.09.2017, 18:52   #10
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 26/10/2016 at 07:05:27
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-10-25.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3069 Bytes] - [26/10/2016 07:05:27]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S31].txt - [3654 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 06/11/2016 at 07:11:01
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-05.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3143 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S32].txt - [3728 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 13/11/2016 at 07:15:36
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-13.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3217 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S33].txt - [3802 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 15/11/2016 at 09:18:19
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-14.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3291 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S34].txt - [3876 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 20/11/2016 at 07:17:21
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-19.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [3365 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S35].txt - [3950 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 27/11/2016 at 06:12:18
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-26.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [3439 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S36].txt - [4024 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.040 - Logfile created 04/12/2016 at 07:25:56
# Updated on 02/12/2016 by Malwarebytes
# Database : 2016-12-03.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.040.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [3513 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S37].txt - [4098 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.041 - Logfile created 25/12/2016 at 06:11:43
# Updated on 16/12/2016 by Malwarebytes
# Database : 2016-12-23.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.041.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [3587 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S38].txt - [4172 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.042 - Logfile created 08/01/2017 at 05:54:24
# Updated on 06/01/2017 by Malwarebytes
# Database : 2017-01-06.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.042.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [3661 Bytes] - [08/01/2017 05:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S39].txt - [4246 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.042 - Logfile created 12/01/2017 at 09:20:33
# Updated on 06/01/2017 by Malwarebytes
# Database : 2017-01-11.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.042.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [4326 Bytes] - [08/01/2017 05:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S40].txt - [3808 Bytes] - [12/01/2017 09:20:33]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S40].txt - [4320 Bytes] ##########
         
--- --- ---


AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 26/10/2016 at 07:05:27
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-10-25.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3069 Bytes] - [26/10/2016 07:05:27]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S31].txt - [3654 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 06/11/2016 at 07:11:01
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-05.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3143 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S32].txt - [3728 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 13/11/2016 at 07:15:36
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-13.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3217 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S33].txt - [3802 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 15/11/2016 at 09:18:19
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-14.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3291 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S34].txt - [3876 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 20/11/2016 at 07:17:21
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-19.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [3365 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S35].txt - [3950 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 27/11/2016 at 06:12:18
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-26.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [3439 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S36].txt - [4024 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.040 - Logfile created 04/12/2016 at 07:25:56
# Updated on 02/12/2016 by Malwarebytes
# Database : 2016-12-03.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.040.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [3513 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S37].txt - [4098 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.041 - Logfile created 25/12/2016 at 06:11:43
# Updated on 16/12/2016 by Malwarebytes
# Database : 2016-12-23.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.041.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [3587 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S38].txt - [4172 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.042 - Logfile created 08/01/2017 at 05:54:24
# Updated on 06/01/2017 by Malwarebytes
# Database : 2017-01-06.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.042.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [3661 Bytes] - [08/01/2017 05:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S39].txt - [4246 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.042 - Logfile created 12/01/2017 at 09:20:33
# Updated on 06/01/2017 by Malwarebytes
# Database : 2017-01-11.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.042.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [4326 Bytes] - [08/01/2017 05:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S40].txt - [3808 Bytes] - [12/01/2017 09:20:33]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S40].txt - [4320 Bytes] ##########
         
--- --- ---

Alt 24.09.2017, 18:53   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



du solltest hier keine uralten Logfiles posten. Nur die neuen. Editiere bitte deinen Beitrag!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.09.2017, 19:17   #12
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 26/10/2016 at 07:05:27
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-10-25.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3069 Bytes] - [26/10/2016 07:05:27]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S31].txt - [3654 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 06/11/2016 at 07:11:01
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-05.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3143 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S32].txt - [3728 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 13/11/2016 at 07:15:36
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-13.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3217 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S33].txt - [3802 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 15/11/2016 at 09:18:19
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-14.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3291 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S34].txt - [3876 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 20/11/2016 at 07:17:21
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-19.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [3365 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S35].txt - [3950 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Logfile created 27/11/2016 at 06:12:18
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-11-26.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.030.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [3439 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S36].txt - [4024 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.040 - Logfile created 04/12/2016 at 07:25:56
# Updated on 02/12/2016 by Malwarebytes
# Database : 2016-12-03.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.040.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [3513 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S37].txt - [4098 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.041 - Logfile created 25/12/2016 at 06:11:43
# Updated on 16/12/2016 by Malwarebytes
# Database : 2016-12-23.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.041.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [3587 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S38].txt - [4172 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.042 - Logfile created 08/01/2017 at 05:54:24
# Updated on 06/01/2017 by Malwarebytes
# Database : 2017-01-06.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.042.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [3661 Bytes] - [08/01/2017 05:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S39].txt - [4246 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.042 - Logfile created 12/01/2017 at 09:20:33
# Updated on 06/01/2017 by Malwarebytes
# Database : 2017-01-11.1 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : E:\Download_Programme\AdwCleaner\adwcleaner_6.042.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 10:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 10:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 08:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 08:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 06:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 08:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 08:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 21:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 07:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 18:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 08:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 04:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 07:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 04:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 05:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 10:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 06:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 06:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 07:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 06:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 04:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 07:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 06:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 06:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 06:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 07:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 08:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 06:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 06:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 07:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 07:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 09:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 07:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 06:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 07:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 06:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [4326 Bytes] - [08/01/2017 05:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 07:43:25]
C:\AdwCleaner\AdwCleaner[S40].txt - [3808 Bytes] - [12/01/2017 09:20:33]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 11:40:18]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 10:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 08:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 08:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 05:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 08:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S40].txt - [4320 Bytes] ##########
         
--- --- ---

[/CODE]

Code:
ATTFilter
AdwCleaner v6.047 - Logfile created 18/06/2017 at 07:43:44
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-16.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : D:\Download_Programme\AdwCleaner\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 07:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 08:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 08:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 10:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 08:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 07:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 08:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 07:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [4326 Bytes] - [08/01/2017 06:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S40].txt - [4400 Bytes] - [12/01/2017 10:20:33]
C:\AdwCleaner\AdwCleaner[S41].txt - [4474 Bytes] - [15/01/2017 06:59:08]
C:\AdwCleaner\AdwCleaner[S42].txt - [4548 Bytes] - [31/01/2017 06:25:19]
C:\AdwCleaner\AdwCleaner[S43].txt - [4622 Bytes] - [05/02/2017 09:54:28]
C:\AdwCleaner\AdwCleaner[S44].txt - [4696 Bytes] - [15/02/2017 10:44:33]
C:\AdwCleaner\AdwCleaner[S45].txt - [4769 Bytes] - [19/02/2017 09:26:46]
C:\AdwCleaner\AdwCleaner[S46].txt - [4844 Bytes] - [02/03/2017 17:19:10]
C:\AdwCleaner\AdwCleaner[S47].txt - [4918 Bytes] - [09/03/2017 14:57:11]
C:\AdwCleaner\AdwCleaner[S48].txt - [4992 Bytes] - [12/03/2017 09:47:49]
C:\AdwCleaner\AdwCleaner[S49].txt - [5066 Bytes] - [26/03/2017 09:43:36]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S50].txt - [5140 Bytes] - [21/05/2017 19:10:00]
C:\AdwCleaner\AdwCleaner[S51].txt - [4695 Bytes] - [18/06/2017 07:43:44]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S51].txt - [5134 Bytes] ##########AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 01/07/2017 at 11:16:23
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-29.3 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : D:\Download_Programme\AdwCleaner\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 07:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 08:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 08:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 10:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 08:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 07:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 08:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 07:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [4326 Bytes] - [08/01/2017 06:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S40].txt - [4400 Bytes] - [12/01/2017 10:20:33]
C:\AdwCleaner\AdwCleaner[S41].txt - [4474 Bytes] - [15/01/2017 06:59:08]
C:\AdwCleaner\AdwCleaner[S42].txt - [4548 Bytes] - [31/01/2017 06:25:19]
C:\AdwCleaner\AdwCleaner[S43].txt - [4622 Bytes] - [05/02/2017 09:54:28]
C:\AdwCleaner\AdwCleaner[S44].txt - [4696 Bytes] - [15/02/2017 10:44:33]
C:\AdwCleaner\AdwCleaner[S45].txt - [4769 Bytes] - [19/02/2017 09:26:46]
C:\AdwCleaner\AdwCleaner[S46].txt - [4844 Bytes] - [02/03/2017 17:19:10]
C:\AdwCleaner\AdwCleaner[S47].txt - [4918 Bytes] - [09/03/2017 14:57:11]
C:\AdwCleaner\AdwCleaner[S48].txt - [4992 Bytes] - [12/03/2017 09:47:49]
C:\AdwCleaner\AdwCleaner[S49].txt - [5066 Bytes] - [26/03/2017 09:43:36]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S50].txt - [5140 Bytes] - [21/05/2017 19:10:00]
C:\AdwCleaner\AdwCleaner[S51].txt - [5214 Bytes] - [18/06/2017 07:43:44]
C:\AdwCleaner\AdwCleaner[S52].txt - [4769 Bytes] - [01/07/2017 11:16:23]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S52].txt - [5208 Bytes] ##########
         
--- --- --- # AdwCleaner 7.0.2.1 - Logfile created on Sun Sep 24 16:33:10 2017 # Updated on 2017/29/08 by Malwarebytes # Database: 09-23-2017.2 # Running on Windows 10 Pro (X86) # Mode: scan # Support: https://www.malwarebytes.com/support ***** [ Services ] ***** No malicious services found. ***** [ Folders ] ***** No malicious folders found. ***** [ Files ] ***** No malicious files found. ***** [ DLL ] ***** No malicious DLLs found. ***** [ WMI ] ***** No malicious WMI found. ***** [ Shortcuts ] ***** No malicious shortcuts found. ***** [ Tasks ] ***** No malicious tasks found. ***** [ Registry ] ***** No malicious registry entries found. ***** [ Firefox (and derivatives) ] ***** No malicious Firefox entries. ***** [ Chromium (and derivatives) ] ***** No malicious Chromium entries. ************************* C:/AdwCleaner/AdwCleaner[C1].txt - [3165 B] - [2016/2/21 9:20:31] C:/AdwCleaner/AdwCleaner[C2].txt - [1144 B] - [2016/3/28 9:22:3] C:/AdwCleaner/AdwCleaner[C3].txt - [1634 B] - [2016/6/12 7:27:7] C:/AdwCleaner/AdwCleaner[C4].txt - [2402 B] - [2016/8/14 7:1:51] C:/AdwCleaner/AdwCleaner[C5].txt - [3059 B] - [2016/9/25 5:20:23] C:/AdwCleaner/AdwCleaner[S10].txt - [1669 B] - [2016/7/24 7:35:4] C:/AdwCleaner/AdwCleaner[S11].txt - [1743 B] - [2016/7/31 7:8:58] C:/AdwCleaner/AdwCleaner[S12].txt - [1818 B] - [2016/8/2 20:1:59] C:/AdwCleaner/AdwCleaner[S13].txt - [1892 B] - [2016/8/7 6:18:3] C:/AdwCleaner/AdwCleaner[S14].txt - [1966 B] - [2016/8/10 17:33:19] C:/AdwCleaner/AdwCleaner[S15].txt - [2522 B] - [2016/8/14 7:0:0] C:/AdwCleaner/AdwCleaner[S16].txt - [2537 B] - [2016/8/15 3:50:8] C:/AdwCleaner/AdwCleaner[S17].txt - [2611 B] - [2016/8/21 6:21:36] C:/AdwCleaner/AdwCleaner[S18].txt - [2685 B] - [2016/8/23 3:57:11] C:/AdwCleaner/AdwCleaner[S19].txt - [2759 B] - [2016/8/24 4:57:42] C:/AdwCleaner/AdwCleaner[S1].txt - [2911 B] - [2016/2/21 9:17:7] C:/AdwCleaner/AdwCleaner[S20].txt - [2833 B] - [2016/9/4 5:17:23] C:/AdwCleaner/AdwCleaner[S21].txt - [2907 B] - [2016/9/11 5:18:15] C:/AdwCleaner/AdwCleaner[S22].txt - [2981 B] - [2016/9/18 6:53:17] C:/AdwCleaner/AdwCleaner[S23].txt - [3145 B] - [2016/9/25 5:19:7] C:/AdwCleaner/AdwCleaner[S24].txt - [3202 B] - [2016/9/27 3:0:32] C:/AdwCleaner/AdwCleaner[S25].txt - [3276 B] - [2016/9/29 6:3:8] C:/AdwCleaner/AdwCleaner[S26].txt - [3350 B] - [2016/10/2 5:16:50] C:/AdwCleaner/AdwCleaner[S27].txt - [3424 B] - [2016/10/2 5:55:24] C:/AdwCleaner/AdwCleaner[S28].txt - [3498 B] - [2016/10/9 5:19:41] C:/AdwCleaner/AdwCleaner[S29].txt - [3572 B] - [2016/10/16 6:35:15] C:/AdwCleaner/AdwCleaner[S2].txt - [1942 B] - [2016/2/22 7:34:1] C:/AdwCleaner/AdwCleaner[S30].txt - [3660 B] - [2016/10/23 5:14:40] C:/AdwCleaner/AdwCleaner[S31].txt - [3734 B] - [2016/10/26 5:5:27] C:/AdwCleaner/AdwCleaner[S32].txt - [3808 B] - [2016/11/6 6:11:1] C:/AdwCleaner/AdwCleaner[S33].txt - [3882 B] - [2016/11/13 6:15:36] C:/AdwCleaner/AdwCleaner[S34].txt - [3956 B] - [2016/11/15 8:18:19] C:/AdwCleaner/AdwCleaner[S35].txt - [4030 B] - [2016/11/20 6:17:21] C:/AdwCleaner/AdwCleaner[S36].txt - [4104 B] - [2016/11/27 5:12:18] C:/AdwCleaner/AdwCleaner[S37].txt - [4178 B] - [2016/12/4 6:25:56] C:/AdwCleaner/AdwCleaner[S38].txt - [4252 B] - [2016/12/25 5:11:43] C:/AdwCleaner/AdwCleaner[S39].txt - [4326 B] - [2017/1/8 4:54:24] C:/AdwCleaner/AdwCleaner[S3].txt - [2014 B] - [2016/2/25 6:43:25] C:/AdwCleaner/AdwCleaner[S40].txt - [4400 B] - [2017/1/12 8:20:33] C:/AdwCleaner/AdwCleaner[S41].txt - [4474 B] - [2017/1/15 4:59:8] C:/AdwCleaner/AdwCleaner[S42].txt - [4548 B] - [2017/1/31 4:25:19] C:/AdwCleaner/AdwCleaner[S43].txt - [4622 B] - [2017/2/5 7:54:28] C:/AdwCleaner/AdwCleaner[S44].txt - [4696 B] - [2017/2/15 8:44:33] C:/AdwCleaner/AdwCleaner[S45].txt - [4769 B] - [2017/2/19 7:26:46] C:/AdwCleaner/AdwCleaner[S46].txt - [4844 B] - [2017/3/2 15:19:10] C:/AdwCleaner/AdwCleaner[S47].txt - [4918 B] - [2017/3/9 12:57:11] C:/AdwCleaner/AdwCleaner[S48].txt - [4992 B] - [2017/3/12 7:47:49] C:/AdwCleaner/AdwCleaner[S49].txt - [5066 B] - [2017/3/26 7:43:36] C:/AdwCleaner/AdwCleaner[S4].txt - [1128 B] - [2016/4/6 10:40:18] C:/AdwCleaner/AdwCleaner[S50].txt - [5140 B] - [2017/5/21 17:10:0] C:/AdwCleaner/AdwCleaner[S51].txt - [5214 B] - [2017/6/18 5:43:44] C:/AdwCleaner/AdwCleaner[S52].txt - [5288 B] - [2017/7/1 9:16:23] C:/AdwCleaner/AdwCleaner[S53].txt - [5361 B] - [2017/7/2 5:9:11] C:/AdwCleaner/AdwCleaner[S5].txt - [1202 B] - [2016/4/16 9:33:45] C:/AdwCleaner/AdwCleaner[S6].txt - [1460 B] - [2016/6/12 7:24:56] C:/AdwCleaner/AdwCleaner[S7].txt - [1449 B] - [2016/7/10 7:47:25] C:/AdwCleaner/AdwCleaner[S8].txt - [1522 B] - [2016/7/14 4:40:44] C:/AdwCleaner/AdwCleaner[S9].txt - [1595 B] - [2016/7/17 7:38:11] ########## EOF - C:\AdwCleaner\AdwCleaner[S53].txt ##########JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Pro x86 
Ran by hst (Administrator) on 24.09.2017 at 18:43:21,31
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 2 

Successfully deleted: C:\ProgramData\mntemp (File) 
Successfully deleted: C:\Users\hst\AppData\Roaming\productdata (Folder) 

Deleted the following from C:\Users\hst\AppData\Roaming\Mozilla\Firefox\Profiles\bjhveq87.default-1487494066425-1506178697582\prefs.js
user_pref(browser.startup.homepage, hxxps://startpage.com/);



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.09.2017 at 18:46:34,86
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---
s41-50 ist leider gelöscht worden. auch das Original auf c ist weg

Code:
ATTFilter
AdwCleaner v6.047 - Logfile created 18/06/2017 at 07:43:44
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-16.2 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : D:\Download_Programme\AdwCleaner\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 07:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 08:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 08:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 10:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 08:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 07:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 08:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 07:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [4326 Bytes] - [08/01/2017 06:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S40].txt - [4400 Bytes] - [12/01/2017 10:20:33]
C:\AdwCleaner\AdwCleaner[S41].txt - [4474 Bytes] - [15/01/2017 06:59:08]
C:\AdwCleaner\AdwCleaner[S42].txt - [4548 Bytes] - [31/01/2017 06:25:19]
C:\AdwCleaner\AdwCleaner[S43].txt - [4622 Bytes] - [05/02/2017 09:54:28]
C:\AdwCleaner\AdwCleaner[S44].txt - [4696 Bytes] - [15/02/2017 10:44:33]
C:\AdwCleaner\AdwCleaner[S45].txt - [4769 Bytes] - [19/02/2017 09:26:46]
C:\AdwCleaner\AdwCleaner[S46].txt - [4844 Bytes] - [02/03/2017 17:19:10]
C:\AdwCleaner\AdwCleaner[S47].txt - [4918 Bytes] - [09/03/2017 14:57:11]
C:\AdwCleaner\AdwCleaner[S48].txt - [4992 Bytes] - [12/03/2017 09:47:49]
C:\AdwCleaner\AdwCleaner[S49].txt - [5066 Bytes] - [26/03/2017 09:43:36]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S50].txt - [5140 Bytes] - [21/05/2017 19:10:00]
C:\AdwCleaner\AdwCleaner[S51].txt - [4695 Bytes] - [18/06/2017 07:43:44]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S51].txt - [5134 Bytes] ##########AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 01/07/2017 at 11:16:23
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-29.3 [Server]
# Operating System : Windows 10 Pro  (X86)
# Username : hst - PRIVAT-93EC611E
# Running from : D:\Download_Programme\AdwCleaner\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [3165 Bytes] - [21/02/2016 11:20:31]
C:\AdwCleaner\AdwCleaner[C2].txt - [1144 Bytes] - [28/03/2016 11:22:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [1634 Bytes] - [12/06/2016 09:27:07]
C:\AdwCleaner\AdwCleaner[C4].txt - [2402 Bytes] - [14/08/2016 09:01:51]
C:\AdwCleaner\AdwCleaner[C5].txt - [3059 Bytes] - [25/09/2016 07:20:23]
C:\AdwCleaner\AdwCleaner[S10].txt - [1669 Bytes] - [24/07/2016 09:35:04]
C:\AdwCleaner\AdwCleaner[S11].txt - [1743 Bytes] - [31/07/2016 09:08:58]
C:\AdwCleaner\AdwCleaner[S12].txt - [1818 Bytes] - [02/08/2016 22:01:59]
C:\AdwCleaner\AdwCleaner[S13].txt - [1892 Bytes] - [07/08/2016 08:18:03]
C:\AdwCleaner\AdwCleaner[S14].txt - [1966 Bytes] - [10/08/2016 19:33:19]
C:\AdwCleaner\AdwCleaner[S15].txt - [2522 Bytes] - [14/08/2016 09:00:00]
C:\AdwCleaner\AdwCleaner[S16].txt - [2537 Bytes] - [15/08/2016 05:50:08]
C:\AdwCleaner\AdwCleaner[S17].txt - [2611 Bytes] - [21/08/2016 08:21:36]
C:\AdwCleaner\AdwCleaner[S18].txt - [2685 Bytes] - [23/08/2016 05:57:11]
C:\AdwCleaner\AdwCleaner[S19].txt - [2759 Bytes] - [24/08/2016 06:57:42]
C:\AdwCleaner\AdwCleaner[S1].txt - [2911 Bytes] - [21/02/2016 11:17:07]
C:\AdwCleaner\AdwCleaner[S20].txt - [2833 Bytes] - [04/09/2016 07:17:23]
C:\AdwCleaner\AdwCleaner[S21].txt - [2907 Bytes] - [11/09/2016 07:18:15]
C:\AdwCleaner\AdwCleaner[S22].txt - [2981 Bytes] - [18/09/2016 08:53:17]
C:\AdwCleaner\AdwCleaner[S23].txt - [3145 Bytes] - [25/09/2016 07:19:07]
C:\AdwCleaner\AdwCleaner[S24].txt - [3202 Bytes] - [27/09/2016 05:00:32]
C:\AdwCleaner\AdwCleaner[S25].txt - [3276 Bytes] - [29/09/2016 08:03:08]
C:\AdwCleaner\AdwCleaner[S26].txt - [3350 Bytes] - [02/10/2016 07:16:50]
C:\AdwCleaner\AdwCleaner[S27].txt - [3424 Bytes] - [02/10/2016 07:55:24]
C:\AdwCleaner\AdwCleaner[S28].txt - [3498 Bytes] - [09/10/2016 07:19:41]
C:\AdwCleaner\AdwCleaner[S29].txt - [3572 Bytes] - [16/10/2016 08:35:15]
C:\AdwCleaner\AdwCleaner[S2].txt - [1942 Bytes] - [22/02/2016 09:34:01]
C:\AdwCleaner\AdwCleaner[S30].txt - [3660 Bytes] - [23/10/2016 07:14:40]
C:\AdwCleaner\AdwCleaner[S31].txt - [3734 Bytes] - [26/10/2016 07:05:27]
C:\AdwCleaner\AdwCleaner[S32].txt - [3808 Bytes] - [06/11/2016 08:11:01]
C:\AdwCleaner\AdwCleaner[S33].txt - [3882 Bytes] - [13/11/2016 08:15:36]
C:\AdwCleaner\AdwCleaner[S34].txt - [3956 Bytes] - [15/11/2016 10:18:19]
C:\AdwCleaner\AdwCleaner[S35].txt - [4030 Bytes] - [20/11/2016 08:17:21]
C:\AdwCleaner\AdwCleaner[S36].txt - [4104 Bytes] - [27/11/2016 07:12:18]
C:\AdwCleaner\AdwCleaner[S37].txt - [4178 Bytes] - [04/12/2016 08:25:56]
C:\AdwCleaner\AdwCleaner[S38].txt - [4252 Bytes] - [25/12/2016 07:11:43]
C:\AdwCleaner\AdwCleaner[S39].txt - [4326 Bytes] - [08/01/2017 06:54:24]
C:\AdwCleaner\AdwCleaner[S3].txt - [2014 Bytes] - [25/02/2016 08:43:25]
C:\AdwCleaner\AdwCleaner[S40].txt - [4400 Bytes] - [12/01/2017 10:20:33]
C:\AdwCleaner\AdwCleaner[S41].txt - [4474 Bytes] - [15/01/2017 06:59:08]
C:\AdwCleaner\AdwCleaner[S42].txt - [4548 Bytes] - [31/01/2017 06:25:19]
C:\AdwCleaner\AdwCleaner[S43].txt - [4622 Bytes] - [05/02/2017 09:54:28]
C:\AdwCleaner\AdwCleaner[S44].txt - [4696 Bytes] - [15/02/2017 10:44:33]
C:\AdwCleaner\AdwCleaner[S45].txt - [4769 Bytes] - [19/02/2017 09:26:46]
C:\AdwCleaner\AdwCleaner[S46].txt - [4844 Bytes] - [02/03/2017 17:19:10]
C:\AdwCleaner\AdwCleaner[S47].txt - [4918 Bytes] - [09/03/2017 14:57:11]
C:\AdwCleaner\AdwCleaner[S48].txt - [4992 Bytes] - [12/03/2017 09:47:49]
C:\AdwCleaner\AdwCleaner[S49].txt - [5066 Bytes] - [26/03/2017 09:43:36]
C:\AdwCleaner\AdwCleaner[S4].txt - [1128 Bytes] - [06/04/2016 12:40:18]
C:\AdwCleaner\AdwCleaner[S50].txt - [5140 Bytes] - [21/05/2017 19:10:00]
C:\AdwCleaner\AdwCleaner[S51].txt - [5214 Bytes] - [18/06/2017 07:43:44]
C:\AdwCleaner\AdwCleaner[S52].txt - [4769 Bytes] - [01/07/2017 11:16:23]
C:\AdwCleaner\AdwCleaner[S5].txt - [1202 Bytes] - [16/04/2016 11:33:45]
C:\AdwCleaner\AdwCleaner[S6].txt - [1460 Bytes] - [12/06/2016 09:24:56]
C:\AdwCleaner\AdwCleaner[S7].txt - [1449 Bytes] - [10/07/2016 09:47:25]
C:\AdwCleaner\AdwCleaner[S8].txt - [1522 Bytes] - [14/07/2016 06:40:44]
C:\AdwCleaner\AdwCleaner[S9].txt - [1595 Bytes] - [17/07/2016 09:38:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S52].txt - [5208 Bytes] ##########
         
--- --- --- # AdwCleaner 7.0.2.1 - Logfile created on Sun Sep 24 16:33:10 2017 # Updated on 2017/29/08 by Malwarebytes # Database: 09-23-2017.2 # Running on Windows 10 Pro (X86) # Mode: scan # Support: https://www.malwarebytes.com/support ***** [ Services ] ***** No malicious services found. ***** [ Folders ] ***** No malicious folders found. ***** [ Files ] ***** No malicious files found. ***** [ DLL ] ***** No malicious DLLs found. ***** [ WMI ] ***** No malicious WMI found. ***** [ Shortcuts ] ***** No malicious shortcuts found. ***** [ Tasks ] ***** No malicious tasks found. ***** [ Registry ] ***** No malicious registry entries found. ***** [ Firefox (and derivatives) ] ***** No malicious Firefox entries. ***** [ Chromium (and derivatives) ] ***** No malicious Chromium entries. ************************* C:/AdwCleaner/AdwCleaner[C1].txt - [3165 B] - [2016/2/21 9:20:31] C:/AdwCleaner/AdwCleaner[C2].txt - [1144 B] - [2016/3/28 9:22:3] C:/AdwCleaner/AdwCleaner[C3].txt - [1634 B] - [2016/6/12 7:27:7] C:/AdwCleaner/AdwCleaner[C4].txt - [2402 B] - [2016/8/14 7:1:51] C:/AdwCleaner/AdwCleaner[C5].txt - [3059 B] - [2016/9/25 5:20:23] C:/AdwCleaner/AdwCleaner[S10].txt - [1669 B] - [2016/7/24 7:35:4] C:/AdwCleaner/AdwCleaner[S11].txt - [1743 B] - [2016/7/31 7:8:58] C:/AdwCleaner/AdwCleaner[S12].txt - [1818 B] - [2016/8/2 20:1:59] C:/AdwCleaner/AdwCleaner[S13].txt - [1892 B] - [2016/8/7 6:18:3] C:/AdwCleaner/AdwCleaner[S14].txt - [1966 B] - [2016/8/10 17:33:19] C:/AdwCleaner/AdwCleaner[S15].txt - [2522 B] - [2016/8/14 7:0:0] C:/AdwCleaner/AdwCleaner[S16].txt - [2537 B] - [2016/8/15 3:50:8] C:/AdwCleaner/AdwCleaner[S17].txt - [2611 B] - [2016/8/21 6:21:36] C:/AdwCleaner/AdwCleaner[S18].txt - [2685 B] - [2016/8/23 3:57:11] C:/AdwCleaner/AdwCleaner[S19].txt - [2759 B] - [2016/8/24 4:57:42] C:/AdwCleaner/AdwCleaner[S1].txt - [2911 B] - [2016/2/21 9:17:7] C:/AdwCleaner/AdwCleaner[S20].txt - [2833 B] - [2016/9/4 5:17:23] C:/AdwCleaner/AdwCleaner[S21].txt - [2907 B] - [2016/9/11 5:18:15] C:/AdwCleaner/AdwCleaner[S22].txt - [2981 B] - [2016/9/18 6:53:17] C:/AdwCleaner/AdwCleaner[S23].txt - [3145 B] - [2016/9/25 5:19:7] C:/AdwCleaner/AdwCleaner[S24].txt - [3202 B] - [2016/9/27 3:0:32] C:/AdwCleaner/AdwCleaner[S25].txt - [3276 B] - [2016/9/29 6:3:8] C:/AdwCleaner/AdwCleaner[S26].txt - [3350 B] - [2016/10/2 5:16:50] C:/AdwCleaner/AdwCleaner[S27].txt - [3424 B] - [2016/10/2 5:55:24] C:/AdwCleaner/AdwCleaner[S28].txt - [3498 B] - [2016/10/9 5:19:41] C:/AdwCleaner/AdwCleaner[S29].txt - [3572 B] - [2016/10/16 6:35:15] C:/AdwCleaner/AdwCleaner[S2].txt - [1942 B] - [2016/2/22 7:34:1] C:/AdwCleaner/AdwCleaner[S30].txt - [3660 B] - [2016/10/23 5:14:40] C:/AdwCleaner/AdwCleaner[S31].txt - [3734 B] - [2016/10/26 5:5:27] C:/AdwCleaner/AdwCleaner[S32].txt - [3808 B] - [2016/11/6 6:11:1] C:/AdwCleaner/AdwCleaner[S33].txt - [3882 B] - [2016/11/13 6:15:36] C:/AdwCleaner/AdwCleaner[S34].txt - [3956 B] - [2016/11/15 8:18:19] C:/AdwCleaner/AdwCleaner[S35].txt - [4030 B] - [2016/11/20 6:17:21] C:/AdwCleaner/AdwCleaner[S36].txt - [4104 B] - [2016/11/27 5:12:18] C:/AdwCleaner/AdwCleaner[S37].txt - [4178 B] - [2016/12/4 6:25:56] C:/AdwCleaner/AdwCleaner[S38].txt - [4252 B] - [2016/12/25 5:11:43] C:/AdwCleaner/AdwCleaner[S39].txt - [4326 B] - [2017/1/8 4:54:24] C:/AdwCleaner/AdwCleaner[S3].txt - [2014 B] - [2016/2/25 6:43:25] C:/AdwCleaner/AdwCleaner[S40].txt - [4400 B] - [2017/1/12 8:20:33] C:/AdwCleaner/AdwCleaner[S41].txt - [4474 B] - [2017/1/15 4:59:8] C:/AdwCleaner/AdwCleaner[S42].txt - [4548 B] - [2017/1/31 4:25:19] C:/AdwCleaner/AdwCleaner[S43].txt - [4622 B] - [2017/2/5 7:54:28] C:/AdwCleaner/AdwCleaner[S44].txt - [4696 B] - [2017/2/15 8:44:33] C:/AdwCleaner/AdwCleaner[S45].txt - [4769 B] - [2017/2/19 7:26:46] C:/AdwCleaner/AdwCleaner[S46].txt - [4844 B] - [2017/3/2 15:19:10] C:/AdwCleaner/AdwCleaner[S47].txt - [4918 B] - [2017/3/9 12:57:11] C:/AdwCleaner/AdwCleaner[S48].txt - [4992 B] - [2017/3/12 7:47:49] C:/AdwCleaner/AdwCleaner[S49].txt - [5066 B] - [2017/3/26 7:43:36] C:/AdwCleaner/AdwCleaner[S4].txt - [1128 B] - [2016/4/6 10:40:18] C:/AdwCleaner/AdwCleaner[S50].txt - [5140 B] - [2017/5/21 17:10:0] C:/AdwCleaner/AdwCleaner[S51].txt - [5214 B] - [2017/6/18 5:43:44] C:/AdwCleaner/AdwCleaner[S52].txt - [5288 B] - [2017/7/1 9:16:23] C:/AdwCleaner/AdwCleaner[S53].txt - [5361 B] - [2017/7/2 5:9:11] C:/AdwCleaner/AdwCleaner[S5].txt - [1202 B] - [2016/4/16 9:33:45] C:/AdwCleaner/AdwCleaner[S6].txt - [1460 B] - [2016/6/12 7:24:56] C:/AdwCleaner/AdwCleaner[S7].txt - [1449 B] - [2016/7/10 7:47:25] C:/AdwCleaner/AdwCleaner[S8].txt - [1522 B] - [2016/7/14 4:40:44] C:/AdwCleaner/AdwCleaner[S9].txt - [1595 B] - [2016/7/17 7:38:11] ########## EOF - C:\AdwCleaner\AdwCleaner[S53].txt ########## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Junkware Removal Tool (JRT) by Malwarebytes Version: 8.1.4 (07.09.2017) Operating System: Windows 10 Pro x86 Ran by hst (Administrator) on 24.09.2017 at 18:43:21,31 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ File System: 2 Successfully deleted: C:\ProgramData\mntemp (File) Successfully deleted: C:\Users\hst\AppData\Roaming\productdata (Folder) Deleted the following from C:\Users\hst\AppData\Roaming\Mozilla\Firefox\Profiles\bjhveq87.default-1487494066425-1506178697582\prefs.js user_pref(browser.startup.homepage, hxxps://startpage.com/); Registry: 0 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Scan was completed on 24.09.2017 at 18:46:34,86 End of JRT log ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
s41-50 ist leider gelöscht worden. auch das Original auf c ist weg

Alt 25.09.2017, 08:20   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Laufwerk C im Explorer durch ZTREW ersetzt - Icon19

Laufwerk C im Explorer durch ZTREW ersetzt



Schön, jetzt haben wir ganz viele Logfiles aus dem letzten Jahr und ohne Funde -wirklich sehr hilfreich!


Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.09.2017, 07:05   #14
chris50
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x86) Version: 24-09-2017
durchgeführt von hst (25-09-2017 10:28:48)
Gestartet von C:\Users\hst\Desktop
Microsoft Windows 10 Pro Version 1703 (X86) (2017-07-13 08:43:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-602162358-630328440-839522115-500 - Administrator - Disabled)
ASPNET (S-1-5-21-602162358-630328440-839522115-1006 - Limited - Enabled)
DefaultAccount (S-1-5-21-602162358-630328440-839522115-503 - Limited - Disabled)
Gast (S-1-5-21-602162358-630328440-839522115-501 - Limited - Disabled)
Hilfeassistent (S-1-5-21-602162358-630328440-839522115-1000 - Limited - Disabled)
hst (S-1-5-21-602162358-630328440-839522115-1003 - Administrator - Enabled) => C:\Users\hst
hst1 (S-1-5-21-602162358-630328440-839522115-1004 - Administrator - Enabled) => C:\Users\hst1
SUPPORT_388945a0 (S-1-5-21-602162358-630328440-839522115-1002 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 16.04 (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
Adobe Flash Player 27 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 27.0.0.130 - Adobe Systems Incorporated)
Anti-Twin (Installation 02.08.2015) (HKLM\...\Anti-Twin 2015-08-02 11.12.48) (Version:  - Joerg Rosenthal, Germany)
Apple Software Update (HKLM\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
BenVista PhotoZoom Classic 4.1.4 (HKLM\...\PhotoZoom Classic 4) (Version: 4.1.4 - BenVista Ltd.)
BenVista PhotoZoom Internet 7.0 (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\PhotoZoom Internet 7) (Version: 7.0 - BenVista Ltd.)
Bitcoin Core (32-bit) (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\Bitcoin Core (32-bit)) (Version: 0.13.1 - Bitcoin Core project)
CrystalDiskInfo 7.0.5 (HKLM\...\CrystalDiskInfo_is1) (Version: 7.0.5 - Crystal Dew World)
DivX-Setup (HKLM\...\DivX Setup) (Version: 3.0.0.230 - DivX, LLC)
E.M. Total Video Player 1.31 (HKLM\...\E.M. Total Video Player 1.31_is1) (Version:  - EffectMatrix Inc.)
EaseUS Partition Master 11.10 (HKLM\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
EaseUS Todo Backup Free 10.5 (HKLM\...\EaseUS Todo Backup_is1) (Version: 10.5 - CHENGDU YIWO Tech Development Co., Ltd)
ESET Online Scanner v3 (HKLM\...\ESET Online Scanner) (Version:  - )
Exif Tag Remover 2.0 (HKLM\...\Exif Tag Remover_is1) (Version:  - RL Vision)
Exif-Viewer 2.51  (HKLM\...\Exif-Viewer) (Version: 2.51 - Ralf Bibinger)
FastStone Image Viewer 5.5 (HKLM\...\FastStone Image Viewer) (Version: 5.5 - FastStone Soft)
ffdshow v1.3.4533 [2014-09-29] (HKLM\...\ffdshow_is1) (Version: 1.3.4533.0 - )
GitHub (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\5f7eb300e2ea4ebf) (Version: 3.3.4.0 - GitHub, Inc.)
Google Chrome (HKLM\...\Google Chrome) (Version: 60.0.3112.113 - Google Inc.)
Google Update Helper (HKLM\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1153 - Intel Corporation)
Intel(R) Processor Graphics (HKLM\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4624 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel® Security Assist (HKLM\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Internet Download Manager (HKLM\...\Internet Download Manager) (Version:  - Tonec Inc.)
Malwarebytes Version 3.2.2.2018 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2018 - Malwarebytes)
MediaInfo 0.7.72 (HKLM\...\MediaInfo) (Version: 0.7.72 - MediaArea.net)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\OneDriveSetup.exe) (Version: 17.3.6998.0830 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ Run Time  Lib Setup (HKLM\...\{AAF4238F-7C29-451D-9925-C753271A5728}) (Version: 1.0.0 - Microsoft)
Movavi Video Suite 15 (HKLM\...\Movavi Video Suite 15) (Version: 15.4.0 - Movavi)
Movica (HKLM\...\{DEC0260E-680A-4E50-AE95-F2F75D95D442}) (Version: 1.6.6 - Sourceforge)
Mozilla Firefox 55.0.3 (x86 de) (HKLM\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 55.0.3.6445 - Mozilla)
Mozilla Thunderbird 52.3.0 (x86 de) (HKLM\...\Mozilla Thunderbird 52.3.0 (x86 de)) (Version: 52.3.0 - Mozilla)
NVIDIA 3D Vision Treiber 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.53 - NVIDIA Corporation)
NVIDIA Grafiktreiber 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.53 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
OEMaster - DBX-Reader und Daten-Export für Outlook Express (HKLM\...\OEMaster-Daten-ExportfürOutlookExpress) (Version:  - )
Opera Stable 47.0.2631.80 (HKLM\...\Opera 47.0.2631.80) (Version: 47.0.2631.80 - Opera Software)
paint.net (HKLM\...\{02D89175-E08F-401B-BA30-8B7512B57723}) (Version: 4.0.17 - dotPDN LLC)
Python 2.7.8 (HKLM\...\{61121B12-88BD-4261-A6EE-AB32610A56DD}) (Version: 2.7.8150 - Python Software Foundation)
Realtek Ethernet Controller Driver (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7841 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.3 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.3 - VS Revo Group, Ltd.)
Safari (HKLM\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
SeleniumWrapper 1.0.23.0 (HKLM\...\SeleniumWrapper_is1) (Version: 1.0.23.0 - Florent BREHERET)
Smartstim - 1  (HKU\S-1-5-21-602162358-630328440-839522115-1003\...\93577ae7b5c7e272) (Version: 4.0.0.71 - Smartstim)
Smartstim 2 individual sessions (HKLM\...\{E44575C1-09CE-43FF-91EB-C64B8F8EDB43}) (Version: 1.02.0000 - Climberr)
Smartstim 2 live sessions (HKLM\...\{D847091E-479E-4267-B525-BF36759EE1D8}) (Version: 1.02.0000 - Climberr)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (HKLM\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows 10 Update and Privacy Settings (HKLM\...\{542CC2C2-ABAF-4604-8723-DA296AF74540}) (Version: 1.0.14.0 - Microsoft Corporation)
Windows Home Server-CD zum Wiederherstellen von Heimcomputern (Dual-Boot-Version) (HKLM\...\{E98E2A33-05D1-476B-B81B-40F4BD957056}) (Version: 1 - Microsoft Corporation)
WinRAR 5.40 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{0765AD34-CCB1-9D61-381E-41EF7CD4A15F}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{6c7b3279-127a-49b5-b3a4-ec090d9497f5}\InprocServer32 -> C:\WINDOWS\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{C8EB560E-B9F6-C4F7-63F8-2FC8DD5EED68}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-602162358-630328440-839522115-1003_Classes\CLSID\{FB993E8F-B978-1F87-B41E-7CEC3F0DCD85}\InprocServer32 -> kein Dateipfad
ShellIconOverlayIdentifiers: [   IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files\Internet Download Manager\IDMShellExt.dll [2017-06-23] (Tonec Inc.)
ShellIconOverlayIdentifiers: [KAVOverlayIcon] -> {014F27E2-6D75-4E42-A0E9-2A2C68498AFA} =>  -> Keine Datei
ContextMenuHandlers1: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\hst\AppData\Local\MEGAsync\ShellExtX32.dll -> Keine Datei
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers1: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files\EaseUS\Todo Backup\bin\ImageSh.dll [2017-06-23] (CHENGDU YIWO Tech Development Co.,Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (Alexander Roshal)
ContextMenuHandlers1: [_MovaviSuite10] -> {9D700AB0-33CE-4ab3-BD66-3A73CC2CEDE3} => C:\Program Files\Movavi Video Suite 15\vcContext\vcContext.dll [2016-02-04] (Movavi)
ContextMenuHandlers1: [_Movavivc11] -> {1C604495-4D32-476e-8D7E-FBF50F6C80BF} => C:\Program Files\Movavi Video Converter 16\vcContext\vcContext.dll -> Keine Datei
ContextMenuHandlers2: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files\EaseUS\Todo Backup\bin\ImageSh.dll [2017-06-23] (CHENGDU YIWO Tech Development Co.,Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers4: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\hst\AppData\Local\MEGAsync\ShellExtX32.dll -> Keine Datei
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers4: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files\EaseUS\Todo Backup\bin\ImageSh.dll [2017-06-23] (CHENGDU YIWO Tech Development Co.,Ltd)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-03-17] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-12-29] (NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (Alexander Roshal)
ContextMenuHandlers6: [_MovaviSuite10] -> {9D700AB0-33CE-4ab3-BD66-3A73CC2CEDE3} => C:\Program Files\Movavi Video Suite 15\vcContext\vcContext.dll [2016-02-04] (Movavi)
ContextMenuHandlers6: [_Movavivc11] -> {1C604495-4D32-476e-8D7E-FBF50F6C80BF} => C:\Program Files\Movavi Video Converter 16\vcContext\vcContext.dll -> Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {011BB0EA-1493-437A-973F-84AA453E2216} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {156B5A2E-4419-42F8-B739-328A4D6AB1FD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {247BD142-0549-4E91-84B0-172C25563718} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {2A8B4D2E-215F-4E96-AB4D-83222F571542} - System32\Tasks\{17D77E6E-B113-4273-BC18-D923AD60946F} => C:\WINDOWS\system32\pcalua.exe -a "C:\Program Files\Mozilla Firefox\uninstall\helper.exe"
Task: {309E766A-1C6C-4020-A293-7274FA684363} - System32\Tasks\Opera scheduled Autoupdate 1477465925 => C:\Program Files\Opera\launcher.exe [2017-09-06] (Opera Software)
Task: {3E5D66E6-FA26-4485-8D6B-2A53D959534B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-07] (Google Inc.)
Task: {4A43A8B0-BD3D-44BF-A64F-BE598A091D65} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {528AA43F-1EB3-4C07-BCE7-FCE40DEA7CED} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {70A0DC9D-0AC4-4889-86E0-32A0955031A0} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2017-09-13] (Microsoft Corporation)
Task: {74F49BE3-4731-466B-89CD-82F620FC70B6} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2017-06-17] (Adobe Systems Incorporated)
Task: {76860673-7A89-419A-A3C9-16C4FB5F8560} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {84FE78D5-929A-4376-9224-868F5223E874} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {9A3AEE21-B8E5-4ED5-97BF-159B97B9B844} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {9DA128B9-2B30-4E56-B72A-023E037E7ABA} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {A9D33F8F-9603-450D-B46C-8A1DE13A2C8B} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {AF1ED068-1255-4804-9F58-9540CB7AC1F5} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {CA03896A-7399-46A1-95D9-7D1842D736BB} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {CDA98702-8965-40E6-8770-663E4D7FA0E0} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {F5CF3D07-6D7B-4517-B804-92A63676A60C} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {FC855655-3F37-4F96-AC63-2D3FB1C99A93} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-07] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\hst\Favorites\NCH Software Download.lnk -> hxxp://www.nchsoftware.com/index.htm

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-07-13 09:58 - 2015-05-14 08:47 - 000936456 _____ () C:\Program Files\ASUS\AXSP\1.02.00\atkexComSvc.exe
2017-07-13 09:58 - 2017-09-25 10:22 - 000028968 _____ () C:\Program Files\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2017-07-13 09:58 - 2015-05-14 08:47 - 000113160 _____ () C:\Program Files\ASUS\AXSP\1.02.00\ATKEX.dll
2017-08-27 08:30 - 2017-02-21 17:19 - 000083136 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CodeLog.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000019648 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CompressFile.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000090816 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TBGetRemoteNetInfo.dll
2017-05-14 09:49 - 2016-03-07 18:08 - 001291264 _____ () C:\Program Files\EaseUS\Todo Backup\bin\libxml2.dll
2017-05-14 09:50 - 2004-10-05 03:08 - 000055808 _____ () C:\Program Files\EaseUS\Todo Backup\bin\zlib1.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000024768 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CmcTbProxy.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000188608 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCPipeCenter.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000183488 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCAdapt.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000163520 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCAdapt_RTTO.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000056000 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TBInfo.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000018112 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CMCNetTokenProxy.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000123584 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ActivationOnline.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000021696 _____ () C:\Program Files\EaseUS\Todo Backup\bin\fsclog.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000085696 _____ () C:\Program Files\EaseUS\Todo Backup\bin\logsys.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000032960 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DiskSearchImg.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000070848 _____ () C:\Program Files\EaseUS\Todo Backup\bin\MountImg.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000160448 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ImgFile.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000296640 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DsImgFile.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000305856 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NTFSUtil.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000078528 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FatLib.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000210112 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NTFSLib.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000026304 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CallbackOperator.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000074432 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CheckImg.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000142016 _____ () C:\Program Files\EaseUS\Todo Backup\bin\vhdvmdk.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000040128 _____ () C:\Program Files\EaseUS\Todo Backup\bin\BootDriver.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000844992 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ExImage.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000195776 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EmailBackupSize.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000414400 _____ () C:\Program Files\EaseUS\Todo Backup\bin\AndroidImage.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000162496 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EnumDisk.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000029376 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DeviceAdapter.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000114368 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FileStorage.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000026816 _____ () C:\Program Files\EaseUS\Todo Backup\bin\GetDriverInfo.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000022720 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CorrectMbr.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000034496 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EnumTapeDevice.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000054464 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TbTapeBrowse.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000066240 _____ () C:\Program Files\EaseUS\Todo Backup\bin\RegLib.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000026816 _____ () C:\Program Files\EaseUS\Todo Backup\bin\AccountManager.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000072896 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NasOperator.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000221376 _____ () C:\Program Files\EaseUS\Todo Backup\bin\EmailBrowser.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000079040 _____ () C:\Program Files\EaseUS\Todo Backup\bin\CloudOperator.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000020672 _____ () C:\Program Files\EaseUS\Todo Backup\bin\ActiveOnline.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000138432 _____ () C:\Program Files\EaseUS\Todo Backup\bin\VMConfig.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000021696 _____ () C:\Program Files\EaseUS\Todo Backup\bin\AndroidDeviceManager.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000074944 _____ () C:\Program Files\EaseUS\Todo Backup\bin\SqlExBrowser.dll
2017-08-27 08:30 - 2017-06-19 03:05 - 000585920 _____ () C:\Program Files\EaseUS\Todo Backup\bin\SqlSMOCPlusPlus.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000045248 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TbDataSwap.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000367808 _____ () C:\Program Files\EaseUS\Todo Backup\bin\DeviceManager.dll
2017-08-27 08:30 - 2017-06-19 03:04 - 000141504 _____ () C:\Program Files\EaseUS\Todo Backup\bin\Device.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000149184 _____ () C:\Program Files\EaseUS\Todo Backup\bin\Partition.dll
2017-05-14 09:49 - 2016-12-06 02:44 - 000052416 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FileSystemAnalyser.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000064192 _____ () C:\Program Files\EaseUS\Todo Backup\bin\FATFileSystemAnalyser.dll
2017-05-14 09:49 - 2016-12-06 02:43 - 000091840 _____ () C:\Program Files\EaseUS\Todo Backup\bin\Common.dll
2017-05-14 09:50 - 2016-12-06 02:44 - 000058560 _____ () C:\Program Files\EaseUS\Todo Backup\bin\NTFSFileSystemAnalyser.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 000007680 _____ () C:\Program Files\Intel\Intel(R) Security Assist\isaHelperService.exe
2017-09-03 08:37 - 2017-08-24 11:27 - 001724368 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2017-08-27 08:30 - 2017-06-19 03:07 - 000259776 _____ () C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
2017-05-14 09:50 - 2016-12-06 02:44 - 000210112 _____ () C:\Program Files\EaseUS\Todo Backup\bin\SmartBackup.dll
2017-03-18 20:19 - 2017-03-18 20:19 - 000116824 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-03-18 20:19 - 2017-03-19 11:01 - 001456128 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-06-24 01:07 - 2015-06-24 01:07 - 001243936 _____ () C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:56E2E879 [135]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 08:13 - 2013-08-22 08:13 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-602162358-630328440-839522115-1003\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "DAP10"
HKLM\...\StartupApproved\Run: => "EaseUS Cleanup"
HKLM\...\StartupApproved\Run: => "EaseUS EPM tray"
HKU\S-1-5-21-602162358-630328440-839522115-1003\...\StartupApproved\Run: => "DAP10"

==================== FirewallRules (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{55AB6532-8CDC-4A3F-B1E9-41CEBBB84997}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{2A0BEFE9-5833-412A-AAD7-E50D9E36C5C3}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{6D91876D-2727-4374-8ABA-AFF6584A3CCA}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{C9939B5A-7AF1-47A1-BF5E-FF9E26707D0F}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{5924A5FB-67E4-4DB6-82EA-854A06F68D3C}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{B677A5FB-DFFA-4650-A1F5-F3945ECF67B0}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{D5E6833A-F441-4485-8C56-D7505095B7BA}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{35987236-B963-4C15-A92C-95C6DB89D489}] => (Allow) C:\Program Files\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{D779AE44-A2D4-4E58-805A-DAF400F381E8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{80D7EC5F-CA45-411D-9DD9-CF65C7F5E5F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{56200BAF-1EFF-4F63-B576-8936EA0878A5}] => (Allow) C:\Program Files\BitComet\BitComet.exe
FirewallRules: [{8731DDC5-A3B7-435C-9025-C0B6EC4E6524}] => (Allow) C:\Program Files\BitComet\BitComet.exe
FirewallRules: [{2CF28A7E-0B5C-4719-9EE1-383841B5AC35}] => (Allow) LPort=22511
FirewallRules: [{3DA0A1F0-35E7-4370-BA45-D04AE3065AB8}] => (Allow) LPort=22511
FirewallRules: [{EDB8B151-20E2-4AF4-B5F2-872994B7649E}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
FirewallRules: [{546E504A-7D3A-4072-8C1A-EFA758ABF08C}] => (Allow) C:\Program Files\Opera\47.0.2631.71\opera.exe
FirewallRules: [{32871AFA-6FE4-4AF1-9A4F-DCA9087EC721}] => (Allow) C:\Program Files\Opera\47.0.2631.80\opera.exe

==================== Wiederherstellungspunkte =========================

02-09-2017 10:42:17 Geplanter Prüfpunkt
12-09-2017 04:43:01 Geplanter Prüfpunkt
20-09-2017 10:44:37 Geplanter Prüfpunkt
24-09-2017 13:01:40 Removed Java 8 Update 141
24-09-2017 13:11:43 Removed Kaspersky Password Manager
24-09-2017 18:43:26 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/25/2017 10:25:59 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: PRIVAT-93EC611E)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (09/25/2017 10:13:26 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\crystaldiskinfo\DiskInfo64S.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/25/2017 10:13:26 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\crystaldiskinfo\DiskInfo64.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/25/2017 10:12:59 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\easeus\easeus partition master 11.10\buildpe\easeus-x64\epm\bin\Main.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/25/2017 10:12:22 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\easeus\todo backup\buildpe\easeus-x64\tb\bin\TrayNotify.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/24/2017 06:43:38 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (09/24/2017 04:37:20 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: PRIVAT-93EC611E)
Description: Das Paket „Microsoft.Windows.Photos_2017.35071.16410.0_x86__8wekyb3d8bbwe+App“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (09/24/2017 02:17:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: consent.exe, Version: 10.0.15063.0, Zeitstempel: 0x4b028dca
Name des fehlerhaften Moduls: Windows.UI.XamlHost.dll, Version: 10.0.15063.0, Zeitstempel: 0x6d75fd9e
Ausnahmecode: 0xc0000409
Fehleroffset: 0x00005339
ID des fehlerhaften Prozesses: 0x37a8
Startzeit der fehlerhaften Anwendung: 0x01d3352f12e51d00
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\consent.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\Windows.UI.XamlHost.dll
Berichtskennung: ab7815e2-1914-4cf0-a414-674a32d69029
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/24/2017 02:17:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: consent.exe, Version: 10.0.15063.0, Zeitstempel: 0x4b028dca
Name des fehlerhaften Moduls: Windows.UI.XamlHost.dll, Version: 10.0.15063.0, Zeitstempel: 0x6d75fd9e
Ausnahmecode: 0xc0000409
Fehleroffset: 0x00005339
ID des fehlerhaften Prozesses: 0x23c
Startzeit der fehlerhaften Anwendung: 0x01d3352edde483c2
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\consent.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\Windows.UI.XamlHost.dll
Berichtskennung: 3f2f6a8f-8d2d-42a3-a06d-560ebcc1f669
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/24/2017 02:17:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: consent.exe, Version: 10.0.15063.0, Zeitstempel: 0x4b028dca
Name des fehlerhaften Moduls: Windows.UI.XamlHost.dll, Version: 10.0.15063.0, Zeitstempel: 0x6d75fd9e
Ausnahmecode: 0xc0000409
Fehleroffset: 0x00005339
ID des fehlerhaften Prozesses: 0x103c
Startzeit der fehlerhaften Anwendung: 0x01d3352edcf0ff4a
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\consent.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\Windows.UI.XamlHost.dll
Berichtskennung: 5abe9a71-338e-47fc-8c04-79d2bd38b828
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (09/25/2017 10:22:14 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (09/25/2017 10:22:12 AM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT-AUTORITÄT)
Description: Fehler "126" beim Laden der Kennwortbenachrichtigungs-DLL ":\WINDOWS\syste". Stellen Sie sicher, dass der in der Registrierung definierte DLL-Pfad "HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages" sich auf einen korrekten und absoluten Pfad (<Laufwerk>:\<Pfad>\<Dateiname>.<Erw.>) bezieht und nicht auf einen relativen oder ungültigen Pfad. Wenn der DLL-Pfad falsch ist, stellen Sie sicher, dass sich alle Hilfsdateien im gleichen Verzeichnis befinden und dass das Systemkonto sowohl auf den DLL-Pfad als auch die Hilfsdateien Lesezugriff hat.  Wenden Sie sich an den Anbieter der Benachrichtigungs-DLL, um weitere Unterstützung zu erhalten. Weitere Informationen finden Sie im Internet unter "hxxp://go.microsoft.com/fwlink/?LinkId=245898".

Error: (09/25/2017 10:22:14 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎25.‎09.‎2017 um 10:07:52 unerwartet heruntergefahren.

Error: (09/25/2017 10:07:52 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (09/25/2017 10:07:52 AM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT-AUTORITÄT)
Description: Fehler "126" beim Laden der Kennwortbenachrichtigungs-DLL ":\WINDOWS\syste". Stellen Sie sicher, dass der in der Registrierung definierte DLL-Pfad "HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages" sich auf einen korrekten und absoluten Pfad (<Laufwerk>:\<Pfad>\<Dateiname>.<Erw.>) bezieht und nicht auf einen relativen oder ungültigen Pfad. Wenn der DLL-Pfad falsch ist, stellen Sie sicher, dass sich alle Hilfsdateien im gleichen Verzeichnis befinden und dass das Systemkonto sowohl auf den DLL-Pfad als auch die Hilfsdateien Lesezugriff hat.  Wenden Sie sich an den Anbieter der Benachrichtigungs-DLL, um weitere Unterstützung zu erhalten. Weitere Informationen finden Sie im Internet unter "hxxp://go.microsoft.com/fwlink/?LinkId=245898".

Error: (09/24/2017 07:59:23 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (09/24/2017 06:36:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (09/24/2017 06:36:51 PM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT-AUTORITÄT)
Description: Fehler "126" beim Laden der Kennwortbenachrichtigungs-DLL ":\WINDOWS\syste". Stellen Sie sicher, dass der in der Registrierung definierte DLL-Pfad "HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages" sich auf einen korrekten und absoluten Pfad (<Laufwerk>:\<Pfad>\<Dateiname>.<Erw.>) bezieht und nicht auf einen relativen oder ungültigen Pfad. Wenn der DLL-Pfad falsch ist, stellen Sie sicher, dass sich alle Hilfsdateien im gleichen Verzeichnis befinden und dass das Systemkonto sowohl auf den DLL-Pfad als auch die Hilfsdateien Lesezugriff hat.  Wenden Sie sich an den Anbieter der Benachrichtigungs-DLL, um weitere Unterstützung zu erhalten. Weitere Informationen finden Sie im Internet unter "hxxp://go.microsoft.com/fwlink/?LinkId=245898".

Error: (09/24/2017 06:34:46 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Security Assist" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/24/2017 06:34:46 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2017-09-24 17:16:23.510
  Description: N/A


==================== Memory info =========================== 

Processor: Intel(R) Celeron(R) CPU G1840 @ 2.80GHz
Prozentuale Nutzung des RAM: 41%
Installierter physikalischer RAM: 3456.99 MB
Verfügbarer physikalischer RAM: 2023.71 MB
Summe virtueller Speicher: 3840.99 MB
Verfügbarer virtueller Speicher: 2247.36 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:400.36 GB) (Free:301.11 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Volume) (Fixed) (Total:480.65 GB) (Free:176.16 GB) NTFS
Drive e: (Xampp) (Fixed) (Total:50 GB) (Free:31.81 GB) NTFS
Drive f: (Seagate_4TB_9) (Fixed) (Total:3726.02 GB) (Free:3038.15 GB) NTFS
Drive g: (Seagate_4TB_8) (Fixed) (Total:3726.02 GB) (Free:63.84 GB) NTFS
Drive h: (Seagate_4TB_7) (Fixed) (Total:3725.89 GB) (Free:85.53 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 3726 GB) (Disk ID: 0A054409)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 59182EA7)
Partition 1: (Active) - (Size=400.4 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=509 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=480.7 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=50 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 3726 GB) (Disk ID: 085100A1)

Partition: GPT.

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 3726 GB) (Disk ID: 0271F4E3)

Partition: GPT.

==================== Ende vom Addition.txt ============================
         
--- --- ---


sorry, ich will ja nicht stressen, aber söllte ich nicht doch über eine Neuinstallation nachdenken? Ich hatte vor ca. 4 Wochen das Verzeichnis c und irgendsoein kleine partition auf eine andere Festplatte mit easus kopiert. Kann ich nicht dann versuchen mit der Windows cd diese Platte zum booten zu bewegen? was wäre bitte Deine Meinung.

Alt 26.09.2017, 08:43   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Laufwerk C im Explorer durch ZTREW ersetzt - Standard

Laufwerk C im Explorer durch ZTREW ersetzt



meine Meinung: da fehlt immer noch ein Log...
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Laufwerk C im Explorer durch ZTREW ersetzt
angezeigt, bereich, dateien, ergebnis, eset, explorer, festgestellt, folge, folgendes, interne, internet, kaspersky, laufwerk, mailprogramm, nicht mehr, online, outllok, plötzlich, problem, rechner, scan, starte, startet, versucht, windows




Ähnliche Themen: Laufwerk C im Explorer durch ZTREW ersetzt


  1. Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt
    Log-Analyse und Auswertung - 21.04.2017 (19)
  2. CPU auf 100% durch Explorer und COM Surrogate
    Alles rund um Windows - 12.03.2017 (8)
  3. Windows 7 - Webseiten durch Spam ersetzt / vollgemüllt
    Log-Analyse und Auswertung - 18.12.2015 (7)
  4. Standard-Icons bei den Bibliotheken wurden durch andere ersetzt (Win7)
    Log-Analyse und Auswertung - 04.08.2014 (11)
  5. BKA Trojaner mit explorer.exe in der console ersetzt! Jetzt auch der 2 Laptop infiziert nachdem ein USB Stick eingesteckt wurde!
    Log-Analyse und Auswertung - 27.09.2012 (3)
  6. BKA Trojaner mit explorer.exe in der console ersetzt! Danach Mp3 und Fotos codiert aufgefunden.
    Plagegeister aller Art und deren Bekämpfung - 25.09.2012 (6)
  7. Google wurde durch searchcompletion ersetzt
    Plagegeister aller Art und deren Bekämpfung - 07.11.2011 (26)
  8. In Firefox wird die Startseite durch Werbung ersetzt
    Log-Analyse und Auswertung - 25.05.2010 (2)
  9. Hintergrund ersetzt durch "PerMonitorWallpaper0"; TR/Agent.ACMT
    Plagegeister aller Art und deren Bekämpfung - 02.02.2010 (17)
  10. iexplore.exe,system32 useinit.exe Porg wurde ersetzt
    Log-Analyse und Auswertung - 20.12.2009 (1)
  11. Musikordner durch Film: "DAS LAZARUS PROJEKT" ersetzt
    Plagegeister aller Art und deren Bekämpfung - 31.05.2009 (1)
  12. DVD Laufwerk häld sich für CD Laufwerk
    Alles rund um Windows - 16.05.2009 (6)
  13. Userinit wurde ersetzt durch pvrjz.exe
    Plagegeister aller Art und deren Bekämpfung - 24.02.2009 (1)
  14. Kein Autoplay bei CD/DVD Laufwerk durch Combofix
    Plagegeister aller Art und deren Bekämpfung - 25.01.2009 (13)
  15. Brennen von Laufwerk zu Laufwerk geht nicht
    Netzwerk und Hardware - 15.11.2008 (22)
  16. KB 828741 ersetzt KB 824146?
    Alles rund um Windows - 15.05.2005 (2)
  17. WIN-Dateien mit unbekannter Version ersetzt
    Log-Analyse und Auswertung - 01.03.2005 (3)

Zum Thema Laufwerk C im Explorer durch ZTREW ersetzt - Hallo, seit gestern habe ich folgendes Problem: ich habe windows 10. Seit gestern startet outllok selbstständig, besonders wenn ich mit dem Internet verbunden bin. Weiterhin habe ich festgestellt, dass im - Laufwerk C im Explorer durch ZTREW ersetzt...
Archiv
Du betrachtest: Laufwerk C im Explorer durch ZTREW ersetzt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.