Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Dateien nach Bundespolizei Trojaner verschlüsselt

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 10.01.2014, 02:15   #1
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Sehr geehrte Damen und Herren,

im Oktober 2012 habe ich mich leider mit dem Bundespolizei Trojaner infiziert.

Daraufhin habe ich mich damals bereits auf Ihrer Internetseite erkundigt, jedoch gab es zum damaligen Zeitpunkt leider keine Lösung und so habe ich mich bis heute nich weiter um die Angelegenheit gekümmert.

Ihre Internetseite ist seit dem oben als Lesezeichen gespeichert, so dachte ich mir heute mal die Zeit zu nehmen das Problem nach langer Zeit doch mal in die Hand zu nehmen, da auch viele alte Bilder dabei waren, die man gerne zurück hätte.

Verschlüsselte Dateien wurden z. B. in Folgende Namen umgewandelt: AoqgQpDqLrJsfAov, EqLvOtfTsQrUtpDjtlTgQ, tLQVTeqJXLjrGep, xUepLAsVTsEygutlag, usw...

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 00:42 on 10/01/2014 (Fatma)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-01-2014
Ran by Fatma at 2014-01-10 00:50:47
Running from C:\Users\Fatma\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958) (x32 Version:  - Microsoft)
3100_3200_3300_Help (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
3100_3200_3300trb (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
3200 (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 9.20 (x32 Version:  - )
Adobe AIR (x32 Version: 1.5.2.8870 - Adobe Systems Inc.)
Adobe AIR (x32 Version: 1.5.2.8870 - Adobe Systems Inc.) Hidden
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.05) - Deutsch (x32 Version: 11.0.05 - Adobe Systems Incorporated)
AIO_CDB_ProductContext (x32 Version: 130.0.365.000 - Hewlett-Packard) Hidden
AIO_CDB_Software (x32 Version: 130.0.365.000 - Hewlett-Packard) Hidden
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Albelli Fotobücher (HKCU Version:  - Albelli)
Amazon.de (x32 Version:  - Amazon EU S.a.r.L.)
Ask Toolbar (x32 Version: 1.15.1.0 - Ask.com) <==== ATTENTION
Ask Toolbar Updater (HKCU Version: 1.2.1.22229 - Ask.com) <==== ATTENTION
AVG Security Toolbar (x32 Version: 17.3.0.49 - AVG Technologies)
Avira Free Antivirus (x32 Version: 14.0.2.286 - Avira)
BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
Citrix Authentication Manager (x32 Version: 3.0.0.47031 - Citrix Systems, Inc.) Hidden
Citrix Receiver (DV) (x32 Version: 13.3.0.55 - Citrix Systems, Inc.) Hidden
Citrix Receiver (HDX Flash-Umleitung) (x32 Version: 13.3.0.55 - Citrix Systems, Inc.) Hidden
Citrix Receiver (USB) (x32 Version: 13.3.0.55 - Citrix Systems, Inc.) Hidden
Citrix Receiver (x32 Version: 13.3.0.55 - Citrix Systems, Inc.)
Citrix Receiver Inside (x32 Version: 3.3.0.17208 - Citrix Systems, Inc.) Hidden
Citrix Receiver Updater (x32 Version: 3.3.0.17207 - Citrix Systems, Inc.) Hidden
Citrix Receiver(Aero) (x32 Version: 13.3.0.55 - Citrix Systems, Inc.) Hidden
Compatibility Pack für 2007 Office System (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Conduit Engine (x32 Version: 6.3.3.3 - Conduit Ltd.)
Copy (x32 Version: 130.0.428.000 - Hewlett-Packard) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 130.0.465.000 - Hewlett-Packard) Hidden
DivX-Setup (x32 Version: 2.6.1.5 - DivX, LLC)
DocProc (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
DVDVideoSoftTB Toolbar (x32 Version: 6.3.3.3 - DVDVideoSoftTB)
eBay (x32 Version: 1.0.4 - eBay Inc.)
ElsterFormular (x32 Version: 14.0.0.10960 - Landesfinanzdirektion Thüringen)
Fax (x32 Version: 130.0.418.000 - Hewlett-Packard) Hidden
Free YouTube Download version 3.0.13.815 (x32 Version:  - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.9.725 (x32 Version: 3.12.9.725 - DVDVideoSoft Ltd.)
Google Earth (x32 Version: 7.1.2.2041 - Google)
Google Talk Plugin (x32 Version: 4.9.1.16010 - Google)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (x32 Version: 7.5.4805.320 - Google Inc.)
Google Update Helper (x32 Version: 1.3.22.3 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
HP Deskjet 3050A J611 series - Grundlegende Software für das Gerät (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Deskjet 3050A J611 series Hilfe (x32 Version: 140.0.2.2 - Hewlett Packard)
HP Imaging Device Functions 13.0 (Version: 13.0 - HP)
HP Photosmart Essential 3.5 (Version: 3.5 - HP)
HP Photosmart Officejet and Deskjet All-In-One Driver Software 13.0 Rel. B (Version: 13.0 - HP)
HP Smart Web Printing 4.51 (Version: 4.51 - HP)
HP Solution Center 13.0 (Version: 13.0 - HP)
HP Update (x32 Version: 5.003.003.001 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
HPPhotoGadget (x32 Version: 130.0.282.000 - Hewlett-Packard) Hidden
HPPhotoSmartDiscLabelContent1 (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
HPPhotosmartEssential (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
Intel(R) Graphics Media Accelerator Driver (Version: 8.15.10.1883 - Intel Corporation)
Intel® Matrix Storage Manager (Version:  - Intel Corporation)
Internet Explorer Toolbar 4.6 by SweetPacks (x32 Version: 4.6.0003 - SweetIM Technologies Ltd.) <==== ATTENTION
Java 7 Update 25 (x32 Version: 7.0.250 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 31 (x32 Version: 6.0.310 - Oracle)
JavaFX 2.1.1 (x32 Version: 2.1.1 - Oracle Corporation)
Malwarebytes Anti-Malware Version 1.65.1.1000 (x32 Version: 1.65.1.1000 - Malwarebytes Corporation)
McAfee Security Scan Plus (x32 Version: 3.0.318.3 - McAfee, Inc.)
McAfee SiteAdvisor (Version: 3.3.1.129 - McAfee, Inc.)
McAfee SiteAdvisor (x32 Version: 3.6.196 - McAfee, Inc.)
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook Connector (x32 Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint Viewer 2007 (German) (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Suite Activation Assistant (x32 Version: 2.9 - Microsoft Corporation)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (x32 Version: 9.7.0621 - Microsoft Corporation)
Mozilla Firefox 26.0 (x86 de) (x32 Version: 26.0 - Mozilla)
Mozilla Maintenance Service (x32 Version: 26.0 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0 - Microsoft Corporation)
MyPhoneExplorer (x32 Version: 1.8.2 - F.J. Wechselberger)
NetCologne-Installationsdateien entfernen (x32 Version:  - )
Network64 (Version: 130.0.572.000 - Hewlett-Packard) Hidden
Nokia Connectivity Cable Driver (Version: 7.1.32.64 - )
OCR Software by I.R.I.S. 13.0 (Version: 13.0 - HP)
Online Plug-in (x32 Version: 13.3.0.55 - Citrix Systems, Inc.) Hidden
PC Connectivity Solution (x32 Version: 10.50.2.0 - Nokia)
PlayReady PC Runtime amd64 (Version: 1.3.0 - Microsoft Corporation)
Realtek 8136 8168 8169 Ethernet Driver (x32 Version: 1.00.0005 - Realtek)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.5904 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30101 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (x32 Version: 2.00.0006 - Realtek)
RomStation (x32 Version:  - RomStation)
Samsung Kies (x32 Version: 2.2.0.12014_18 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.2.0.12014_18 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (Version: 1.4.103.0 - SAMSUNG Electronics Co., Ltd.)
Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Self-Service Plug-in (x32 Version: 3.3.0.27839 - Citrix Systems, Inc.) Hidden
ShadowExplorer 0.8 (x32 Version: 0.8.430.0 - ShadowExplorer.com)
Shop for HP Supplies (Version: 13.0 - HP)
Skype(TM) Launcher (x32 Version:  - Skype Technologies S.A.)
Skype™ 6.10 (x32 Version: 6.10.104 - Skype Technologies S.A.)
SmartWebPrinting (x32 Version: 130.0.457.000 - Hewlett-Packard) Hidden
SolutionCenter (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
Status (x32 Version: 130.0.469.000 - Hewlett-Packard) Hidden
SweetIM for Messenger 3.7 (x32 Version: 3.7.0005 - SweetIM Technologies Ltd.) <==== ATTENTION
Synaptics Pointing Device Driver (Version: 13.2.6.1 - Synaptics Incorporated)
Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
Toshiba Assist (x32 Version: 3.00.09 - TOSHIBA)
TOSHIBA Bulletin Board (Version: 1.0.04.64 - TOSHIBA Corporation) Hidden
TOSHIBA Bulletin Board (x32 Version: 1.0.04.64 - TOSHIBA Corporation)
TOSHIBA ConfigFree (x32 Version: 8.0.21 - TOSHIBA Corporation)
TOSHIBA Disc Creator (Version: 2.1.0.1 for x64 - TOSHIBA Corporation)
TOSHIBA DVD PLAYER (x32 Version: 3.01.0.07-A - TOSHIBA Corporation)
TOSHIBA eco Utility (Version: 1.1.10.64 - TOSHIBA Corporation) Hidden
TOSHIBA eco Utility (x32 Version: 1.1.10.64 - TOSHIBA Corporation)
TOSHIBA eco Utility (x32 Version: 1.1.10.64 - TOSHIBA Corporation) Hidden
TOSHIBA Extended Tiles for Windows Mobility Center (Version: 1.01.00 - TOSHIBA Corporation) Hidden
TOSHIBA Extended Tiles for Windows Mobility Center (x32 Version:  - )
TOSHIBA Face Recognition (Version: 3.1.1.64 - TOSHIBA Corporation) Hidden
TOSHIBA Face Recognition (x32 Version: 3.1.1.64 - TOSHIBA Corporation)
TOSHIBA Flash Cards Support Utility (x32 Version: 1.63.0.4C - TOSHIBA CORPORATION)
TOSHIBA Flash Cards Support Utility (x32 Version: 1.63.0.4C - TOSHIBA CORPORATION) Hidden
TOSHIBA Hardware Setup (x32 Version: 1.63.0.11C - TOSHIBA CORPORATION)
TOSHIBA Hardware Setup (x32 Version: 1.63.0.11C - TOSHIBA CORPORATION) Hidden
TOSHIBA HDD/SSD Alert (Version: 3.1.64.0 - TOSHIBA Corporation) Hidden
TOSHIBA HDD/SSD Alert (x32 Version: 3.1.64.0 - TOSHIBA Corporation)
TOSHIBA HDD/SSD Alert (x32 Version: 3.1.64.0 - TOSHIBA Corporation) Hidden
Toshiba Manuals (x32 Version: 10.00 - TOSHIBA)
Toshiba Online Product Information (x32 Version: 2.08.0001 - TOSHIBA)
TOSHIBA PC Health Monitor (Version: 1.4.1.64 - TOSHIBA Corporation)
Toshiba Photo Service - powered by myphotobook (x32 Version: 1.0.0 - myphotobook GmbH) Hidden
Toshiba Photo Service - powered by myphotobook (x32 Version: 1.0.0-663 - myphotobook GmbH)
TOSHIBA Recovery Media Creator (Version: 2.1.0.2 for x64 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator Reminder (x32 Version: 1.00.0019 - TOSHIBA)
TOSHIBA Recovery Media Creator Reminder (x32 Version: 1.00.0019 - TOSHIBA) Hidden
TOSHIBA ReelTime (Version: 1.0.04.64 - TOSHIBA Corporation) Hidden
TOSHIBA ReelTime (x32 Version: 1.0.04.64 - TOSHIBA Corporation)
TOSHIBA SD Memory Utilities (Version: 1.9.1.12 - TOSHIBA)
TOSHIBA Service Station (x32 Version: 2.1.33 - TOSHIBA)
TOSHIBA Supervisor Password (x32 Version: 1.63.0.7C - TOSHIBA CORPORATION) Hidden
TOSHIBA Supervisorkennwort (x32 Version: 1.63.0.7C - TOSHIBA CORPORATION)
Toshiba TEMPRO (x32 Version: 3.05 - Toshiba Europe GmbH)
TOSHIBA Value Added Package (Version: 1.2.25.64 - TOSHIBA Corporation) Hidden
TOSHIBA Value Added Package (x32 Version: 1.2.25.64 - TOSHIBA Corporation)
TOSHIBA Value Added Package (x32 Version: 1.2.25.64 - TOSHIBA Corporation) Hidden
TOSHIBA Web Camera Application (x32 Version: 1.1.1.4 - TOSHIBA Corporation)
TrayApp (x32 Version: 130.0.422.000 - Hewlett-Packard) Hidden
TRORMCLauncher (Version: 1.0.0.7 - TOSHIBA) Hidden
TRORMCLauncher (x32 Version:  - )
TuneUp Utilities 2013 (x32 Version: 13.0.3000.132 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
Uninstall 1.0.0.1 (x32 Version:  - )
Unity Web Player (HKCU Version:  - Unity Technologies ApS)
UnloadSupport (x32 Version: 11.0.0 - Hewlett-Packard) Hidden
Update for 2007 Microsoft Office System (KB967642) (x32 Version:  - Microsoft)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596802) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2767848) 32-Bit Edition (x32 Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32 Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (x32 Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32 Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (x32 Version:  - Microsoft)
Update Manager for SweetPacks 1.0 (x32 Version: 1.0.0005 - SweetIM Technologies Ltd.) <==== ATTENTION
Utility Common Driver (x32 Version: 1.0.50.27C - TOSHIBA) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 2.0.5 (x32 Version: 2.0.5 - VideoLAN)
WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
WildTangent-Spiele (x32 Version: 1.0.0.71 - WildTangent)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (x32 Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (x32 Version: 1.0.0.8 - Microsoft Corp)
Windows Mobile-Gerätecenter (Version: 6.1.6965.0 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (Version: 08/22/2008 7.0.0.0 - Nokia)

==================== Restore Points  =========================

16-11-2013 18:30:38 Windows Update
29-11-2013 12:57:18 Windows Update
06-12-2013 19:01:06 Windows Update
13-12-2013 17:57:00 Windows Update
15-12-2013 16:54:23 Windows Update

==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {09414CFF-BEC5-4585-A805-47F605DA60D9} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv => C:\Windows\TEMP\{A61CA097-E32C-4910-A873-F532E1881FB3}.exe
Task: {1171E2FA-3942-4E5A-92EB-CC024CBC3467} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2012-11-29] (TuneUp Software)
Task: {2668D96B-D23A-4B20-89DE-E0AACFCD4E78} - System32\Tasks\BrowserDefendert => Sc.exe start BrowserDefendert
Task: {3CB6D317-4DB0-4765-BD19-442090019F51} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001UA => C:\Users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe [2013-02-20] (Google Inc.)
Task: {563667B1-B287-4E5C-A1BB-B404E5ED43E1} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001Core => C:\Users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe [2013-02-20] (Google Inc.)
Task: {61B2F507-4533-4F85-A5A9-76FFB451A3EC} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2012-04-09] ()
Task: {74B218DC-6F05-4C4F-AA46-550CE5A7F67C} - System32\Tasks\{212AE381-F67F-45A9-BB75-5633FA4C2285} => C:\Program Files (x86)\NetCologne\signup\signup.exe [2007-02-27] (ProDyne)
Task: {779D1F71-F342-4B1C-AEB9-983395CA5601} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-12-06] (Google Inc.)
Task: {7D57292C-3F18-498D-8B20-96D6B34A6E37} - System32\Tasks\Go for FilesUpdate => C:\Program Files (x86)\GoforFiles\GFFUpdater.exe <==== ATTENTION
Task: {91C918B1-9F80-4C8A-91FF-3263F858C6BE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-28] (Adobe Systems Incorporated)
Task: {9A88F43E-11DD-42E7-9641-4C8D88E76038} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-12-06] (Google Inc.)
Task: {9D2387D0-FCDC-4D04-AB78-95DE601FA257} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv => C:\Windows\TEMP\{FDB16987-082C-4FE4-BF9B-BC7D7C91514E}.exe
Task: {B6664FE9-2960-4B3C-9282-C40334E38116} - System32\Tasks\task2787051 => C:\Users\Fatma\AppData\Local\Temp\cgs8h1.exe <==== ATTENTION
Task: {C46FE903-D905-437F-AE4C-14745A557FDA} - System32\Tasks\{5EBFB982-3E3F-4552-982A-79E1D48713AC} => Firefox.exe hxxp://ui.skype.com/ui/0/5.5.0.124.280/de/abandoninstall?source=lightinstaller&amp;page=tsMain&amp;installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;disabled
Task: {EC1F406D-44CB-4414-A115-0F1A475A83D3} - System32\Tasks\EPUpdater => C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-08-04] () <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job => C:\Windows\TEMP\{FDB16987-082C-4FE4-BF9B-BC7D7C91514E}.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => C:\Windows\TEMP\{A61CA097-E32C-4910-A873-F532E1881FB3}.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001Core1cef8135f1555e4.job => C:\Users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001UA.job => C:\Users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013.job => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe

==================== Loaded Modules (whitelisted) =============

2009-08-06 13:14 - 2009-08-06 13:14 - 03002728 _____ () C:\Program Files\TOSHIBA\BulletinBoard\TosNcUi.dll
2009-07-16 15:27 - 2009-07-16 15:27 - 07244600 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2009-07-16 15:27 - 2009-07-16 15:27 - 00051512 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnZ.dll
2009-09-08 09:04 - 2009-06-22 14:40 - 00022328 _____ () C:\Program Files\TOSHIBA\Toshiba Assist\NotifyX.dll
2009-03-12 19:08 - 2009-03-12 19:08 - 00048640 _____ () C:\Program Files (x86)\Toshiba\PCDiag\NotifyPCD.dll
2009-07-25 16:38 - 2009-07-25 16:38 - 00017800 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
2009-08-26 17:58 - 2009-08-26 17:58 - 00553984 _____ () C:\Program Files\TOSHIBA\TECO\TecoPower.dll
2009-08-03 17:18 - 2009-08-03 17:18 - 00081752 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll
2013-08-06 15:44 - 2013-08-06 15:35 - 00394824 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll
2014-01-09 13:52 - 2014-01-09 13:51 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\log4cplusU.dll
2011-07-29 00:09 - 2011-07-29 00:09 - 00096112 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2013-12-22 14:16 - 2013-12-22 14:16 - 03559024 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-10-28 16:39 - 2013-10-28 16:39 - 16233864 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll
2012-09-23 20:43 - 2012-09-23 20:43 - 00313992 _____ () C:\Program Files (x86)\Adobe\Reader 11.0\Reader\sqlite.dll
2012-12-18 20:08 - 2012-12-18 20:08 - 14588632 _____ () C:\Program Files (x86)\Adobe\Reader 11.0\Reader\NPSWF32.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Deskjet 3050A J611 series
Description: Deskjet 3050A J611 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Deskjet 3050A J611 series
Description: Deskjet 3050A J611 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Deskjet 3050A J611 series
Description: Deskjet 3050A J611 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/30/2013 02:04:46 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 26.0.0.5087, Zeitstempel: 0x52a0d273
Name des fehlerhaften Moduls: xul.dll, Version: 26.0.0.5087, Zeitstempel: 0x52a0d20a
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0014e1a8
ID des fehlerhaften Prozesses: 0xf78
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (12/28/2013 04:54:05 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: TuneUpSystemStatusCheck.exe, Version: 13.0.3000.132, Zeitstempel: 0x50b7788a
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0x1b40
Startzeit der fehlerhaften Anwendung: 0xTuneUpSystemStatusCheck.exe0
Pfad der fehlerhaften Anwendung: TuneUpSystemStatusCheck.exe1
Pfad des fehlerhaften Moduls: TuneUpSystemStatusCheck.exe2
Berichtskennung: TuneUpSystemStatusCheck.exe3

Error: (12/15/2013 00:13:12 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 25.0.1.5064, Zeitstempel: 0x5282f204
Name des fehlerhaften Moduls: xul.dll, Version: 25.0.1.5064, Zeitstempel: 0x5282f10e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00118f87
ID des fehlerhaften Prozesses: 0x1654
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (12/15/2013 11:41:54 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Dwm.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc541
Name des fehlerhaften Moduls: uDWM.dll, Version: 6.1.7600.16385, Zeitstempel: 0x4a5be06f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000002c56
ID des fehlerhaften Prozesses: 0xb14
Startzeit der fehlerhaften Anwendung: 0xDwm.exe0
Pfad der fehlerhaften Anwendung: Dwm.exe1
Pfad des fehlerhaften Moduls: Dwm.exe2
Berichtskennung: Dwm.exe3

Error: (12/08/2013 02:05:48 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: TuneUpUtilitiesService64.exe, Version: 13.0.3000.132, Zeitstempel: 0x50b779bd
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc000070a
Fehleroffset: 0x000000000005cf99
ID des fehlerhaften Prozesses: 0x8b4
Startzeit der fehlerhaften Anwendung: 0xTuneUpUtilitiesService64.exe0
Pfad der fehlerhaften Anwendung: TuneUpUtilitiesService64.exe1
Pfad des fehlerhaften Moduls: TuneUpUtilitiesService64.exe2
Berichtskennung: TuneUpUtilitiesService64.exe3

Error: (11/30/2013 06:27:17 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Name des fehlerhaften Moduls: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00001487
ID des fehlerhaften Prozesses: 0xd78
Startzeit der fehlerhaften Anwendung: 0xavnotify.exe0
Pfad der fehlerhaften Anwendung: avnotify.exe1
Pfad des fehlerhaften Moduls: avnotify.exe2
Berichtskennung: avnotify.exe3

Error: (11/23/2013 06:40:52 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Name des fehlerhaften Moduls: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00001487
ID des fehlerhaften Prozesses: 0xcf8
Startzeit der fehlerhaften Anwendung: 0xavnotify.exe0
Pfad der fehlerhaften Anwendung: avnotify.exe1
Pfad des fehlerhaften Moduls: avnotify.exe2
Berichtskennung: avnotify.exe3

Error: (11/22/2013 03:53:34 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Name des fehlerhaften Moduls: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00001487
ID des fehlerhaften Prozesses: 0xd78
Startzeit der fehlerhaften Anwendung: 0xavnotify.exe0
Pfad der fehlerhaften Anwendung: avnotify.exe1
Pfad des fehlerhaften Moduls: avnotify.exe2
Berichtskennung: avnotify.exe3

Error: (11/18/2013 01:43:18 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Name des fehlerhaften Moduls: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00001487
ID des fehlerhaften Prozesses: 0xfb8
Startzeit der fehlerhaften Anwendung: 0xavnotify.exe0
Pfad der fehlerhaften Anwendung: avnotify.exe1
Pfad des fehlerhaften Moduls: avnotify.exe2
Berichtskennung: avnotify.exe3

Error: (11/17/2013 06:44:15 PM) (Source: TOSHIBA Service Station) (User: )
Description: TSS Load: could not communicate with TMachInfo service


System errors:
=============
Error: (01/10/2014 00:14:18 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (01/10/2014 00:14:18 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (01/09/2014 06:50:05 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (01/09/2014 06:50:05 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (01/09/2014 04:25:04 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (01/09/2014 04:25:04 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (01/09/2014 01:59:31 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (01/09/2014 01:59:31 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (01/09/2014 01:54:37 PM) (Source: WMPNetworkSvc) (User: )
Description: WMPNetworkSvc0x80070420

Error: (01/09/2014 01:54:15 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X86 erreicht.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 51%
Total physical RAM: 3932.88 MB
Available physical RAM: 1907.77 MB
Total Pagefile: 7863.93 MB
Available Pagefile: 5129.7 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: (WINDOWS) (Fixed) (Total:149.41 GB) (Free:23.6 GB) NTFS
Drive d: (Data) (Fixed) (Total:148.28 GB) (Free:141.72 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: C35CD9E5)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=149 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=148 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-01-2014
Ran by Fatma (administrator) on FATMA-TOSH on 10-01-2014 00:46:27
Running from C:\Users\Fatma\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(www.shadowexplorer.com) C:\Program Files (x86)\ShadowExplorer\sesvc.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(Toshiba Europe GmbH) C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Google Inc.) C:\Users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\ToolbarUpdater.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\loggingserver.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(TOSHIBA CORPORATION.) C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
() C:\Program Files (x86)\AVG Secure Search\vprot.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(SweetIM Technologies Ltd.) C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
(SweetIM Technologies Ltd.) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclRSSrv.exe
() C:\Users\Fatma\Downloads\Defogger.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\HPNetworkCommunicator.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2009-08-03] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1050000 2009-08-06] (Toshiba Europe GmbH)
HKLM\...\Run: [TosNC] - C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe [596328 2009-08-06] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] - C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [35160 2009-08-06] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe [497504 2009-08-05] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [909624 2009-08-05] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7982112 2009-07-28] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1815848 2009-07-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-07-29] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\TEco.exe [1481568 2009-08-26] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [711000 2009-08-04] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [134032 2009-07-30] (Toshiba Europe GmbH)
HKLM\...\Run: [Windows Mobile Device Center] - C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM-x32\...\Run: [SVPWUTIL] - C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [352256 2009-08-12] (TOSHIBA)
HKLM-x32\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2009-06-02] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [KeNotify] - C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TWebCamera] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2446648 2009-08-11] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ToshibaServiceStation] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1294136 2009-08-17] (TOSHIBA Corporation)
HKLM-x32\...\Run: [GrooveMonitor] - C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1259376 2011-07-29] ()
HKLM-x32\...\Run: [vProt] - C:\Program Files (x86)\AVG Secure Search\vprot.exe [2486296 2014-01-09] ()
HKLM-x32\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [3508624 2012-03-07] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1557160 2012-04-09] (Ask)
HKLM-x32\...\Run: [SweetIM] - C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe [115032 2012-05-29] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [Sweetpacks Communicator] - C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe [295728 2012-02-26] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [CitrixReceiver] - "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Citrix\Receiver Updater.lnk"
HKLM-x32\...\Run: [ConnectionCenter] - C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [380088 2012-07-27] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-09-05] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [hpqSRMon] - C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe [150528 2008-07-22] (Hewlett-Packard)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-18] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$c7cc6fcb36d5b27a0eae6ee37f5b95ca\n. ATTENTION! ====> ZeroAccess?
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKCU\...\Run: [KiesHelper] - C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe [943504 2012-03-07] (Samsung)
HKCU\...\Run: [KiesPDLR] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [21416 2012-03-10] ()
HKCU\...\Run: [syshost32] - C:\Users\Fatma\AppData\Local\{7E9BD74C-AB00-9ECA-6859-5AC548171720}\syshost.exe
HKCU\...\Run: [Google Update] - C:\Users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-02-20] (Google Inc.)
HKCU\...\Run: [HP Deskjet 3050A J611 series (NET)] - C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKCU\...409d6c4515e9\InprocServer32: [Default-shell32] C:\$Recycle.Bin\S-1-5-21-423720776-859951669-2186598669-1001\$c7cc6fcb36d5b27a0eae6ee37f5b95ca\n. ATTENTION! ====> ZeroAccess?
HKU\Default\...\Run: [TOSHIBA Online Product Information] - C:\Program Files (x86)\TOSHIBA\Toshiba Online Product Information\TOPI.exe [6203296 2009-08-12] (TOSHIBA)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

ProxyEnable: Internet Explorer proxy is enabled.
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEH&bmod=TSEH
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.bing.com
URLSearchHook: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: HKCU - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=6851701A04395EE3&affID=121564&tsp=4973
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKCU - {71C01778-C282-426C-97BB-6076952DB224} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
SearchScopes: HKCU - {87166C15-1EEB-40C7-B338-3A15A997786C} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&p={SearchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={6E71BA54-9072-457C-ACF9-3B2B17980B2D}&mid=8dc67ab95ccf47d1a58bd16f64d9ac30-db569085c2d51c8ba79ec5521a6ab82cfd96d4e8&lang=de&ds=od011&pr=sa&d=2012-03-10 14:24:28&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {DCA2C683-39FB-46A9-BDD8-036AC6ED4B79} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=YYYYYYYYDE&apn_uid=96932059-E71E-4603-A330-AEDBB8F94575&apn_sauid=BFFBAEE6-E035-443E-A440-B5273DCDC042
SearchScopes: HKCU - {DFBD95A3-CFAB-4B6A-8FE5-CC569939E58A} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO-x32: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\smart web printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\17.3.0.49\AVG Secure Search_toolbar.dll (AVG Secure Search)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO-x32: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: SweetPacks Browser Helper - {EEE6C35C-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
BHO-x32: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\smart web printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\17.3.0.49\AVG Secure Search_toolbar.dll (AVG Secure Search)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - SweetPacks Toolbar for Internet Explorer - {EEE6C35B-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
Toolbar: HKLM-x32 - No Name - {98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {EEE6C35B-6118-11DC-9C72-001320C79847} -  No File
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\17.3.0\ViProtocol.dll (AVG Secure Search)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3302CF1F-1E15-4840-AF0E-73AB58481CBF}: [NameServer]81.173.194.69 81.173.194.77

FireFox:
========
FF ProfilePath: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default
FF user.js: detected! => C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\user.js
FF SearchEngineOrder.1: Sichere Suche
FF Homepage: www.google.de
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&p=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\17.3.0\\npsitesafety.dll (AVG Technologies)
FF Plugin-x32: @Citrix.com/npican - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @mcafee.com/SAFFPlugin - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O1DPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Fatma\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Fatma\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Fatma\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\browsemngr.xml
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\BrowserDefender.xml
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\delta.xml
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\dpDLjrvasjEguxUyLv
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\dpOusvpDqLOutVA
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\OQVxspNvtfDToy
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\orfGoyOQdtlaNJ
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\ovOtfTsQNdsXDjoVxep
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\QXlynrJtVAEuNGdplJOV
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\sweetim.xml
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\UsVasEqgQXlynrJtfAEu
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\3czwinqd.ro4
FF Extension: No Name - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\ljxvzqli.x0n
FF Extension: WOT - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: DownloadHelper - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: Adblock Plus - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: SweetPacks Toolbar for Firefox - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\17.3.0.49
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\FireFoxExt\17.3.0.49
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2_0
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.14_0
CHR Extension: (Delta Toolbar) - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde\1.4
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\6.1.3_0
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\17.3.0.49\avg.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440376 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-30] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1011768 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [120592 2013-05-22] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 sesvc; C:\Program Files (x86)\ShadowExplorer\sesvc.exe [9216 2011-01-02] (www.shadowexplorer.com)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [116104 2009-08-06] (Toshiba Europe GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2401632 2012-11-29] (TuneUp Software)
R2 vToolbarUpdater17.3.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\ToolbarUpdater.exe [1771544 2014-01-09] (AVG Secure Search)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [46368 2013-11-10] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-30] (Avira Operations GmbH & Co. KG)
S3 mferkdk; C:\Windows\System32\drivers\mferkdk.sys [40904 2010-02-17] (McAfee, Inc.)
S3 mfesmfk; C:\Windows\System32\drivers\mfesmfk.sys [49480 2010-02-17] (McAfee, Inc.)
S3 PDNMp50; C:\Windows\SysWow64\drivers\PDNMp50.sys [28224 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 PDNSp50; C:\Windows\SysWow64\drivers\PDNSp50.sys [27072 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
R3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [446976 2009-08-20] (Realtek Semiconductor Corporation                           )
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 PDNSp50a64; System32\Drivers\PDNSp50a64.sys [x]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [x]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-01-10 00:46 - 2014-01-10 00:48 - 00037199 _____ C:\Users\Fatma\Downloads\FRST.txt
2014-01-10 00:46 - 2014-01-10 00:46 - 00000000 ____D C:\FRST
2014-01-10 00:45 - 2014-01-10 00:45 - 01931772 _____ (Farbar) C:\Users\Fatma\Downloads\FRST64.exe
2014-01-10 00:42 - 2014-01-10 00:42 - 00000472 _____ C:\Users\Fatma\Downloads\defogger_disable.log
2014-01-10 00:42 - 2014-01-10 00:42 - 00000000 _____ C:\Users\Fatma\defogger_reenable
2014-01-10 00:41 - 2014-01-10 00:41 - 00050477 _____ C:\Users\Fatma\Downloads\Defogger.exe
2014-01-09 13:55 - 2014-01-09 13:55 - 00000000 ____D C:\Users\Fatma\AppData\Local\{58EE1A23-40C2-4AFE-8F2B-ADA5143D58F4}
2014-01-07 15:48 - 2014-01-07 15:48 - 00000000 ____D C:\Users\Fatma\AppData\Local\{8BB712D1-2EC8-4BEA-A829-02E5C3518895}
2014-01-05 14:36 - 2014-01-05 14:36 - 00000000 ____D C:\Users\Fatma\AppData\Local\{1BB0A9FD-A843-4E5A-9D6D-6E4467F36805}
2014-01-03 13:38 - 2014-01-04 14:16 - 00000000 ____D C:\Users\Fatma\AppData\Local\{CAE61824-397B-4E9D-8CD6-2ED24AF1C72F}
2014-01-02 14:51 - 2014-01-02 14:51 - 00000000 ____D C:\Users\Fatma\AppData\Local\{6B9C1FD0-9FFB-4813-8937-8EDEACEECC80}
2013-12-29 14:49 - 2013-12-30 12:53 - 00000000 ____D C:\Users\Fatma\AppData\Local\{553DCD16-2A87-4CE4-B043-0F48A7FE0538}
2013-12-28 19:58 - 2013-12-28 19:58 - 00010710 _____ C:\Users\Fatma\Desktop\Prüfungstermine.xlsx
2013-12-28 15:12 - 2013-12-28 15:12 - 00000000 ____D C:\Users\Fatma\AppData\Local\{D8787694-E4D7-4134-95C3-EF1B1121CD69}
2013-12-27 17:41 - 2013-12-27 17:41 - 00000000 ____D C:\Users\Fatma\AppData\Local\{4D1C43B6-F1D2-41D7-ADD1-F77EF91EF6F0}
2013-12-26 14:22 - 2013-12-26 14:22 - 00000000 ____D C:\Users\Fatma\AppData\Local\{A2F07525-4747-4D6B-85C6-380ED0B8DEA8}
2013-12-25 13:33 - 2013-12-25 13:33 - 00000000 ____D C:\Users\Fatma\AppData\Local\{F88B1C63-EBF5-4543-A921-FDE9AA0092F6}
2013-12-23 15:28 - 2013-12-23 15:28 - 00000000 ____D C:\Users\Fatma\AppData\Local\{3A57D556-3E2C-438B-98D1-22E3530DFDD0}
2013-12-22 14:16 - 2013-12-22 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-22 13:34 - 2013-12-22 13:34 - 00002219 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-12-22 13:24 - 2013-12-22 13:24 - 00000000 ____D C:\Users\Fatma\AppData\Local\{442E11E6-6DEE-42EA-8DDD-A19B17B4363D}
2013-12-16 13:36 - 2013-12-16 13:36 - 00000000 ____D C:\Users\Fatma\AppData\Local\{D67A0BCC-F473-48F6-9FC8-3E2569732A6B}
2013-12-15 21:32 - 2013-12-15 21:33 - 00000000 ____D C:\Users\Fatma\AppData\Local\{7072EB8A-F1AE-40AF-A6FB-D7BABD489FAE}
2013-12-15 09:37 - 2013-12-15 09:37 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job
2013-12-15 09:32 - 2013-12-15 09:32 - 00000000 ____D C:\Users\Fatma\AppData\Local\{CA01304B-AF61-4A6C-9D5D-F605C3310942}
2013-12-13 18:59 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-13 18:59 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-13 18:59 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2013-12-13 18:59 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2013-12-13 18:58 - 2013-11-26 12:54 - 23183360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-13 18:58 - 2013-11-26 11:19 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-13 18:58 - 2013-11-26 11:18 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-13 18:58 - 2013-11-26 11:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-13 18:58 - 2013-11-26 10:48 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-13 18:58 - 2013-11-26 10:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-13 18:58 - 2013-11-26 10:41 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-13 18:58 - 2013-11-26 10:29 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-13 18:58 - 2013-11-26 10:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-13 18:58 - 2013-11-26 10:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-13 18:58 - 2013-11-26 10:21 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-13 18:58 - 2013-11-26 10:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-13 18:58 - 2013-11-26 10:18 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-13 18:58 - 2013-11-26 10:16 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-13 18:58 - 2013-11-26 09:57 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-13 18:58 - 2013-11-26 09:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-13 18:58 - 2013-11-26 09:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-13 18:58 - 2013-11-26 09:35 - 05769216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-13 18:58 - 2013-11-26 09:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-13 18:58 - 2013-11-26 09:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-13 18:58 - 2013-11-26 09:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-13 18:58 - 2013-11-26 09:02 - 01995264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-13 18:58 - 2013-11-26 08:48 - 12996608 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-13 18:58 - 2013-11-26 08:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-13 18:58 - 2013-11-26 08:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-13 18:58 - 2013-11-26 08:07 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-13 18:58 - 2013-11-26 07:40 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-13 18:58 - 2013-11-26 07:34 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-13 18:58 - 2013-11-26 07:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-13 18:58 - 2013-11-26 07:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-13 18:58 - 2013-11-26 07:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-13 16:05 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2013-12-13 16:05 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-13 16:05 - 2013-11-12 03:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-13 16:05 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-12-13 16:05 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-13 16:05 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2013-12-13 16:05 - 2013-10-30 02:24 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-13 16:05 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-13 16:05 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2013-12-13 16:05 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-13 16:05 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-13 16:05 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2013-12-13 16:05 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2013-12-13 16:05 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-13 16:05 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-13 16:05 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2013-12-13 16:05 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2013-12-13 16:05 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-13 16:05 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-13 15:55 - 2013-12-13 15:55 - 00001068 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001Core1cef8135f1555e4.job
2013-12-13 15:54 - 2013-12-13 15:54 - 00000000 ____D C:\Users\Fatma\AppData\Local\{3C937BF6-D6B9-4BD8-ADF1-0A2961CD3E92}

==================== One Month Modified Files and Folders =======

2014-01-10 00:48 - 2014-01-10 00:46 - 00037199 _____ C:\Users\Fatma\Downloads\FRST.txt
2014-01-10 00:46 - 2014-01-10 00:46 - 00000000 ____D C:\FRST
2014-01-10 00:45 - 2014-01-10 00:45 - 01931772 _____ (Farbar) C:\Users\Fatma\Downloads\FRST64.exe
2014-01-10 00:42 - 2014-01-10 00:42 - 00000472 _____ C:\Users\Fatma\Downloads\defogger_disable.log
2014-01-10 00:42 - 2014-01-10 00:42 - 00000000 _____ C:\Users\Fatma\defogger_reenable
2014-01-10 00:42 - 2010-12-04 16:18 - 00000000 ____D C:\Users\Fatma
2014-01-10 00:41 - 2014-01-10 00:41 - 00050477 _____ C:\Users\Fatma\Downloads\Defogger.exe
2014-01-10 00:14 - 2010-12-04 15:02 - 01876236 _____ C:\Windows\WindowsUpdate.log
2014-01-09 18:50 - 2009-07-14 05:51 - 00298919 _____ C:\Windows\setupact.log
2014-01-09 14:05 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-09 14:05 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-09 13:55 - 2014-01-09 13:55 - 00000000 ____D C:\Users\Fatma\AppData\Local\{58EE1A23-40C2-4AFE-8F2B-ADA5143D58F4}
2014-01-09 13:54 - 2013-07-29 23:10 - 00003730 _____ C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-01-09 13:51 - 2012-03-10 14:24 - 00000000 ____D C:\Program Files (x86)\AVG Secure Search
2014-01-07 15:48 - 2014-01-07 15:48 - 00000000 ____D C:\Users\Fatma\AppData\Local\{8BB712D1-2EC8-4BEA-A829-02E5C3518895}
2014-01-05 19:05 - 2013-12-03 13:45 - 00000000 ____D C:\Users\Fatma\Desktop\Studium
2014-01-05 14:36 - 2014-01-05 14:36 - 00000000 ____D C:\Users\Fatma\AppData\Local\{1BB0A9FD-A843-4E5A-9D6D-6E4467F36805}
2014-01-04 14:16 - 2014-01-03 13:38 - 00000000 ____D C:\Users\Fatma\AppData\Local\{CAE61824-397B-4E9D-8CD6-2ED24AF1C72F}
2014-01-02 14:51 - 2014-01-02 14:51 - 00000000 ____D C:\Users\Fatma\AppData\Local\{6B9C1FD0-9FFB-4813-8937-8EDEACEECC80}
2013-12-30 12:53 - 2013-12-29 14:49 - 00000000 ____D C:\Users\Fatma\AppData\Local\{553DCD16-2A87-4CE4-B043-0F48A7FE0538}
2013-12-28 19:58 - 2013-12-28 19:58 - 00010710 _____ C:\Users\Fatma\Desktop\Prüfungstermine.xlsx
2013-12-28 15:12 - 2013-12-28 15:12 - 00000000 ____D C:\Users\Fatma\AppData\Local\{D8787694-E4D7-4134-95C3-EF1B1121CD69}
2013-12-27 17:41 - 2013-12-27 17:41 - 00000000 ____D C:\Users\Fatma\AppData\Local\{4D1C43B6-F1D2-41D7-ADD1-F77EF91EF6F0}
2013-12-26 14:22 - 2013-12-26 14:22 - 00000000 ____D C:\Users\Fatma\AppData\Local\{A2F07525-4747-4D6B-85C6-380ED0B8DEA8}
2013-12-25 13:33 - 2013-12-25 13:33 - 00000000 ____D C:\Users\Fatma\AppData\Local\{F88B1C63-EBF5-4543-A921-FDE9AA0092F6}
2013-12-25 13:27 - 2012-04-25 19:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-12-23 15:28 - 2013-12-23 15:28 - 00000000 ____D C:\Users\Fatma\AppData\Local\{3A57D556-3E2C-438B-98D1-22E3530DFDD0}
2013-12-22 14:16 - 2013-12-22 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-22 13:34 - 2013-12-22 13:34 - 00002219 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-12-22 13:30 - 2009-09-08 09:11 - 00000000 ____D C:\Program Files (x86)\Google
2013-12-22 13:24 - 2013-12-22 13:24 - 00000000 ____D C:\Users\Fatma\AppData\Local\{442E11E6-6DEE-42EA-8DDD-A19B17B4363D}
2013-12-18 15:00 - 2013-08-06 15:47 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-12-18 15:00 - 2013-08-06 15:44 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-12-18 15:00 - 2013-08-06 15:44 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-16 13:36 - 2013-12-16 13:36 - 00000000 ____D C:\Users\Fatma\AppData\Local\{D67A0BCC-F473-48F6-9FC8-3E2569732A6B}
2013-12-15 21:33 - 2013-12-15 21:32 - 00000000 ____D C:\Users\Fatma\AppData\Local\{7072EB8A-F1AE-40AF-A6FB-D7BABD489FAE}
2013-12-15 21:28 - 2011-11-05 19:38 - 00000000 ____D C:\Users\Fatma\AppData\Roaming\Skype
2013-12-15 20:19 - 2013-02-09 22:04 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-12-15 20:19 - 2011-11-05 19:38 - 00000000 ____D C:\ProgramData\Skype
2013-12-15 17:58 - 2013-07-15 19:06 - 00000000 ____D C:\Windows\system32\MRT
2013-12-15 17:55 - 2010-12-13 18:21 - 90708896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-15 16:39 - 2009-07-14 18:58 - 00654400 _____ C:\Windows\system32\perfh007.dat
2013-12-15 16:39 - 2009-07-14 18:58 - 00130240 _____ C:\Windows\system32\perfc007.dat
2013-12-15 16:39 - 2009-07-14 06:13 - 01498742 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-15 09:37 - 2013-12-15 09:37 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job
2013-12-15 09:32 - 2013-12-15 09:32 - 00000000 ____D C:\Users\Fatma\AppData\Local\{CA01304B-AF61-4A6C-9D5D-F605C3310942}
2013-12-15 09:25 - 2009-07-14 05:45 - 00427872 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-13 15:55 - 2013-12-13 15:55 - 00001068 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001Core1cef8135f1555e4.job
2013-12-13 15:54 - 2013-12-13 15:54 - 00000000 ____D C:\Users\Fatma\AppData\Local\{3C937BF6-D6B9-4BD8-ADF1-0A2961CD3E92}
2013-12-13 15:50 - 2012-03-10 14:24 - 00000000 ____D C:\ProgramData\AVG Secure Search

ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-423720776-859951669-2186598669-1001\$c7cc6fcb36d5b27a0eae6ee37f5b95ca

ZeroAccess:
C:\$Recycle.Bin\S-1-5-18\$c7cc6fcb36d5b27a0eae6ee37f5b95ca

Some content of TEMP:
====================
C:\Users\Fatma\AppData\Local\Temp\AskSLib.dll
C:\Users\Fatma\AppData\Local\Temp\avgnt.exe
C:\Users\Fatma\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\Fatma\AppData\Local\Temp\htmlayout.dll
C:\Users\Fatma\AppData\Local\Temp\InstallFlashPlayer.exe
C:\Users\Fatma\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Fatma\AppData\Local\Temp\setup_fsu_cid.exe
C:\Users\Fatma\AppData\Local\Temp\simbo.exe
C:\Users\Fatma\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Fatma\AppData\Local\Temp\toolbar1398158.exe
C:\Users\Fatma\AppData\Local\Temp\uninst1.exe
C:\Users\Fatma\AppData\Local\Temp\uninstall1793808.exe
C:\Users\Fatma\AppData\Local\Temp\uninstall1793824.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2012-06-09 14:32

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2014-01-10 01:15:12
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD32 rev.12.0 298,09GB
Running: gmer_2.1.19163(1).exe; Driver: C:\Users\Fatma\AppData\Local\Temp\ugddykoc.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                      fffff800039a5000 15 bytes [E8, 7B, ED, F2, FF, BA, 50, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 544                                                                                      fffff800039a5010 31 bytes [05, 00, 48, 8B, DF, 48, 3B, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\ksuser.dll!KsCreatePin + 35                      00000000721611a8 2 bytes [16, 72]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\ksuser.dll!KsCreateAllocator + 21                00000000721613a8 2 bytes [16, 72]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\ksuser.dll!KsCreateClock + 21                    0000000072161422 2 bytes [16, 72]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\ksuser.dll!KsCreateTopologyNode + 19             0000000072161498 2 bytes [16, 72]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 195  0000000074bc1b41 2 bytes [BC, 74]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 362  0000000074bc1be8 2 bytes [BC, 74]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 418  0000000074bc1c20 2 bytes [BC, 74]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 596  0000000074bc1cd2 2 bytes [BC, 74]
.text     C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe[4696] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 628  0000000074bc1cf2 2 bytes [BC, 74]
?         C:\Windows\system32\mssprxy.dll [4912] entry point in ".rdata" section                                                                                  00000000744571e6
.text     C:\Program Files (x86)\AVG Secure Search\vprot.exe[5012] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                        0000000077a91465 2 bytes [A9, 77]
.text     C:\Program Files (x86)\AVG Secure Search\vprot.exe[5012] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                       0000000077a914bb 2 bytes [A9, 77]
.text     ...                                                                                                                                                     * 2
.text     C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe[9092] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                 0000000077a91465 2 bytes [A9, 77]
.text     C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe[9092] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                0000000077a914bb 2 bytes [A9, 77]
.text     ...                                                                                                                                                     * 2

---- Threads - GMER 2.1 ----

Thread    C:\Windows\System32\svchost.exe [932:1152]                                                                                                              000007fefaf459a0
Thread    C:\Windows\System32\svchost.exe [932:1284]                                                                                                              000007fefd0f1a70
Thread    C:\Windows\System32\svchost.exe [932:3524]                                                                                                              000007fef6ee44e0
Thread    C:\Windows\System32\svchost.exe [932:5228]                                                                                                              000007fef9a088f8
Thread    C:\Windows\system32\svchost.exe [728:1708]                                                                                                              000007fef995bd88
Thread    C:\Windows\system32\svchost.exe [728:2352]                                                                                                              000007feed615170
Thread    C:\Windows\system32\svchost.exe [728:5388]                                                                                                              000007fef97e5124
Thread    C:\Windows\system32\svchost.exe [728:3104]                                                                                                              000007fefa8383d8
Thread    C:\Windows\system32\svchost.exe [728:3708]                                                                                                              000007fefa8383d8
Thread    C:\Windows\system32\svchost.exe [728:6300]                                                                                                              000007feea193f1c
Thread    C:\Windows\system32\svchost.exe [728:1596]                                                                                                              000007fefab31a38
Thread    C:\Windows\system32\svchost.exe [728:6692]                                                                                                              000007fefab05388
Thread    C:\Windows\system32\svchost.exe [728:5904]                                                                                                              000007fefa7f7738
Thread    C:\Windows\system32\svchost.exe [728:7052]                                                                                                              000007fefaaf1f90
Thread    C:\Windows\System32\spoolsv.exe [1172:2140]                                                                                                             000007fef49c10c8
Thread    C:\Windows\System32\spoolsv.exe [1172:2148]                                                                                                             000007fef4986144
Thread    C:\Windows\System32\spoolsv.exe [1172:2152]                                                                                                             000007fef99b5fd0
Thread    C:\Windows\System32\spoolsv.exe [1172:2156]                                                                                                             000007fef5723438
Thread    C:\Windows\System32\spoolsv.exe [1172:2164]                                                                                                             000007fef99b63ec
Thread    C:\Windows\System32\spoolsv.exe [1172:2172]                                                                                                             000007fef51c5e5c
Thread    C:\Windows\System32\spoolsv.exe [1172:2176]                                                                                                             000007fef51f5074
Thread    C:\Windows\System32\svchost.exe [1484:4920]                                                                                                             000007fee9732888
Thread    C:\Windows\System32\svchost.exe [1484:6588]                                                                                                             000007fee9732a40
Thread    C:\Windows\system32\svchost.exe [2024:1396]                                                                                                             000007fef99b5fd0
Thread    C:\Windows\system32\svchost.exe [2024:1016]                                                                                                             000007fef5723438
Thread    C:\Windows\system32\svchost.exe [2024:1552]                                                                                                             000007fef99b63ec
Thread    C:\Windows\system32\svchost.exe [4028:316]                                                                                                              0000000067bfb5fc
Thread    C:\Windows\system32\svchost.exe [4028:1272]                                                                                                             0000000074401760
Thread    C:\Windows\system32\svchost.exe [4028:3532]                                                                                                             0000000074298b1c
Thread    C:\Windows\system32\svchost.exe [4028:2724]                                                                                                             000000007429c740
Thread    C:\Windows\system32\svchost.exe [4028:4100]                                                                                                             00000000742a498c
Thread    C:\Windows\system32\svchost.exe [4028:4148]                                                                                                             0000000067bf6394
Thread    C:\Windows\system32\svchost.exe [4028:2712]                                                                                                             0000000074242234
Thread    C:\Windows\system32\svchost.exe [4028:5040]                                                                                                             0000000067c20398
Thread    C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [3872:4756]                                                                     000007fef8f6b6cc
Thread    C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [3872:4948]                                                                     000007fef8e2b62c
Thread    C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [3872:5984]                                                                     000007fef8e2b62c
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [5956:3640]                                                                                          000007fefb2a2a7c
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [5956:5476]                                                                                          000007fee8154830
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [5956:5024]                                                                                          000007fef97e5124

---- EOF - GMER 2.1 ----
         
Code:
ATTFilter
Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org

Datenbank Version: v2012.10.13.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Fatma :: FATMA-TOSH [Administrator]

13.10.2012 15:26:13
mbam-log-2012-10-13 (15-26-13).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 207207
Laufzeit: 8 Minute(n), 48 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Users\Fatma\Downloads\DecryptHelper-0.5.3.exe (Trojan.FakeAlert) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

Da ich schon einwenig im Forum gelesen habe, weiß ich das die Helfer hier sehr engagiert Ihre Arbeit machen, deswegen schon einmal ein großes DANKESCHÖN im Voraus.

Mit freundlichen Grüßen

Gun

Alt 10.01.2014, 08:21   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



HI,

zuerst bereinigen wir mal den rechner, am Schluss schauen wir was wir mit den Daten machen.


Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 10.01.2014, 15:42   #3
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Hallo,

wie angewiesen habe ich Combofix.exe laufen lassen und es wurde ein Logfile erstellt.

Vor dem Suchlauf kam folgende Meldung:

Antivirus: Avira Desktop
antispyware: Avira Desktop
Die obigen Real-Time-Scanner sind immer noch aktiv aber ComboFix wird trotzdem mit dem Suchlauf fortfahren . Bitte nehme zur Kenntnis, das dies in eigener Verantwortung geschieht.

Hier der Logfile:

Code:
ATTFilter
ComboFix 14-01-08.03 - Fatma 10.01.2014  15:07:38.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3933.2233 [GMT 1:00]
ausgeführt von:: c:\users\Fatma\Downloads\ComboFix.exe
AV: Avira Desktop *Enabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Enabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Fatma\4.0
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-12-10 bis 2014-01-10  ))))))))))))))))))))))))))))))
.
.
2014-01-10 14:27 . 2014-01-10 14:27	69000	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{60C042DE-34D0-4C0B-B394-06184A6A4E2E}\offreg.dll
2014-01-10 14:21 . 2014-01-10 14:21	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-01-09 23:46 . 2014-01-09 23:46	--------	d-----w-	C:\FRST
2013-12-13 17:59 . 2013-05-10 04:30	167424	----a-w-	c:\program files\Windows Media Player\wmplayer.exe
2013-12-13 17:59 . 2013-05-10 03:48	164864	----a-w-	c:\program files (x86)\Windows Media Player\wmplayer.exe
2013-12-13 17:59 . 2013-05-10 05:56	12625920	----a-w-	c:\windows\system32\wmploc.DLL
2013-12-13 17:59 . 2013-05-10 04:56	12625408	----a-w-	c:\windows\SysWow64\wmploc.DLL
2013-12-13 17:59 . 2013-05-10 05:56	14631424	----a-w-	c:\windows\system32\wmp.dll
2013-12-13 15:05 . 2013-10-30 02:32	335360	----a-w-	c:\windows\system32\msieftp.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-12-18 14:00 . 2013-08-06 14:47	84720	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2013-12-18 14:00 . 2013-08-06 14:44	131576	----a-w-	c:\windows\system32\drivers\avipbb.sys
2013-12-18 14:00 . 2013-08-06 14:44	108440	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2013-12-15 16:55 . 2010-12-13 17:21	90708896	----a-w-	c:\windows\system32\MRT.exe
2013-11-30 17:43 . 2013-08-06 14:44	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2013-11-29 13:00 . 2013-11-29 13:00	940032	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-11-29 13:00 . 2013-11-29 13:00	194048	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-11-29 13:00 . 2013-11-29 13:00	71680	----a-w-	c:\windows\SysWow64\RegisterIEPKEYs.exe
2013-11-29 13:00 . 2013-11-29 13:00	645120	----a-w-	c:\windows\SysWow64\jsIntl.dll
2013-11-29 13:00 . 2013-11-29 13:00	34816	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2013-11-29 13:00 . 2013-11-29 13:00	235008	----a-w-	c:\windows\system32\elshyph.dll
2013-11-29 13:00 . 2013-11-29 13:00	182272	----a-w-	c:\windows\SysWow64\msls31.dll
2013-11-29 13:00 . 2013-11-29 13:00	62464	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-11-29 13:00 . 2013-11-29 13:00	61952	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2013-11-29 13:00 . 2013-11-29 13:00	61952	----a-w-	c:\windows\SysWow64\iesetup.dll
2013-11-29 13:00 . 2013-11-29 13:00	51200	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2013-11-29 13:00 . 2013-11-29 13:00	454656	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-11-29 13:00 . 2013-11-29 13:00	36352	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-11-29 13:00 . 2013-11-29 13:00	337408	----a-w-	c:\windows\SysWow64\html.iec
2013-11-29 13:00 . 2013-11-29 13:00	24576	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-11-29 13:00 . 2013-11-29 13:00	151552	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-11-29 13:00 . 2013-11-29 13:00	139264	----a-w-	c:\windows\SysWow64\wextract.exe
2013-11-29 13:00 . 2013-11-29 13:00	13312	----a-w-	c:\windows\SysWow64\mshta.exe
2013-11-29 13:00 . 2013-11-29 13:00	112128	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-11-29 13:00 . 2013-11-29 13:00	111616	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-11-29 13:00 . 2013-11-29 13:00	1051136	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-11-29 13:00 . 2013-11-29 13:00	942592	----a-w-	c:\windows\system32\jsIntl.dll
2013-11-29 13:00 . 2013-11-29 13:00	90112	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-11-29 13:00 . 2013-11-29 13:00	86016	----a-w-	c:\windows\SysWow64\iesysprep.dll
2013-11-29 13:00 . 2013-11-29 13:00	86016	----a-w-	c:\windows\system32\RegisterIEPKEYs.exe
2013-11-29 13:00 . 2013-11-29 13:00	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-11-29 13:00 . 2013-11-29 13:00	74240	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-11-29 13:00 . 2013-11-29 13:00	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-11-29 13:00 . 2013-11-29 13:00	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-11-29 13:00 . 2013-11-29 13:00	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-11-29 13:00 . 2013-11-29 13:00	40448	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2013-11-29 13:00 . 2013-11-29 13:00	247808	----a-w-	c:\windows\system32\msls31.dll
2013-11-29 13:00 . 2013-11-29 13:00	195584	----a-w-	c:\windows\system32\msrating.dll
2013-11-29 13:00 . 2013-11-29 13:00	13312	----a-w-	c:\windows\system32\msfeedssync.exe
2013-11-29 13:00 . 2013-11-29 13:00	131072	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-11-29 13:00 . 2013-11-29 13:00	105984	----a-w-	c:\windows\system32\iesysprep.dll
2013-11-29 13:00 . 2013-11-29 13:00	84992	----a-w-	c:\windows\system32\mshtmled.dll
2013-11-29 13:00 . 2013-11-29 13:00	83968	----a-w-	c:\windows\system32\MshtmlDac.dll
2013-11-29 13:00 . 2013-11-29 13:00	81408	----a-w-	c:\windows\system32\icardie.dll
2013-11-29 13:00 . 2013-11-29 13:00	774144	----a-w-	c:\windows\system32\jscript.dll
2013-11-29 13:00 . 2013-11-29 13:00	626176	----a-w-	c:\windows\system32\msfeeds.dll
2013-11-29 13:00 . 2013-11-29 13:00	62464	----a-w-	c:\windows\system32\pngfilt.dll
2013-11-29 13:00 . 2013-11-29 13:00	616104	----a-w-	c:\windows\system32\ieapfltr.dat
2013-11-29 13:00 . 2013-11-29 13:00	548352	----a-w-	c:\windows\system32\vbscript.dll
2013-11-29 13:00 . 2013-11-29 13:00	48128	----a-w-	c:\windows\system32\imgutil.dll
2013-11-29 13:00 . 2013-11-29 13:00	453120	----a-w-	c:\windows\system32\dxtmsft.dll
2013-11-29 13:00 . 2013-11-29 13:00	413696	----a-w-	c:\windows\system32\html.iec
2013-11-29 13:00 . 2013-11-29 13:00	30208	----a-w-	c:\windows\system32\licmgr10.dll
2013-11-29 13:00 . 2013-11-29 13:00	296960	----a-w-	c:\windows\system32\dxtrans.dll
2013-11-29 13:00 . 2013-11-29 13:00	263376	----a-w-	c:\windows\system32\iedkcs32.dll
2013-11-29 13:00 . 2013-11-29 13:00	243200	----a-w-	c:\windows\system32\webcheck.dll
2013-11-29 13:00 . 2013-11-29 13:00	235520	----a-w-	c:\windows\system32\url.dll
2013-11-29 13:00 . 2013-11-29 13:00	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-11-29 13:00 . 2013-11-29 13:00	147968	----a-w-	c:\windows\system32\occache.dll
2013-11-29 13:00 . 2013-11-29 13:00	143872	----a-w-	c:\windows\system32\wextract.exe
2013-11-29 13:00 . 2013-11-29 13:00	13824	----a-w-	c:\windows\system32\mshta.exe
2013-11-29 13:00 . 2013-11-29 13:00	135680	----a-w-	c:\windows\system32\iepeers.dll
2013-11-29 13:00 . 2013-11-29 13:00	1228800	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-11-29 13:00 . 2013-11-29 13:00	101376	----a-w-	c:\windows\system32\inseng.dll
2013-11-10 19:50 . 2012-08-30 15:17	46368	----a-w-	c:\windows\system32\drivers\avgtpx64.sys
2013-10-28 15:39 . 2012-03-30 00:56	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-10-28 15:39 . 2011-08-03 15:44	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-10-14 17:00 . 2013-11-29 13:05	28368	----a-w-	c:\windows\system32\IEUDINIT.EXE
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-04-09 1519272]
"{872b5b88-9db5-4310-bdd0-ac189557e5f5}"= "c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll" [2011-01-17 175912]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_CLASSES_ROOT\clsid\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}]
2011-01-17 14:54	175912	----a-w-	c:\program files (x86)\ConduitEngine\prxConduitEngine.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
2011-01-17 14:54	175912	----a-w-	c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2014-01-09 12:51	3349528	----a-w-	c:\program files (x86)\AVG Secure Search\17.3.0.49\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2012-04-09 15:43	1519272	----a-w-	c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}]
2012-06-04 14:12	1310040	----a-w-	c:\program files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{872b5b88-9db5-4310-bdd0-ac189557e5f5}"= "c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll" [2011-01-17 175912]
"{30F9B915-B755-4826-820B-08FBA6BD249D}"= "c:\program files (x86)\ConduitEngine\prxConduitEngine.dll" [2011-01-17 175912]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG Secure Search\17.3.0.49\AVG Secure Search_toolbar.dll" [2014-01-09 3349528]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-04-09 1519272]
"{EEE6C35B-6118-11DC-9C72-001320C79847}"= "c:\program files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll" [2012-06-04 1310040]
.
[HKEY_CLASSES_ROOT\clsid\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
.
[HKEY_CLASSES_ROOT\clsid\{30f9b915-b755-4826-820b-08fba6bd249d}]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CLASSES_ROOT\clsid\{eee6c35b-6118-11dc-9c72-001320c79847}]
[HKEY_CLASSES_ROOT\SWEETIE.IEToolbar.1]
[HKEY_CLASSES_ROOT\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847}]
[HKEY_CLASSES_ROOT\SWEETIE.IEToolbar]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"KiesHelper"="c:\program files (x86)\Samsung\Kies\KiesHelper.exe" [2012-03-06 943504]
"KiesPDLR"="c:\program files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe" [2012-03-10 21416]
"HP Deskjet 3050A J611 series (NET)"="c:\program files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe" [2012-10-17 2573416]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"SVPWUTIL"="c:\program files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe" [2009-08-12 352256]
"HWSetup"="c:\program files\TOSHIBA\Utilities\HWSetup.exe" [2009-06-02 423936]
"KeNotify"="c:\program files (x86)\TOSHIBA\Utilities\KeNotify.exe" [2009-01-13 34088]
"TWebCamera"="c:\program files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe" [2009-08-11 2446648]
"ToshibaServiceStation"="c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe" [2009-08-17 1294136]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2011-07-28 1259376]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2014-01-09 2486296]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2012-03-06 3508624]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2012-04-09 1557160]
"SweetIM"="c:\program files (x86)\SweetIM\Messenger\SweetIM.exe" [2012-05-29 115032]
"Sweetpacks Communicator"="c:\program files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe" [2012-02-26 295728]
"ConnectionCenter"="c:\program files (x86)\Citrix\ICA Client\concentr.exe" [2012-07-27 380088]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-09-05 958576]
"hpqSRMon"="c:\program files (x86)\HP\Digital Imaging\bin\hpqSRMon.exe" [2008-07-22 150528]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2011-10-28 49208]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-12-18 684600]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"TOSHIBA Online Product Information"="c:\program files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe" [2009-08-12 6203296]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
TRDCReminder.lnk - c:\program files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe [2009-9-1 481184]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [x]
R3 PDNMp50;PDNMp50 NDIS Protocol Driver;c:\windows\system32\drivers\PDNMp50.sys;c:\windows\SYSNATIVE\drivers\PDNMp50.sys [x]
R3 PDNSp50;PDNSp50 NDIS Protocol Driver;c:\windows\system32\drivers\PDNSp50.sys;c:\windows\SYSNATIVE\drivers\PDNSp50.sys [x]
R3 PDNSp50a64;PDNSp50a64 NDIS Protocol Driver;c:\windows\system32\Drivers\PDNSp50a64.sys;c:\windows\SYSNATIVE\Drivers\PDNSp50a64.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys;c:\windows\SYSNATIVE\DRIVERS\Rts516xIR.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TMachInfo;TMachInfo;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [x]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [x]
R3 TPCHSrv;TPCH Service;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R4 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S0 tos_sps64;TOSHIBA tos_sps64 Service;c:\windows\system32\DRIVERS\tos_sps64.sys;c:\windows\SYSNATIVE\DRIVERS\tos_sps64.sys [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 ctxusbm;Citrix USB Monitor Driver;c:\windows\system32\DRIVERS\ctxusbm.sys;c:\windows\SYSNATIVE\DRIVERS\ctxusbm.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 cfWiMAXService;ConfigFree WiMAX Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe [x]
S2 ConfigFree Gadget Service;ConfigFree Gadget Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe [x]
S2 ConfigFree Service;ConfigFree Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [x]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe [x]
S2 sesvc;ShadowExplorer Service;c:\program files (x86)\ShadowExplorer\sesvc.exe;c:\program files (x86)\ShadowExplorer\sesvc.exe [x]
S2 TemproMonitoringService;Notebook Performance Tuning Service (TEMPRO);c:\program files (x86)\Toshiba TEMPRO\TemproSvc.exe;c:\program files (x86)\Toshiba TEMPRO\TemproSvc.exe [x]
S2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\TECO\TecoService.exe;c:\program files\TOSHIBA\TECO\TecoService.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [x]
S2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;c:\windows\system32\DRIVERS\TVALZFL.sys;c:\windows\SYSNATIVE\DRIVERS\TVALZFL.sys [x]
S2 vToolbarUpdater17.3.0;vToolbarUpdater17.3.0;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\ToolbarUpdater.exe [x]
S3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;c:\windows\system32\drivers\IntcHdmi.sys;c:\windows\SYSNATIVE\drivers\IntcHdmi.sys [x]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys;c:\windows\SYSNATIVE\DRIVERS\pgeffect.sys [x]
S3 RTL8167;Realtek 8167 NT-Treiber;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8187B;Realtek RTL8187B Wireless 802.11bg 54Mbps USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8187B.sys;c:\windows\SYSNATIVE\DRIVERS\RTL8187B.sys [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
Inhalt des "geplante Tasks" Ordners
.
2013-10-28 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 15:39]
.
2013-12-15 c:\windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-12-06 11:51]
.
2013-09-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-12-06 11:51]
.
2013-12-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001Core1cef8135f1555e4.job
- c:\users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe [2013-04-07 00:16]
.
2013-09-09 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001UA.job
- c:\users\Fatma\AppData\Local\Google\Update\GoogleUpdate.exe [2013-04-07 00:16]
.
2013-09-12 c:\windows\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013.job
- c:\program files (x86)\TuneUp Utilities 2013\OneClick.exe [2012-11-29 14:01]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TosSENotify"="c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe" [2009-08-03 709976]
"Toshiba TEMPRO"="c:\program files (x86)\Toshiba TEMPRO\TemproTray.exe" [2009-08-06 1050000]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-09-02 165912]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-09-02 387608]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-09-02 365592]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-07-28 7982112]
"Toshiba Registration"="c:\program files\Toshiba\Registration\ToshibaReminder.exe" [2009-07-30 134032]
"Windows Mobile Device Center"="c:\windows\WindowsMobile\wmdc.exe" [2007-05-31 660360]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.bing.com
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Free YouTube Download - c:\users\Fatma\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
LSP: c:\program files (x86)\Avira\AntiVir Desktop\avsda.dll
TCP: DhcpNameServer = 192.168.178.1
TCP: Interfaces\{3302CF1F-1E15-4840-AF0E-73AB58481CBF}: NameServer = 81.173.194.69 81.173.194.77
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\17.3.0\ViProtocol.dll
FF - ProfilePath - c:\users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\
FF - prefs.js: browser.startup.homepage - www.google.de
FF - prefs.js: keyword.URL - hxxp://de.search.yahoo.com/search?fr=mcafee&p=
FF - ExtSQL: !HIDDEN! 2013-07-10 15:26; smartwebprinting@hp.com; c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
FF - user.js: extensions.BabylonToolbar.tlbrSrchUrl - hxxp://search.babylon.com/?babsrc=TB_def&mntrId=6851e52c000000000000701a04395ee3&q=
FF - user.js: extensions.BabylonToolbar.id - 6851e52c000000000000701a04395ee3
FF - user.js: extensions.BabylonToolbar.appId - {BDB69379-802F-4eaf-B541-F8DE92DD98DB}
FF - user.js: extensions.BabylonToolbar.instlDay - 15621
FF - user.js: extensions.BabylonToolbar.vrsn - 1.8.0.7
FF - user.js: extensions.BabylonToolbar.vrsni - 1.8.0.7
FF - user.js: extensions.BabylonToolbar_i.vrsnTs - 1.8.0.718:29
FF - user.js: extensions.BabylonToolbar.prtnrId - babylon
FF - user.js: extensions.BabylonToolbar.prdct - BabylonToolbar
FF - user.js: extensions.BabylonToolbar.aflt - babsst
FF - user.js: extensions.BabylonToolbar_i.smplGrp - none
FF - user.js: extensions.BabylonToolbar.tlbrId - base
FF - user.js: extensions.BabylonToolbar.instlRef - sst
FF - user.js: extensions.BabylonToolbar.dfltLng - en
FF - user.js: extensions.BabylonToolbar.excTlbr - false
FF - user.js: extensions.BabylonToolbar.admin - false
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 6851e52c000000000000701a04395ee3
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15930
FF - user.js: extensions.delta.vrsn - 1.8.22.0
FF - user.js: extensions.delta.vrsni - 1.8.22.0
FF - user.js: extensions.delta.vrsnTs - 1.8.22.017:28
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - de
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta_i.babTrack - affID=121564&tsp=4973
FF - user.js: extensions.delta_i.babExt - 
FF - user.js: extensions.delta_i.srcExt - ss
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-syshost32 - c:\users\Fatma\AppData\Local\{7E9BD74C-AB00-9ECA-6859-5AC548171720}\syshost.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKLM-Run-CitrixReceiver - c:\programdata\Microsoft\Windows\Start Menu\Programs\Citrix\Receiver Updater.lnk
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
HKLM-Run-TosNC - c:\program files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
HKLM-Run-TosReelTimeMonitor - c:\program files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
HKLM-Run-SmoothView - c:\program files (x86)\Toshiba\SmoothView\SmoothView.exe
HKLM-Run-TPwrMain - c:\program files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
HKLM-Run-00TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-SmartFaceVWatcher - c:\program files (x86)\Toshiba\SmartFaceV\SmartFaceVWatcher.exe
HKLM-Run-Teco - c:\program files (x86)\TOSHIBA\TECO\Teco.exe
HKLM-Run-TosWaitSrv - c:\program files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
AddRemove-Free YouTube Download_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\Uninstall.exe
AddRemove-Uninstall_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\unins000.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\SysWOW64\rundll32.exe
c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\loggingserver.exe
c:\program files (x86)\TuneUp Utilities 2013\OneClickStarter.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-01-10  15:36:15 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-01-10 14:36
.
Vor Suchlauf: 12 Verzeichnis(se), 25.181.908.992 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 29.755.064.320 Bytes frei
.
- - End Of File - - F394A3EAD87E1B1E0FF833E2A8D09730
A36C5E4F47E84449FF07ED3517B43A31
         
Mit freundlichen Grüßen

Gun
__________________

Alt 11.01.2014, 12:56   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.01.2014, 01:56   #5
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Hier die o. g. Logdateien (Das "frische FRST Log erhalten Sie in der folgenden Nachricht, das sonst diese Nachricht zu lang ist):

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.01.11.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Fatma :: FATMA-TOSH [Administrator]

12.01.2014 00:40:42
mbam-log-2014-01-12 (00-40-42).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 221693
Laufzeit: 11 Minute(n), 54 Sekunde(n)

Infizierte Speicherprozesse: 2
C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe (PUP.Optional.SweetIM) -> 5084 -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe (PUP.Optional.SweetIM) -> 4728 -> Löschen bei Neustart.

Infizierte Speichermodule: 12
C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgUpdateSupport.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgsimcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgcommunication.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mghooking.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgxml_wrapper.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgconfig.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgxml_wrapper.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgcommunication.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgsimcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.

Infizierte Registrierungsschlüssel: 8
HKCR\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\DataMngr_Toolbar (PUP.Optional.DataMngr.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 7
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|SweetIM (PUP.Optional.SweetIM) -> Daten: C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|Sweetpacks Communicator (PUP.Optional.SweetIM) -> Daten: C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{EEE6C35B-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: {702408B3-2CA4-4CC4-B9CC-DAA95C4800CE} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: {702408B3-2CA4-4CC4-B9CC-DAA95C4800CE} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs|C:\PROGRAM FILES (X86)\SWEETIM\TOOLBARS\INTERNET EXPLORER\MGHELPERAPP.EXE (PUP.Optional.SweetIM.A) -> Daten: 1 -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs|C:\PROGRAM FILES (X86)\SWEETIM\TOOLBARS\INTERNET EXPLORER\MGTOOLBARPROXY.DLL (PUP.Optional.SweetIM.A) -> Daten: 1 -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 21
C:\Users\Fatma\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\CR (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4DC2E1F6E92C4C7C8DCB50CEAA393439 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\5D5525D0A193419A8A0F2E8C9AEDF273 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\632B47566F3142B78EBCF96ED78FDEAF (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\97A439D34ECC461AA0894C9FAA16C041 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\A13DDB4069744DCAA4C9C2E9B809E193 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\OpenCandy_4A6EF16D46024DEEA99E63A15767D463 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\File Scout (PUP.Optional.FileScout.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 143
C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgUpdateSupport.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgsimcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgcommunication.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mghooking.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgxml_wrapper.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Messenger\mgconfig.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgxml_wrapper.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgcommunication.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Communicator\mgsimcommon.dll (PUP.Optional.SweetIM) -> Löschen bei Neustart.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\File Scout\filescout.exe (PUP.Optional.FileScout.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\632B47566F3142B78EBCF96ED78FDEAF\DeltaTB.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\97A439D34ECC461AA0894C9FAA16C041\DeltaTB.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\A13DDB4069744DCAA4C9C2E9B809E193\LatestDLMgr.exe (PUP.Optional.OpenCandy.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\Downloads\FreeYouTubeToMP3Converter(2).exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\Downloads\MyPhoneExplorer_Setup_1.8.2.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\Downloads\SoftonicDownloader_fuer_samsung-kies.exe (PUP.Optional.Softonic.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\Downloads\Whatsappsniffer_1_0_3.rar_downloader.exe (PUP.Optional.GoForFiles.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Installer\3b5ab3.msi (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Installer\3b5ab9.msi (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Installer\3b5abf.msi (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage (PUP.Optional.BrowserDefender.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\BUSolution.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\chu.js (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\Delta.ico (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\enhancedNT.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\GUninstaller.exe (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\SetupParams.ini (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\BabSolution\Shared\sqlite3.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\2877.ico (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\AVG923_p1v2.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\AVGToolbarv923.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\fGUeXEysfTsLAOuXDqn (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\GdsXLAsVTeEqOuXDysqnd (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\gsXoqQNUtnjrvfxeXOus (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\OCBrowserHelper_1.0.3.85.dll (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\tflTnAGUXlTyguaejE (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4A6EF16D46024DEEA99E63A15767D463\XDEyrvasAEOQGUyLvg (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\4DC2E1F6E92C4C7C8DCB50CEAA393439\TuneUpUtilities2013-2200218_de-DE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\5D5525D0A193419A8A0F2E8C9AEDF273\TuneUpUtilities2013-2200218_de-DE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\632B47566F3142B78EBCF96ED78FDEAF\5472.ico (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\632B47566F3142B78EBCF96ED78FDEAF\EBB77268-338F-4C6A-8590-AD88FED26F4A (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\632B47566F3142B78EBCF96ED78FDEAF\OCBrowserHelper_1.0.6.125.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\A13DDB4069744DCAA4C9C2E9B809E193\3135.ico (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\OpenCandy\A13DDB4069744DCAA4C9C2E9B809E193\TuneUpUtilities2013-2200218-p2v1.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fatma\AppData\Roaming\File Scout\uninst.exe (PUP.Optional.FileScout.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\ClearHist.exe (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\default.xml (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgcommon.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgconfig.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelper.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mghooking.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mglogger.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgsimcommon.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgxml_wrapper.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf\logger.xml (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcm90.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcp90.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcr90.dll (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\about.html (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\affid.dat (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\basis.xml (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\bing.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\clear-history.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim-over.gif (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim.gif (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier.js (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dating.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dictionary.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon_over.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\e_cards.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\find.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\free_stuff.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\games.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\glitter.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\google.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\help.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\highlight.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\locales.xml (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_16x16.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_21x18.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_32x32.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_about.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\MenuExt.html (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\more-search-providers.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\music.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\news.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\options.html (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\photos.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\search-current-site.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\shopping.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileySmile.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileyWink.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\sweetim_text.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\toolbar.xml (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\video.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\web-search.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\web-toolbar.js (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\yahoo.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_bing.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_current.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_dictionary.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_google.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_hover.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_left.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_photo.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_video.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_web.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_yahoo.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_bing.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_current.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_dictionary.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_google.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_hover.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_left.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_photo.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_video.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_web.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_yahoo.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_bing.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_current.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_dictionary.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_google.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_hover.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_left.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_photo.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_video.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_web.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_yahoo.png (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Code:
ATTFilter
# AdwCleaner v3.016 - Bericht erstellt am 12/01/2014 um 01:13:52
# Aktualisiert 23/12/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Fatma - FATMA-TOSH
# Gestartet von : C:\Users\Fatma\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\AVG Secure Search
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\ConduitEngine
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoftTB
Ordner Gelöscht : C:\Program Files (x86)\SweetIM
Ordner Gelöscht : C:\Program Files (x86)\Common Files\AVG Secure Search
Ordner Gelöscht : C:\Windows\Installer\{7683B745-6060-41FD-AA75-0BBB383FEAD4}
Ordner Gelöscht : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Users\Fatma\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Fatma\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Fatma\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Fatma\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Fatma\AppData\LocalLow\boost_interprocess
Ordner Gelöscht : C:\Users\Fatma\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Fatma\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Fatma\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Fatma\AppData\LocalLow\SweetIM
Ordner Gelöscht : C:\Users\Fatma\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Fatma\AppData\Roaming\goforfiles
Ordner Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Conduit
Ordner Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\ConduitEngine
Ordner Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\SweetPacksToolbarData
Ordner Gelöscht : C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\invalidprefs.js
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\browsemngr.xml
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\BrowserDefender.xml
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\SweetIm.xml
Datei Gelöscht : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\BrowserDefendert
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater
Datei Gelöscht : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\*\shell\filescout
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Conduit.Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sim-packages
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\GoforFiles_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\GoforFiles_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetpacksupdatemanager_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gelöscht : HKCU\Software\5dedbd8e139ee12
Schlüssel Gelöscht : HKCU\Software\dd2545f933e998b2
Schlüssel Gelöscht : HKLM\SOFTWARE\5dedbd8e139ee12
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_maxthon_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_maxthon_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_samsung-kies_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_samsung-kies_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_simple-adblock_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_simple-adblock_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{64CF9450-D1DF-44C7-B2F9-0582DDF2FCF3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A439801C-961D-452C-AB42-7848E9CBD289}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{64CF9450-D1DF-44C7-B2F9-0582DDF2FCF3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{40741D84-A23D-4EB2-92BA-30036A2B9E64}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9B9DE54B-B370-4C89-8A61-EDFA6059D8AD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{14BA4228-6B9D-4AA2-9648-75BF443CFFA7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4B71-B0A3-3D82E62A6909}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\AVG Secure Search
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKCU\Software\filescout
Schlüssel Gelöscht : HKCU\Software\GoforFiles
Schlüssel Gelöscht : HKCU\Software\Myfree Codec
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\conduitEngine
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\AVG Secure Search
Schlüssel Gelöscht : HKLM\Software\AVG Security Toolbar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\conduitEngine
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\GoforFiles
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7683B745-6060-41FD-AA75-0BBB383FEAD4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{774C0434-9948-4DEE-A14E-69CDD316E36C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FB697452-8CA4-46B4-98B1-165C922A2EF3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Conduit Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\254796BF4AC84B64891B61C529A2E23F
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\547B38670606DF14AA57B0BB83F3AE4D
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\254796BF4AC84B64891B61C529A2E23F
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\547B38670606DF14AA57B0BB83F3AE4D
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16428


-\\ Mozilla Firefox v26.0 (de)

[ Datei : C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.BabylonToolbar.admin", false);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.appId", "{BDB69379-802F-4eaf-B541-F8DE92DD98DB}");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.excTlbr", false);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.id", "6851e52c000000000000701a04395ee3");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.instlDay", "15621");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prtnrId", "babylon");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.tlbrSrchUrl", "hxxp://search.babylon.com/?babsrc=TB_def&mntrId=6851e52c000000000000701a04395ee3&q=");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.vrsn", "1.8.0.7");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.vrsni", "1.8.0.7");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.8.0.718:29:44");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "6851e52c000000000000701a04395ee3");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15930");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.22.0");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.22.017:28:02");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.22.0");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=121564&tsp=4973");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");

*************************

AdwCleaner[R0].txt - [26091 octets] - [12/01/2014 01:12:13]
AdwCleaner[S0].txt - [23382 octets] - [12/01/2014 01:13:52]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [23443 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.0 (01.07.2014:1)
OS: Windows 7 Home Premium x64
Ran by Fatma on 12.01.2014 at  1:26:54,53
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-423720776-859951669-2186598669-1001\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{DCA2C683-39FB-46A9-BDD8-036AC6ED4B79}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{019E9848-5E54-4636-B62B-8EFDF4D9BA86}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0208B221-7680-4EF3-AA75-313B88541BE0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{02CB6AAC-E825-4F8D-B821-1AFCE7752EF6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0312B808-4545-4834-A50D-E1B281786A9E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{042CF890-CAFC-41FC-B907-0FC984F0CEA0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{04670715-0F11-4B9D-86DA-CB26257D1C43}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{047C5162-F95A-44A6-8096-1348F33CCE5A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{04CC54D9-A71D-465D-B60C-D51572F569D9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{055EFC25-8384-4819-80FD-6D6E8F512E3A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0691920C-D021-4ECD-B62A-5F0205F32EF4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{077069DE-6090-4267-8B7E-481A914D7F49}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{07E74D89-D1B9-478B-B735-871D334E3F49}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{08740745-3A59-4D77-ADAD-52ED5960AB74}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{096D438C-2BDD-4B43-A74F-A9431A01D023}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0A238C0B-C79B-48DE-8938-B73EF7B85E20}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0B7AEDE8-25FA-484D-A7EC-F2E71DA1D459}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0C26D36C-3323-4FA2-8D94-7AB10A5E2049}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0D0A2F71-3CD4-4063-A25A-16AA66605EF8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0E924977-9B1E-4246-BD47-6A914B785D76}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0EC70C33-BC78-4F6D-98BE-234DADC3CA88}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0F3E60D0-78F3-4243-8946-A511296A3C91}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0F9AE877-E82D-4586-BF33-C34D117AD265}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{0F9B9AA9-9B71-4835-A0D1-981E09F3580F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{10242D94-DA3E-405F-9FA8-1E9FBF308B37}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1056A44E-345C-4001-8BCD-B1BB079C8524}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1111FEA6-DE86-4C1D-B9BC-A3BDBF3CFD64}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{11A1A3BF-620F-440A-887A-EE0F45105163}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{11D9CB35-7171-43C9-BE91-70C7365042CA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1283F31E-47FB-4491-97EA-384AD1FBC742}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{12B6283A-B50E-49A7-A19B-31993B438FC0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{138AF7B1-0BEF-4064-BD2F-2FCB879256A1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{13DFF380-F41A-4FCC-881D-B9B377E6D885}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{13E1A6C4-841A-4969-8A93-548936964B2B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1405A38C-B8CC-4D6D-B7A7-E03F4769CAA6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{141A5272-8467-471B-A684-B429E71A50AC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1484D6C6-3775-4D24-AF25-E6737F3F5D1F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{14A6D726-B0E0-49D9-94FD-F88CFEADFB3F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{15DBF222-7508-4640-BCC3-E7A9FDD7AA32}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1656B174-D154-444C-823D-FB700A07556D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{165BE413-22B2-4F41-AD8C-06BD9D292F8F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{17AAD1CC-5747-4323-8E2C-1DC31B757C4F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1810F0DE-0A4D-4675-AF77-2067FF432B0D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{188AC286-3422-4550-BF5B-9C3781E5E538}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{18A8B95E-49E0-475C-A33A-461693CD7F6B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{19476F0C-5EF6-45DD-9957-A72B9C77A96D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1958E731-28F8-471F-A4C6-49CDD900D6C1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{197CA063-0EC6-4125-9D24-E841CAF140E1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1B1A9DB5-3533-47EF-8471-8128C16A83F5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1B697CB9-007D-4102-9B08-5A2C62A95DDB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1B98492A-0F43-4ADF-9980-D20958BAD6BC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1BB0A9FD-A843-4E5A-9D6D-6E4467F36805}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1BEE44A7-77A2-4B34-BE14-2978C2FC7621}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1DE9D136-9A62-4CE6-8D5F-A035795DDC09}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1E10AF58-3956-4B2B-A923-9D66EE2E4B69}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{1FB49CFE-BDBE-4518-B6C6-FD1947D999F6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{21010F45-F27D-4011-AEE5-09EACDACEED1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{21BFA505-3FBD-4C5B-AE05-FC8E5B52D90A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{21E483EA-49B8-4B5D-BE41-BBE0E05B34EA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{222480C7-8156-4096-A8D7-F0A5D5F5381E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{227F3C3B-F03A-42BC-9361-49171C78FE39}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{23243055-2B36-457E-94EF-CB16414DE808}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{26128381-83B0-482E-9507-28DA0ED5AAD6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{27ADD67B-DCB7-4665-91D1-7F3ED072DEE0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{28874033-DA60-4289-8CE6-0DA296844C3C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{295D092F-7EA6-444F-861E-0CC7D26F341A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2A3089A7-36C3-4437-85BB-834A68C80E2C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2B02BBE8-4F2D-49CE-B9A6-B8DA8F27D0C9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2BE5BCF4-6CF7-4AFA-A809-7615B536A839}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2C6F5539-C38C-4150-9808-952F20A6C3EE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2D034CF4-0473-4D8F-8AE2-3CF4DEA417CB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2DB89ADD-6720-490D-B43E-9B9A1601DBD1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2E1DA401-A2AC-4883-93D7-D52623EE72AD}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2F7E0A91-2E2D-4A1D-8BAE-866CBE9CB82F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{2FBAD3B7-6087-4861-829C-119078FCDE40}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{309826B0-EFBD-4929-BAA7-D6C11D215209}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{30BBFF27-C065-46E4-A573-1E0EE7E1F727}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{31025AB9-DA22-4F4C-8DD0-CF3F67CDA2B9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{314D4980-CA11-462E-B394-E9CED6ACD75B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{31AF2C78-70FB-4208-9766-BC511B8E3A36}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{32A4F261-CEDE-421C-B1D4-B1CD3B16AD18}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{367A25BC-7E4D-4BAD-8AA1-ECB8BB5026C1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{36B3A0CA-8099-44FF-A790-F47F87489433}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{375E5B82-024D-4F41-AD7F-3BE1BB36F196}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{37BBF55B-3F2A-40BA-B07C-BA43DE211986}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{380DC979-83BF-4F17-9128-80C211DE77F4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3859EAF7-452E-4758-9044-D8D3BA604889}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{38CE4755-FDE2-4182-8C06-0EA50B7B3EA3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{39722A96-F847-4BF7-A6C1-264117AE2A3E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3A0525B5-58DB-4B77-B141-C1B6B12A201F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3A57D556-3E2C-438B-98D1-22E3530DFDD0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3B307D6A-30F8-4453-985D-D30FFD359DC1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3BBCE0D2-BFF3-41C0-875E-3AE987C948F4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3BC1ABE5-D3AF-4F05-8FFE-8D6180F0F7B5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3BDFB57B-8B55-4C9B-97FF-1F75573A1EC5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3C937BF6-D6B9-4BD8-ADF1-0A2961CD3E92}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3D2B5848-D8BC-4A80-BE41-7460DCB833F4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3D4E87EC-8B9E-4235-A57D-4AEB9FE89FA2}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3E47E4AE-EB52-47B9-B67E-11AFB6186501}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3E750337-9BBC-4A30-B7A7-11D16ABFD402}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3EB18A32-3A13-4E06-9117-ADAFA79A35F9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3EB3832B-7814-4E06-953F-C2CC48530606}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{3FBD8091-314A-436F-95D0-60A4DA3E631A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{41E79D43-D364-42D6-BCF9-35CEE029088D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{426F624F-0B8D-436B-A08B-83F470FD5AFD}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{42985C85-188B-4707-9249-5F2C0C0FB8D3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{430A2875-D0DE-4698-A7E3-916FFA4D79B6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{442E11E6-6DEE-42EA-8DDD-A19B17B4363D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{44C9066C-A9CB-48E0-A533-52B1535F75CC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{44E1FA11-0D04-45F1-B243-AAEC370B263C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{44FEE13A-C925-4B28-8DA8-6AEA434FE57A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{454EE406-062E-46E0-AFE9-9C30F9D39A22}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{459FF36A-5E24-4BAF-A72C-945273FFCAB1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{463FA857-4588-47D9-B869-4401CC3E5159}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4698A25D-0F04-4591-8B1B-6CE8BF6463E5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{47F38849-5192-474D-B18F-1C424B4E2FD3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4A599BFE-6144-4564-B7DE-687FF8EFEA45}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4B7C6130-6D3C-4177-A886-F6855118FDB2}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4C45D0F8-62E0-46E9-901D-AAC216D70FB1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4C854756-AF23-480C-8793-8E0BF9444D21}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4CBA5D91-559E-4D53-A463-EFA8E9DF313E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4D1C43B6-F1D2-41D7-ADD1-F77EF91EF6F0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4D689D00-FBD1-4E99-BFC7-9B0361558DF9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4E91975F-CE26-429D-B421-43FB7E3309DE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4F6B594D-AF77-42F6-9CA6-A410395E8614}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4F9C7343-ED31-428C-892A-51A41B94698F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{4FA9D53A-ABE4-49AE-87DF-7C0B3C1C7AA4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{500025B6-BC05-4D60-9BAF-666ED31E5E70}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{507D26E1-E395-46AC-89B4-D3DE8CE77E48}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{50829F7E-20F1-41AC-9E0C-8FF9E412F917}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5156B6C8-EFE6-41DB-B187-1BF154C710A2}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{518E6DEF-1967-43FC-AF01-1FF981225D3D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{52654C5B-59BE-467B-9278-0F82164DA10B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{526BC641-F92F-4080-8C6D-65A23DDBCC1D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{526E66B7-5057-4166-9FFC-836FA0DCF171}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{52A6A012-9B96-4759-9BA2-BB77DE8F9227}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{534656F1-70F7-492F-8CDF-212170C16522}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{54A9795D-4A65-4BED-BFC0-36AD00616703}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{552DB56A-79A0-439D-8CFF-FFF964175496}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5536B5DA-D5E3-4F3E-B692-301E54F74F2B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{553DCD16-2A87-4CE4-B043-0F48A7FE0538}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{555F2062-F527-4A0B-8DD0-FA628724C46A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{56B60EA2-36ED-489B-B70F-8CBE4D3BFB23}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{57631828-C6BC-45A8-A5E9-C92A87D857B9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5826EF4B-353B-4550-A27B-D1195E689327}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{58A2AB43-4EA9-42C9-AD03-AABA0C79FF67}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{58EE1A23-40C2-4AFE-8F2B-ADA5143D58F4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{59479948-A4A5-45C8-937A-BABB1EE740AC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{59551175-B3D3-40E6-B044-8FE256772BA4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{598735A6-0A99-4AF2-BAC0-5FB351CB4101}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5A0C6A6C-0C74-47CF-B19C-3A8DD3FD3693}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5A8EF204-B9D4-4C64-8501-81A0A2EE84F2}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5AC82456-BDB0-4FB0-8E8F-681996AE14A9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5B092AE2-6808-49BA-BF00-D25637842601}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5B39659D-6409-4729-89FD-A9D40FD2C9D7}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5BA26F1E-EE25-4E49-A3B1-CE7DDB663296}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5BE30B03-E458-4B6F-B39E-09B40CA79731}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5C644CD3-4CDA-41FB-AE77-632576A5A990}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5C8B635E-473A-4709-A087-270BED653610}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5D166E5E-9213-49E7-8BC7-A03065585807}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5E0D36FE-A4FE-429F-8338-6456C24C1034}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5E4D0C49-8908-43CD-838F-25242388445A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{5E637969-93EF-4AF2-B648-B1A9F53974E8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6000A10D-21CC-4F61-9083-BE4B7FCB7BDE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6019CDA6-E86F-4DEC-A62E-ADF902F176A3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{607D366E-5E1E-4A34-A66F-AA73F3EC3AAA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6168BD80-9B51-411A-B7A3-A56B9ECCC44B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{62C2C2C5-4636-4B17-B4C1-BD4D8BDDA04D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{63484C8A-0A7D-4445-8DB4-5CD396DA84E7}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{634A5A7C-CBA1-4DBE-B685-7C77CCDC9CEA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{63B53CAD-A850-451C-9FE8-B326511EF87B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{64218DA8-A9CA-492F-84A3-C73F5A7638A5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{65194875-580C-4F35-88D6-2DD29F74BF1C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6764AB91-6587-4DD9-A4C4-22915E9D3E2B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{676BA2DE-C8CB-4672-BBA3-54E47A9C4451}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{67BF2560-2751-4F25-ABDA-70963ED52B23}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{686A6B89-90C5-4286-B85D-5EB60A5B1D72}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{68B73CEA-083C-4238-BB17-127DA3B4ED95}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{691698E4-A4FC-43CB-9F19-B58326350036}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6A29265C-24AA-499A-8929-153A1A2B8057}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6A6B27A4-7E8F-4F25-9BC3-98C47C9CAAB0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6A81A79E-5146-44DE-8BE0-127055BF7673}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6B45E1FD-4B9F-405C-A451-8179A7B3D0E5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6B9C1FD0-9FFB-4813-8937-8EDEACEECC80}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6BBB0F2E-ED0B-49E9-B2F4-8F824DAC410D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6C6DB29A-E32D-4E00-8C53-04CA8F07CB6F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6CC0DDE9-4456-4AE5-884C-B40D554D94A9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6CFF4D0B-1F5F-4886-A836-BBD332CCB0CE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6E653CDE-C6F0-4DAB-837A-4759AB447D31}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6EE7E9E1-CB09-4A24-A3DC-F42B9FF2C830}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6EFBA8B3-2F10-4A4E-88F3-FECAD53917E6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6F1ADA7F-5416-4C6F-892D-AE8C57A26005}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6F446AA5-8B90-4E88-B19B-7815DA5A27E8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{6FA2E418-3F13-480A-B7E4-271EBE67ADB8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7072EB8A-F1AE-40AF-A6FB-D7BABD489FAE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{71A596DE-94D4-4868-98A6-CEEB8D73390F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{71C58677-4B2E-455E-9E42-42246E3E5C62}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{732AFF82-31DF-4F0C-8172-F35C97AD6024}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{73727349-540E-483A-B5CC-1EB77A0341DE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7452F5EB-2455-4125-8C29-D93FC825DF73}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{748455D3-0DF9-4DD8-ACF6-FB5E87EE6659}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{74B77BAD-B710-49F4-B9CD-347F330A0E76}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{75CA227E-DAD8-4518-8F74-9048B9DD3A7F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{760C2083-BD4C-4991-9140-FD64F4F1357A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{761A20C9-7D1A-4BAA-B128-C8BC4F6D8425}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{761A5BF7-6201-4408-9A41-875B8B13A4E6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{762D4CB9-E37F-4B27-8918-DC882D0B39F3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{78093969-EC46-4344-B6BE-B7A231287ACC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{79173BBC-1B1B-4E75-935B-D41F251B180D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{79BCD046-5AEA-4C19-845F-92749FF5849E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7A2AE0D5-C23C-4705-BB07-DA16F28262C3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7A74A568-6462-4A02-83D9-6FC67C8BCE28}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7A98DBAA-07D7-4046-8660-DA9FEB2A6AA1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7BD61010-F3EA-4DF7-BCF0-B7719B7EFA86}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7BDC6EE7-5F62-4260-A3E2-82BB8FAF1620}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7CA84377-3D94-4C98-A1C8-1A49B70EA825}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7CABE95E-F5EA-4C57-8916-D016CE7DDD9D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7CBF5BB1-83D0-42CE-B8E6-64771FEDBD60}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7CDAD80E-A89E-4EA9-94A2-6874C75186BD}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7D20D021-57CB-4975-8543-8B9FCBF77AB9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7D84C829-028A-468D-AA94-DD2B927F5660}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7D8B0CF7-740A-4E87-92A5-F9BA41CC1D53}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7E160602-561F-448B-9151-E637C4761CCF}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7E9BD74C-AB00-9ECA-6859-5AC548171720}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7EC740C3-DEEC-4662-B498-92D2FE40E6DC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7F8D4C98-66F1-4088-9734-F20BBF8761A5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7FBCAF29-2A01-48EC-AAB6-4E6122D58051}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{7FDD552F-0EDE-4D0D-AEDD-963E7E43B50F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8041D5C2-65D3-48B3-BE28-32FFFB4F7C9D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{80C1E6ED-155D-46E1-A3BA-9BC1934DE102}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{810383E7-CDC7-44E5-9B6A-CB3676389847}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8180C5FA-3113-4C56-853F-22805661150A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{81B04477-0C0D-4D7D-9A9A-AF5D1A5F5186}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{82237868-DFBC-4C0C-9689-8C789AB580CA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8268AE2E-082A-40B1-8A26-A7FD7085CAC3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{82955070-96DC-4CCB-B95D-DE4EC170ECAB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{83B207E0-8642-4F1A-8C06-5530B8285B39}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8467D1EA-4230-4678-87E1-11AF55959936}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{85408AA4-1094-4D3D-B118-3DE8315CB2E3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{857E0F62-78EB-4270-BF84-FC72C22CE0D6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8680EB4E-2B9A-40A2-B15C-3DDBDEEFED99}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{876B6438-212C-4416-B3A0-1809A5907424}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{88F5325E-7528-4530-8229-A90A6574C6AA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{89D696F9-2F8B-41BE-9EA8-91762EB67FF1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8A708849-6BD5-4F58-88EE-18E3016E4D0C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8ABC3C1B-C324-4133-ACB4-3CB4D1286C69}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8AD4F4F0-ABD5-4F30-B118-23B846B05CB2}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8B5F9B4F-4591-47A1-8938-E161636C2622}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8B7DB55D-1D96-4D1E-8651-94E7A30D55B1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8BB712D1-2EC8-4BEA-A829-02E5C3518895}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8C2249EE-1BCE-42B3-9936-02379CF88F5E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8D473428-0C2F-413D-A0C9-07DFF78ECB17}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8EBDA1CB-8658-4B30-903D-9F379EADCAF5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{8F9D78E3-057A-4828-9721-9B0488914119}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{913164EF-B7F4-44AF-9B2C-7DC699176ADB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{927F2B99-C8BF-4D69-B7EE-E1D6FC105BC6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{93415AC6-62E1-41D9-9682-490EC05F6B9D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{93C47CC2-BD7D-4B17-9F47-C69E8F5CF895}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{94796602-490C-46B9-9447-F71479DFB352}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{94E6643E-7E3A-4D4E-8403-0C1C87214EC3}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{94FCAF57-C74C-4D91-96F1-A3AB6A9C908C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{96247E59-0403-4F32-AA3B-C344373F688C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{96ABD4E8-A2A0-4D94-A575-E3173B3872CF}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{972CC50F-E8D3-44B1-93BC-F5390C0FD47A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{97ACF0C7-2282-45EB-830B-CCA492278A74}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{98254619-5F8C-4030-A8B0-A3DA3F721A80}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{986BAA53-CFBA-4860-ACC2-74E549AF5DB0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{988C1A79-7EEC-4D2F-9CF9-8810D4EE88EE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{98BEDC3B-3E6B-444A-B1E7-E1945341ADCA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{991336F5-C179-45D3-AB54-8F01DD309950}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{99ECE50B-D62A-4A36-88D0-317A80C11988}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9B7808C6-D3F8-407D-8B46-D70A863CF674}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9BF84DCB-49FE-45EB-A508-1A8A1518F051}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9C01A1D1-6D51-47C5-BC84-A676895C89FC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9C9ADA82-4DB1-40F9-87FC-FB882DF45A76}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9E3B9F75-9B4D-486A-B89B-10EC898E0272}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9EDEEC01-22B5-44C3-8C39-85EC2778F08E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9EE4D0A3-D7DC-43CA-BB3E-5AF58AF1F92A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9F8C9DC4-6D07-450D-AC7A-47120D317521}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{9FEDF6C6-B348-4224-84F5-38A6D43DEC57}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A069858C-D754-4AF7-A7A0-C831150A5275}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A1295EB2-4388-40F5-A46D-3C6977F85142}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A14D19B2-68AA-4311-9900-64D735C08F23}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A22F0577-7B76-4858-ADE6-B8369F9D7902}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A2826939-60C5-4B15-8CB3-E05926575B84}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A2F07525-4747-4D6B-85C6-380ED0B8DEA8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A42F61FA-81F6-41DE-891F-E03BA9D16F62}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A4DFBC71-60F7-4D2B-B411-5E0B7FCC3BF7}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A51F13A3-61E5-4B6E-BDEB-EDA192A0E770}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A64BF228-633C-4CA5-81B4-E8A5282F3F5D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{A776CC5B-FCB9-4B65-9E0D-AB04A5038385}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AA27872C-2AD8-460C-9A64-9082973ADD8C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AA490215-E16E-479C-8274-7A9EF87C6034}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AA84B0D9-7525-4F76-B7E7-C9D488070E3B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AADAE23D-34CC-4810-913E-A7D97B613ADF}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AC095F46-B5C4-4B4B-8607-092C9BB8C32C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AD5683BD-A69F-4926-BBC1-103748DFAF22}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{ADAEE6BE-3845-4B91-A462-EA7B88E86499}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{ADFA1C70-31B7-4414-8D91-F7F36D93636A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AE61E76D-70CE-47B4-8274-E6F3D3A6C736}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AEC23AFD-8F49-4C50-93CB-A64A63AA918E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AEC4A346-D5C9-4490-A9C5-639BF54F8A71}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AF94E6E7-2299-4A0F-83C8-553AA51ECAC0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{AF9951BD-A77C-4B04-8F3E-259F9B320B81}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B010F35B-8DF3-4B22-BE9A-1D6CC1F7846E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B1691592-3A3B-4ECA-8ABF-32BAB29DFDBA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B30205AC-B9BE-4AB3-83C6-B3AE22174DC1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B3582B02-06C6-4D78-9591-9F759641DB98}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B3CB529C-6EE7-4919-9861-97FB69766BAD}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B3F9163B-9F99-4AAB-8EDE-EE4175978B6C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B46023C6-D872-4964-8679-147CB3B79C36}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B52E2315-BD91-4E28-934E-C41DA9FF6297}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B6315909-E3CE-4E95-AE89-A201A0006A65}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B63F08AC-C63B-48F3-A6EB-8C34AE6D9375}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B7D8AC19-C4AD-4F35-8018-1AFF9C9A8E4A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B91A0666-35D3-402B-AEE1-1B6E79B31B44}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B9360B8D-3C5A-458F-89B4-52A0F4151062}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{B9FC2E99-E049-4690-B74F-959FEFC8BE99}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BA08212D-3026-4413-8AEF-9F910EC49DE8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BAA1FF81-408E-4A7B-8A15-5CDF1C6F4FE1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BAAC1D68-EDE3-40E4-8B27-49CAEC25B3D4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BB6F681E-A166-4423-801F-945B0DF00B1C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BBB2E19C-F32B-46CA-BF87-9DA4F3FF170F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BC3BDB03-719C-4AF7-9705-52969E640804}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BC7CEF53-94AC-4F95-BC9D-0B8CB89317F6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BEB26164-D06D-4AFF-8106-60522BC5CC90}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BF1A7BF0-FB52-4821-B683-279A2C4E7D8A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BF329D69-16F9-462E-8BFC-7D593FD92DDA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BF52746E-F267-4957-A068-C1E0CFD5A1FA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BF6F4DD2-744C-4069-819C-ECAD2FC44C38}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BFE5AF7E-4D8B-4C33-82EE-93DFDFA66277}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{BFE6B1F1-6647-4EE9-8913-9B2DDA66D4B7}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C054A3D0-FAD0-4C78-AC3D-A8205CCEBC07}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C0D230F0-9CF7-43A1-A4A4-D48B242F6DC7}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C12EDFB4-C8C4-4FE5-AD91-9D816B000676}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C1431975-E4AB-4A08-9925-6FAC52776B91}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C1698ED8-07AD-46DC-8027-259D0D94E86A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C19FF58E-A8E3-447B-95B8-B12EF82EEBC4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C23C58C0-4401-465C-8B20-7992F5C8885B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C2A08070-C271-444B-907F-F15BE965CB84}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C3B152BD-70E4-4B52-8F9B-A868FBB9C1FE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C3C0499D-A89F-4A05-A0D5-530F47C1E3CB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C3E3DF6D-A31C-4B32-B87D-3A34BB0CFD7B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C5D37A8D-CCE7-4C15-BBBB-E83581CD8DBC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C705CD3E-3EF5-4DF9-AC0B-D0A9FAFE2F10}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C788D6FC-5B54-4E06-9D3C-DD1809998088}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C7C268E1-04FD-46A6-AA4B-748C9C2B86A6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C7F835B7-4CD6-4875-A754-0DA531F83602}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C8183CB6-DFC2-4145-A6F2-C85799E3FDF5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C8D18DFC-61C4-4D46-95EC-09D1BCF0D5A6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C971CA16-4E49-4644-9337-BE3A4C002405}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{C9C4A6B5-F192-42DD-A142-53B4E6409E5B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CA01304B-AF61-4A6C-9D5D-F605C3310942}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CAD45240-DFED-4DE0-8C8C-EAA7A24470FA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CAE61824-397B-4E9D-8CD6-2ED24AF1C72F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CB7802FA-849E-4EA2-8961-6E73F39F6E43}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CCFB5F37-3A6E-4C8D-BE2A-C1F8F0D530FF}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CD631BA2-5DDE-46AD-9F45-0695087F0932}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CE2695B8-3795-46D6-831C-EF552700D882}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CE76AA90-F4F0-4427-B235-97A6E687C99F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CF972453-2D64-4AC4-9CFE-661D5AA2B4FC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{CFE4B84E-C33B-4F47-B4EC-985424B80DB0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D0FDAE9B-857C-48F3-B0BD-DE3CD8674BCF}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D1B54123-92CA-4CAF-B41C-940E48AC10C8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D2472784-CC11-4DE9-B90C-93D81D82BB40}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D26B3225-4D0C-48D5-8845-BD67A3E8AEA1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D2E7FE31-5380-449D-B064-6FCD1C80590A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D4475DB4-2E58-4EC6-AE07-CD5ED640AD3B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D4B055B8-5145-40CC-A346-3BD26A997FBA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D61642DB-4A31-4DE7-95C9-F50FAFD4CBAF}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D67A0BCC-F473-48F6-9FC8-3E2569732A6B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D7681742-A037-4600-AB72-CAB2C70DF4E5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D774AF54-4A03-40E0-9F29-51C6F3A94345}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D78800E2-2A6A-44A3-B143-1E2A403A8720}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{D8787694-E4D7-4134-95C3-EF1B1121CD69}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DB1A2225-A3D1-4C6A-9A3A-6779D51BA841}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DB7AE5F8-D709-4A4C-9491-FF3EAC13C1CE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DD0CAF71-FC9D-4AC2-A1A7-5FD9E85917A9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DD2BD0AB-206D-4361-B36C-280C0573B73D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DD8D6C3C-1998-40AC-BBEC-911833327646}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DDADABF8-FC02-46FD-839F-9E487C1B24C9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DDEB0508-4897-42B6-B880-5C718542025C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DDED4E7A-EBDE-4BFC-A9B9-B2A58E363A45}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DDFC16BE-7D2D-4D1C-9DCD-87349427011F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DEB005DC-B463-446D-A780-14D9C33D4664}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{DF77C911-3674-43D0-B40D-1079C7D7E9C2}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E012A8CD-BFC3-4B0D-89A3-903181335F54}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E04FDEA4-70D5-472D-914D-7CB80E3DDA5D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E0834014-C5DF-4D7D-B17E-D4AC93DA8973}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E13AC51C-92E4-474A-868F-6111DFBB2A64}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E14F69E9-6380-4173-BB07-70653DD58548}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E1D7E62F-2A7B-4D31-BEFF-F9B76A7768A2}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E2E890A4-4F20-4D43-AA7F-2DE7455FBA27}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E31FEECD-EB9B-4831-93EE-72D40F61964D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E32035B2-8808-40EB-9B0D-79C3533BED13}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E4BA7CFC-48E2-4CF3-A5B6-DE43B4E9C72E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E53A7525-F36F-4DBF-9AE9-17CB0A06593C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E61EF222-4EFC-47D6-97D7-CC8FD0F0AAAE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E65A0B9E-0668-4590-87ED-F4FCDE1FA220}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E663F37F-B9F1-4042-B00B-9ADBD2897DDB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E67FA211-2378-4F94-A6E1-977784C5DCF5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E7B951E8-C1A7-4ADF-A93E-3CDF6E3807EE}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E9777DB1-937E-416B-90EA-1A3335B6045A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E9AF5F22-5F00-44AF-B3F9-2724A96A8010}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{E9BE7907-B9B4-45B3-8FDC-100FDF15E7A0}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EA151B74-C9C8-462C-BAEA-EAA4AC5C3F31}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EC0E8BCC-E632-4E65-BC21-CA40D5376BFB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EC525E05-53BB-4D60-BDA0-E33D125F1021}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EDBEB0D2-E517-4FCD-9723-00D1AE3936C9}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EDE568E2-A446-4CD9-AAC4-DF6017C0445A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EE34BE3E-6E92-46A9-8540-716FB9E50C69}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EE6E38D4-EFFF-42F2-B062-BB4437406369}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EF25FB1E-5BEF-4772-A6EC-087B07D1B72A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EF62DDD5-33FD-4D75-994D-F7C108F7CC2B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{EFE0E81D-E23A-4B52-9A11-C99500A0BBF4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F0321053-D6BD-4857-8D6D-C0D7166081EB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F0443BC3-7FEB-409C-AB20-D798A717B98A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F046B793-5F82-4917-9190-167DB22FEE4A}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F080C3BB-67EC-4FC5-89B0-B5874282F2AF}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F08E624A-1E13-4A22-9AAB-EA3CEDC43B4B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F10EED95-4FC2-4F47-B988-13DFF1B121BA}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F114FB6B-69A3-41AD-8E46-8604A6BA2E21}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F12723CF-EE12-46F2-AB7C-AD9ABD6C4171}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F14CAEBF-4FD9-4272-A293-3950BBFCE388}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F1AC07E3-5B6B-4C84-84FE-E82F5F73CF5B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F202F654-0090-4518-BE29-0990F0A3A86B}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F39506FF-E682-4234-AA27-7AB22200432C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F4FD5DBA-6195-49AC-AC4D-E9113D263FF8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F5047CD7-688D-495E-95C6-134EF6F272AC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F51AEBEA-B644-4D2B-8F14-A5DD723C6EB8}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F6606C0A-FB26-4BF6-93CF-475001961EEC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F7E799A5-B870-4E39-88E1-EBB51FEC3486}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F82C7BF6-24C6-4460-9C11-C0F04FA414EB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F8430EFC-76FE-46DE-AF15-FFA5611B91EC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F88B1C63-EBF5-4543-A921-FDE9AA0092F6}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F89AA0F6-09DD-4AAB-993C-8CC77CEFB0C4}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F8F47B10-65CA-48C7-9A42-807408369D92}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{F9FEC293-FDE3-464B-AA3A-F4CDD5CF79FB}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FA11D547-2887-41F3-9F30-5C176C9AC14D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FAB04744-BA46-4038-A5AE-AF7368544C66}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FAEF1100-A8C4-4B79-BF4B-82B457D9FA8C}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FB6D5047-BECE-4BF8-B56B-B43F6255926F}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FBEE403B-43D4-4393-AFAC-99C8D64429EC}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FC34A418-21D0-4F6F-A578-B75DFBD3A3D1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FC7205B1-8540-4BF2-8BE7-667F2B01490E}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FCDF4B78-B8B6-485E-9600-D2711AE153B5}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FCF3CDF1-CAE0-45CB-AF24-C92DE4648F7D}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FE723C3C-8B2F-4EBC-AE0F-7F3DBC6D7761}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FEC3EEDF-B502-454E-9EA8-B5AE0674E2A1}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FF9478A6-19AF-4BEF-9B80-3F0AF3A14818}
Successfully deleted: [Empty Folder] C:\Users\Fatma\appdata\local\{FFC3B193-AFF1-4C73-A55B-F06C73F7D4BD}



~~~ FireFox

Emptied folder: C:\Users\Fatma\AppData\Roaming\mozilla\firefox\profiles\q1s118wi.default\minidumps [279 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 12.01.2014 at  1:40:50,76
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         


Alt 12.01.2014, 01:57   #6
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-01-2014 05
Ran by Fatma (administrator) on FATMA-TOSH on 12-01-2014 01:44:14
Running from C:\Users\Fatma\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(www.shadowexplorer.com) C:\Program Files (x86)\ShadowExplorer\sesvc.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(Toshiba Europe GmbH) C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(TOSHIBA CORPORATION.) C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclRSSrv.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2009-08-03] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1050000 2009-08-06] (Toshiba Europe GmbH)
HKLM\...\Run: [TosNC] - C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [596328 2009-08-06] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] - C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [35160 2009-08-06] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [497504 2009-08-05] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [909624 2009-08-05] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7982112 2009-07-28] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1815848 2009-07-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-07-29] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1481568 2009-08-26] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [711000 2009-08-04] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\Toshiba\Registration\ToshibaReminder.exe [134032 2009-07-30] (Toshiba Europe GmbH)
HKLM\...\Run: [Windows Mobile Device Center] - C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM-x32\...\Run: [SVPWUTIL] - C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [352256 2009-08-12] (TOSHIBA)
HKLM-x32\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2009-06-02] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [KeNotify] - C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TWebCamera] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2446648 2009-08-11] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ToshibaServiceStation] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1294136 2009-08-17] (TOSHIBA Corporation)
HKLM-x32\...\Run: [GrooveMonitor] - C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1259376 2011-07-29] ()
HKLM-x32\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [3508624 2012-03-07] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [ConnectionCenter] - C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [380088 2012-07-27] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-09-05] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [hpqSRMon] - C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe [150528 2008-07-22] (Hewlett-Packard)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-18] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [KiesHelper] - C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe [943504 2012-03-07] (Samsung)
HKCU\...\Run: [KiesPDLR] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [21416 2012-03-10] ()
HKCU\...\Run: [HP Deskjet 3050A J611 series (NET)] - C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKU\Default\...\Run: [TOSHIBA Online Product Information] - C:\Program Files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe [6203296 2009-08-12] (TOSHIBA)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll No File
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {71C01778-C282-426C-97BB-6076952DB224} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
SearchScopes: HKCU - {87166C15-1EEB-40C7-B338-3A15A997786C} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&p={SearchTerms}
SearchScopes: HKCU - {DFBD95A3-CFAB-4B6A-8FE5-CC569939E58A} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO-x32: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\smart web printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\smart web printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3302CF1F-1E15-4840-AF0E-73AB58481CBF}: [NameServer]81.173.194.69 81.173.194.77

FireFox:
========
FF ProfilePath: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default
FF SearchEngineOrder.1: Sichere Suche
FF Homepage: www.google.de
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&p=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Citrix.com/npican - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @mcafee.com/SAFFPlugin - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O1DPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Fatma\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Fatma\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Fatma\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Fatma\AppData\Roaming\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Fatma\AppData\Roaming\mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Users\Fatma\AppData\Roaming\mozilla\plugins\npo1d.dll (Google)
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\dpDLjrvasjEguxUyLv
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\dpOusvpDqLOutVA
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\OQVxspNvtfDToy
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\orfGoyOQdtlaNJ
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\ovOtfTsQNdsXDjoVxep
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\QXlynrJtVAEuNGdplJOV
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\UsVasEqgQXlynrJtfAEu
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\3czwinqd.ro4 [2011-06-26]
FF Extension: No Name - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\ljxvzqli.x0n [2011-06-23]
FF Extension: WOT - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2013-11-29]
FF Extension: DownloadHelper - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2013-08-28]
FF Extension: Adblock Plus - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-05-10]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2009-09-08]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2012-02-01]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2013-07-10]
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2013-07-10]

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.14_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\6.1.3_0 [2012-02-25]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2013-09-11]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-12-12]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440376 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-30] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1011768 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [120592 2013-05-22] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 sesvc; C:\Program Files (x86)\ShadowExplorer\sesvc.exe [9216 2011-01-02] (www.shadowexplorer.com)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [116104 2009-08-06] (Toshiba Europe GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2401632 2012-11-29] (TuneUp Software)
S2 vToolbarUpdater17.3.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\ToolbarUpdater.exe [x]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [46368 2013-11-10] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-30] (Avira Operations GmbH & Co. KG)
S3 mferkdk; C:\Windows\System32\drivers\mferkdk.sys [40904 2010-02-17] (McAfee, Inc.)
S3 mfesmfk; C:\Windows\System32\drivers\mfesmfk.sys [49480 2010-02-17] (McAfee, Inc.)
S3 PDNMp50; C:\Windows\SysWow64\drivers\PDNMp50.sys [28224 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 PDNSp50; C:\Windows\SysWow64\drivers\PDNSp50.sys [27072 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
R3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [446976 2009-08-20] (Realtek Semiconductor Corporation                           )
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 PDNSp50a64; System32\Drivers\PDNSp50a64.sys [x]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [x]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-01-12 01:42 - 2014-01-12 01:42 - 00000000 ____D C:\Users\Fatma\Downloads\FRST-OlderVersion
2014-01-12 01:40 - 2014-01-12 01:40 - 00048923 _____ C:\Users\Fatma\Desktop\JRT.txt
2014-01-12 01:26 - 2014-01-12 01:26 - 00000000 ____D C:\Windows\ERUNT
2014-01-12 01:24 - 2014-01-12 01:25 - 01037068 _____ (Thisisu) C:\Users\Fatma\Downloads\JRT.exe
2014-01-12 01:19 - 2014-01-12 01:19 - 00023576 _____ C:\Users\Fatma\Desktop\AdwCleaner[S0].txt
2014-01-12 01:11 - 2014-01-12 01:15 - 00000000 ____D C:\AdwCleaner
2014-01-12 01:11 - 2014-01-12 01:11 - 01233962 _____ C:\Users\Fatma\Downloads\adwcleaner.exe
2014-01-10 15:36 - 2014-01-10 15:36 - 00034175 _____ C:\ComboFix.txt
2014-01-10 15:00 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2014-01-10 15:00 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2014-01-10 15:00 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2014-01-10 14:54 - 2014-01-10 15:36 - 00000000 ____D C:\Qoobox
2014-01-10 14:53 - 2014-01-10 15:33 - 00000000 ____D C:\Windows\erdnt
2014-01-10 14:50 - 2014-01-10 14:51 - 05162489 ____R (Swearware) C:\Users\Fatma\Downloads\ComboFix.exe
2014-01-10 01:38 - 2014-01-10 15:46 - 00000000 ____D C:\Users\Fatma\Desktop\trojaner
2014-01-10 01:28 - 2014-01-10 01:28 - 00001116 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-10 00:57 - 2014-01-10 00:57 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163(1).exe
2014-01-10 00:56 - 2014-01-10 00:56 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163.exe
2014-01-10 00:50 - 2014-01-10 00:52 - 00035775 _____ C:\Users\Fatma\Downloads\Addition.txt
2014-01-10 00:46 - 2014-01-12 01:44 - 00030690 _____ C:\Users\Fatma\Downloads\FRST.txt
2014-01-10 00:46 - 2014-01-12 01:42 - 00000000 ____D C:\FRST
2014-01-10 00:45 - 2014-01-12 01:42 - 02076672 _____ (Farbar) C:\Users\Fatma\Downloads\FRST64.exe
2014-01-10 00:42 - 2014-01-10 00:42 - 00000472 _____ C:\Users\Fatma\Downloads\defogger_disable.log
2014-01-10 00:42 - 2014-01-10 00:42 - 00000000 _____ C:\Users\Fatma\defogger_reenable
2014-01-10 00:41 - 2014-01-10 00:41 - 00050477 _____ C:\Users\Fatma\Downloads\Defogger.exe
2013-12-28 19:58 - 2013-12-28 19:58 - 00010710 _____ C:\Users\Fatma\Desktop\Prüfungstermine.xlsx
2013-12-22 14:16 - 2013-12-22 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-22 13:34 - 2013-12-22 13:34 - 00002219 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-12-15 09:37 - 2013-12-15 09:37 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job
2013-12-13 18:59 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-13 18:59 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-13 18:59 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2013-12-13 18:59 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2013-12-13 18:58 - 2013-11-26 12:54 - 23183360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-13 18:58 - 2013-11-26 11:19 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-13 18:58 - 2013-11-26 11:18 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-13 18:58 - 2013-11-26 11:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-13 18:58 - 2013-11-26 10:48 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-13 18:58 - 2013-11-26 10:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-13 18:58 - 2013-11-26 10:41 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-13 18:58 - 2013-11-26 10:29 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-13 18:58 - 2013-11-26 10:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-13 18:58 - 2013-11-26 10:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-13 18:58 - 2013-11-26 10:21 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-13 18:58 - 2013-11-26 10:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-13 18:58 - 2013-11-26 10:18 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-13 18:58 - 2013-11-26 10:16 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-13 18:58 - 2013-11-26 09:57 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-13 18:58 - 2013-11-26 09:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-13 18:58 - 2013-11-26 09:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-13 18:58 - 2013-11-26 09:35 - 05769216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-13 18:58 - 2013-11-26 09:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-13 18:58 - 2013-11-26 09:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-13 18:58 - 2013-11-26 09:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-13 18:58 - 2013-11-26 09:02 - 01995264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-13 18:58 - 2013-11-26 08:48 - 12996608 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-13 18:58 - 2013-11-26 08:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-13 18:58 - 2013-11-26 08:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-13 18:58 - 2013-11-26 08:07 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-13 18:58 - 2013-11-26 07:40 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-13 18:58 - 2013-11-26 07:34 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-13 18:58 - 2013-11-26 07:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-13 18:58 - 2013-11-26 07:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-13 18:58 - 2013-11-26 07:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-13 16:05 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2013-12-13 16:05 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-13 16:05 - 2013-11-12 03:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-13 16:05 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-12-13 16:05 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-13 16:05 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2013-12-13 16:05 - 2013-10-30 02:24 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-13 16:05 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-13 16:05 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2013-12-13 16:05 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-13 16:05 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-13 16:05 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2013-12-13 16:05 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2013-12-13 16:05 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-13 16:05 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-13 16:05 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2013-12-13 16:05 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2013-12-13 16:05 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-13 16:05 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-13 15:55 - 2013-12-13 15:55 - 00001068 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001Core1cef8135f1555e4.job

==================== One Month Modified Files and Folders =======

2014-01-12 01:45 - 2014-01-10 00:46 - 00030690 _____ C:\Users\Fatma\Downloads\FRST.txt
2014-01-12 01:42 - 2014-01-12 01:42 - 00000000 ____D C:\Users\Fatma\Downloads\FRST-OlderVersion
2014-01-12 01:42 - 2014-01-10 00:46 - 00000000 ____D C:\FRST
2014-01-12 01:42 - 2014-01-10 00:45 - 02076672 _____ (Farbar) C:\Users\Fatma\Downloads\FRST64.exe
2014-01-12 01:40 - 2014-01-12 01:40 - 00048923 _____ C:\Users\Fatma\Desktop\JRT.txt
2014-01-12 01:26 - 2014-01-12 01:26 - 00000000 ____D C:\Windows\ERUNT
2014-01-12 01:26 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-12 01:26 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-12 01:25 - 2014-01-12 01:24 - 01037068 _____ (Thisisu) C:\Users\Fatma\Downloads\JRT.exe
2014-01-12 01:19 - 2014-01-12 01:19 - 00023576 _____ C:\Users\Fatma\Desktop\AdwCleaner[S0].txt
2014-01-12 01:17 - 2009-07-14 05:51 - 00301103 _____ C:\Windows\setupact.log
2014-01-12 01:16 - 2010-12-04 15:02 - 02034508 _____ C:\Windows\WindowsUpdate.log
2014-01-12 01:15 - 2014-01-12 01:11 - 00000000 ____D C:\AdwCleaner
2014-01-12 01:11 - 2014-01-12 01:11 - 01233962 _____ C:\Users\Fatma\Downloads\adwcleaner.exe
2014-01-12 00:57 - 2009-09-08 09:12 - 00673324 _____ C:\Windows\PFRO.log
2014-01-10 15:46 - 2014-01-10 01:38 - 00000000 ____D C:\Users\Fatma\Desktop\trojaner
2014-01-10 15:36 - 2014-01-10 15:36 - 00034175 _____ C:\ComboFix.txt
2014-01-10 15:36 - 2014-01-10 14:54 - 00000000 ____D C:\Qoobox
2014-01-10 15:36 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Default
2014-01-10 15:33 - 2014-01-10 14:53 - 00000000 ____D C:\Windows\erdnt
2014-01-10 15:28 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2014-01-10 15:20 - 2010-12-04 16:18 - 00000000 ____D C:\Users\Fatma
2014-01-10 14:51 - 2014-01-10 14:50 - 05162489 ____R (Swearware) C:\Users\Fatma\Downloads\ComboFix.exe
2014-01-10 02:56 - 2011-12-28 19:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-10 01:28 - 2014-01-10 01:28 - 00001116 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-10 00:57 - 2014-01-10 00:57 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163(1).exe
2014-01-10 00:56 - 2014-01-10 00:56 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163.exe
2014-01-10 00:52 - 2014-01-10 00:50 - 00035775 _____ C:\Users\Fatma\Downloads\Addition.txt
2014-01-10 00:42 - 2014-01-10 00:42 - 00000472 _____ C:\Users\Fatma\Downloads\defogger_disable.log
2014-01-10 00:42 - 2014-01-10 00:42 - 00000000 _____ C:\Users\Fatma\defogger_reenable
2014-01-10 00:41 - 2014-01-10 00:41 - 00050477 _____ C:\Users\Fatma\Downloads\Defogger.exe
2014-01-09 13:54 - 2013-07-29 23:10 - 00003730 _____ C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-01-05 19:05 - 2013-12-03 13:45 - 00000000 ____D C:\Users\Fatma\Desktop\Studium
2013-12-28 19:58 - 2013-12-28 19:58 - 00010710 _____ C:\Users\Fatma\Desktop\Prüfungstermine.xlsx
2013-12-25 13:27 - 2012-04-25 19:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-12-22 14:16 - 2013-12-22 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-22 13:34 - 2013-12-22 13:34 - 00002219 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-12-22 13:30 - 2009-09-08 09:11 - 00000000 ____D C:\Program Files (x86)\Google
2013-12-18 15:00 - 2013-08-06 15:47 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-12-18 15:00 - 2013-08-06 15:44 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-12-18 15:00 - 2013-08-06 15:44 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-15 21:28 - 2011-11-05 19:38 - 00000000 ____D C:\Users\Fatma\AppData\Roaming\Skype
2013-12-15 20:19 - 2013-02-09 22:04 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-12-15 20:19 - 2011-11-05 19:38 - 00000000 ____D C:\ProgramData\Skype
2013-12-15 17:58 - 2013-07-15 19:06 - 00000000 ____D C:\Windows\system32\MRT
2013-12-15 17:55 - 2010-12-13 18:21 - 90708896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-15 16:39 - 2009-07-14 18:58 - 00654400 _____ C:\Windows\system32\perfh007.dat
2013-12-15 16:39 - 2009-07-14 18:58 - 00130240 _____ C:\Windows\system32\perfc007.dat
2013-12-15 16:39 - 2009-07-14 06:13 - 01498742 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-15 09:37 - 2013-12-15 09:37 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job
2013-12-15 09:25 - 2009-07-14 05:45 - 00427872 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-13 15:55 - 2013-12-13 15:55 - 00001068 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-423720776-859951669-2186598669-1001Core1cef8135f1555e4.job

Some content of TEMP:
====================
C:\Users\Fatma\AppData\Local\Temp\avgnt.exe
C:\Users\Fatma\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2012-06-09 14:32

==================== End Of Log ============================
         
--- --- ---

Alt 12.01.2014, 09:19   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.01.2014, 00:06   #8
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Guten Abend,

hier die o. g. logfiles. Die Dateien sind immer noch verschlüsselt, deswegen gehe ich mal davon aus das die bisherigen Schritte nur dazu gedient haben den PC zu bereinigen

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=7d876684569f884ab5d579075d801677
# engine=16622
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-01-12 10:03:53
# local_time=2014-01-12 11:03:53 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 94 0 135327253 30764 0
# compatibility_mode=5893 16776573 100 94 38297 141194083 0 0
# scanned=378179
# found=3
# cleaned=0
# scan_time=20061
sh=92BAFCF16AFE5B42AFDD0F29AD369C9F7F239D26 ft=1 fh=14f7fd6f4198f2e2 vn="a variant of Win32/Conficker.AK worm" ac=I fn="C:\Users\Fatma\Pictures\KINGSTON\RECYCLER\S-5-3-42-2819952290-8240758988-879315005-3665\jwgkvsq.vmx"
sh=DAFFD261DC086FBB298EFEAE71403F120DBC6A28 ft=0 fh=0000000000000000 vn="Android/Adware.AdsWo.C application" ac=I fn="C:\Users\Fatma\Pictures\Neuer Ordner (3)\Wechseldatenträger\AndroidAssistant_appbackup\Android Assistant 3.8_44.apk"
sh=13F7692EBBEBF14D64AFAE6A4F21836C3A6B38B6 ft=0 fh=0000000000000000 vn="Android/Plankton.H trojan" ac=I fn="C:\Users\Fatma\Pictures\Neuer Ordner (3)\Wechseldatenträger\AndroidAssistant_appbackup\GalaxySTheme 1.6_10.apk"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.78  
 Windows 7 Service Pack 1 x64   
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 McAfee SiteAdvisor    
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 TuneUp Utilities 2013   
 TuneUp Utilities Language Pack (de-DE) 
 JavaFX 2.1.1    
 Java(TM) 6 Update 31  
 Java 7 Update 25  
 Java version out of Date! 
 Adobe Flash Player 11.9.900.117  
 Adobe Reader XI  
 Mozilla Firefox (26.0) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-01-2014 01
Ran by Fatma (administrator) on FATMA-TOSH on 13-01-2014 00:01:57
Running from C:\Users\Fatma\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(www.shadowexplorer.com) C:\Program Files (x86)\ShadowExplorer\sesvc.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(Toshiba Europe GmbH) C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(TOSHIBA CORPORATION.) C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclRSSrv.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2009-08-03] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1050000 2009-08-06] (Toshiba Europe GmbH)
HKLM\...\Run: [TosNC] - C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [596328 2009-08-06] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] - C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [35160 2009-08-06] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [497504 2009-08-05] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [909624 2009-08-05] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7982112 2009-07-28] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1815848 2009-07-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-07-29] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1481568 2009-08-26] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [711000 2009-08-04] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\Toshiba\Registration\ToshibaReminder.exe [134032 2009-07-30] (Toshiba Europe GmbH)
HKLM\...\Run: [Windows Mobile Device Center] - C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM-x32\...\Run: [SVPWUTIL] - C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [352256 2009-08-12] (TOSHIBA)
HKLM-x32\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2009-06-02] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [KeNotify] - C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TWebCamera] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2446648 2009-08-11] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ToshibaServiceStation] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1294136 2009-08-17] (TOSHIBA Corporation)
HKLM-x32\...\Run: [GrooveMonitor] - C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1259376 2011-07-29] ()
HKLM-x32\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [3508624 2012-03-07] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [ConnectionCenter] - C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [380088 2012-07-27] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-09-05] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [hpqSRMon] - C:\Program Files (x86)\HP\Digital Imaging\bin\hpqSRMon.exe [150528 2008-07-22] (Hewlett-Packard)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-18] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [KiesHelper] - C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe [943504 2012-03-07] (Samsung)
HKCU\...\Run: [KiesPDLR] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [21416 2012-03-10] ()
HKCU\...\Run: [HP Deskjet 3050A J611 series (NET)] - C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKCU\...\RunOnce: [FlashPlayerUpdate] - C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_9_900_117_Plugin.exe -update plugin [829832 2013-10-28] (Adobe Systems Incorporated)
HKU\Default\...\Run: [TOSHIBA Online Product Information] - C:\Program Files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe [6203296 2009-08-12] (TOSHIBA)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll No File
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {71C01778-C282-426C-97BB-6076952DB224} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
SearchScopes: HKCU - {87166C15-1EEB-40C7-B338-3A15A997786C} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&p={SearchTerms}
SearchScopes: HKCU - {DFBD95A3-CFAB-4B6A-8FE5-CC569939E58A} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO-x32: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3302CF1F-1E15-4840-AF0E-73AB58481CBF}: [NameServer]81.173.194.69 81.173.194.77

FireFox:
========
FF ProfilePath: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default
FF SearchEngineOrder.1: Sichere Suche
FF Homepage: www.google.de
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&p=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Citrix.com/npican - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @mcafee.com/SAFFPlugin - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O1DPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Users\Fatma\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Fatma\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Fatma\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Fatma\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Fatma\AppData\Roaming\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Fatma\AppData\Roaming\mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Users\Fatma\AppData\Roaming\mozilla\plugins\npo1d.dll (Google)
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\dpDLjrvasjEguxUyLv
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\dpOusvpDqLOutVA
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\OQVxspNvtfDToy
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\orfGoyOQdtlaNJ
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\ovOtfTsQNdsXDjoVxep
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\QXlynrJtVAEuNGdplJOV
FF SearchPlugin: C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\searchplugins\UsVasEqgQXlynrJtfAEu
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\3czwinqd.ro4 [2011-06-26]
FF Extension: No Name - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\ljxvzqli.x0n [2011-06-23]
FF Extension: WOT - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2013-11-29]
FF Extension: DownloadHelper - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2013-08-28]
FF Extension: Adblock Plus - C:\Users\Fatma\AppData\Roaming\Mozilla\Firefox\Profiles\q1s118wi.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-05-10]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2009-09-08]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2012-02-01]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2013-07-10]
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2013-07-10]

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.14_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0 [2012-02-25]
CHR Extension: () - C:\Users\Fatma\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\6.1.3_0 [2012-02-25]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2013-09-11]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-12-12]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440376 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-30] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1011768 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [120592 2013-05-22] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 sesvc; C:\Program Files (x86)\ShadowExplorer\sesvc.exe [9216 2011-01-02] (www.shadowexplorer.com)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [116104 2009-08-06] (Toshiba Europe GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2401632 2012-11-29] (TuneUp Software)
S2 vToolbarUpdater17.3.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.3.0\ToolbarUpdater.exe [x]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [46368 2013-11-10] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-30] (Avira Operations GmbH & Co. KG)
S3 mferkdk; C:\Windows\System32\drivers\mferkdk.sys [40904 2010-02-17] (McAfee, Inc.)
S3 mfesmfk; C:\Windows\System32\drivers\mfesmfk.sys [49480 2010-02-17] (McAfee, Inc.)
S3 PDNMp50; C:\Windows\SysWOW64\drivers\PDNMp50.sys [28224 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 PDNSp50; C:\Windows\SysWOW64\drivers\PDNSp50.sys [27072 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
R3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [446976 2009-08-20] (Realtek Semiconductor Corporation                           )
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 PDNSp50a64; System32\Drivers\PDNSp50a64.sys [x]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [x]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-01-12 23:51 - 2014-01-12 23:51 - 00987410 _____ C:\Users\Fatma\Downloads\SecurityCheck.exe
2014-01-12 13:41 - 2014-01-12 13:41 - 00000000 ____D C:\Program Files (x86)\ESET
2014-01-12 13:40 - 2014-01-12 13:40 - 02347384 _____ (ESET) C:\Users\Fatma\Downloads\esetsmartinstaller_enu.exe
2014-01-12 01:46 - 2014-01-12 01:46 - 00045825 _____ C:\Users\Fatma\Desktop\FRST.txt
2014-01-12 01:42 - 2014-01-13 00:01 - 00000000 ____D C:\Users\Fatma\Downloads\FRST-OlderVersion
2014-01-12 01:40 - 2014-01-12 01:40 - 00048923 _____ C:\Users\Fatma\Desktop\JRT.txt
2014-01-12 01:26 - 2014-01-12 01:26 - 00000000 ____D C:\Windows\ERUNT
2014-01-12 01:24 - 2014-01-12 01:25 - 01037068 _____ (Thisisu) C:\Users\Fatma\Downloads\JRT.exe
2014-01-12 01:19 - 2014-01-12 01:19 - 00023576 _____ C:\Users\Fatma\Desktop\AdwCleaner[S0].txt
2014-01-12 01:11 - 2014-01-12 01:15 - 00000000 ____D C:\AdwCleaner
2014-01-12 01:11 - 2014-01-12 01:11 - 01233962 _____ C:\Users\Fatma\Downloads\adwcleaner.exe
2014-01-10 15:36 - 2014-01-10 15:36 - 00034175 _____ C:\ComboFix.txt
2014-01-10 15:00 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2014-01-10 15:00 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2014-01-10 15:00 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2014-01-10 15:00 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2014-01-10 14:54 - 2014-01-10 15:36 - 00000000 ____D C:\Qoobox
2014-01-10 14:53 - 2014-01-10 15:33 - 00000000 ____D C:\Windows\erdnt
2014-01-10 14:50 - 2014-01-10 14:51 - 05162489 ____R (Swearware) C:\Users\Fatma\Downloads\ComboFix.exe
2014-01-10 01:38 - 2014-01-10 15:46 - 00000000 ____D C:\Users\Fatma\Desktop\trojaner
2014-01-10 01:28 - 2014-01-10 01:28 - 00001116 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-10 00:57 - 2014-01-10 00:57 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163(1).exe
2014-01-10 00:56 - 2014-01-10 00:56 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163.exe
2014-01-10 00:50 - 2014-01-10 00:52 - 00035775 _____ C:\Users\Fatma\Downloads\Addition.txt
2014-01-10 00:46 - 2014-01-13 00:01 - 00030789 _____ C:\Users\Fatma\Downloads\FRST.txt
2014-01-10 00:46 - 2014-01-13 00:01 - 00000000 ____D C:\FRST
2014-01-10 00:45 - 2014-01-13 00:01 - 02075136 _____ (Farbar) C:\Users\Fatma\Downloads\FRST64.exe
2014-01-10 00:42 - 2014-01-10 00:42 - 00000472 _____ C:\Users\Fatma\Downloads\defogger_disable.log
2014-01-10 00:42 - 2014-01-10 00:42 - 00000000 _____ C:\Users\Fatma\defogger_reenable
2014-01-10 00:41 - 2014-01-10 00:41 - 00050477 _____ C:\Users\Fatma\Downloads\Defogger.exe
2013-12-28 19:58 - 2013-12-28 19:58 - 00010710 _____ C:\Users\Fatma\Desktop\Prüfungstermine.xlsx
2013-12-22 14:16 - 2013-12-22 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-22 13:34 - 2013-12-22 13:34 - 00002219 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-12-15 09:37 - 2013-12-15 09:37 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job

==================== One Month Modified Files and Folders =======

2014-01-13 00:02 - 2014-01-10 00:46 - 00030789 _____ C:\Users\Fatma\Downloads\FRST.txt
2014-01-13 00:01 - 2014-01-12 01:42 - 00000000 ____D C:\Users\Fatma\Downloads\FRST-OlderVersion
2014-01-13 00:01 - 2014-01-10 00:46 - 00000000 ____D C:\FRST
2014-01-13 00:01 - 2014-01-10 00:45 - 02075136 _____ (Farbar) C:\Users\Fatma\Downloads\FRST64.exe
2014-01-12 23:51 - 2014-01-12 23:51 - 00987410 _____ C:\Users\Fatma\Downloads\SecurityCheck.exe
2014-01-12 22:59 - 2010-12-04 15:02 - 02075819 _____ C:\Windows\WindowsUpdate.log
2014-01-12 13:41 - 2014-01-12 13:41 - 00000000 ____D C:\Program Files (x86)\ESET
2014-01-12 13:40 - 2014-01-12 13:40 - 02347384 _____ (ESET) C:\Users\Fatma\Downloads\esetsmartinstaller_enu.exe
2014-01-12 13:39 - 2009-07-14 18:58 - 00654400 _____ C:\Windows\system32\perfh007.dat
2014-01-12 13:39 - 2009-07-14 18:58 - 00130240 _____ C:\Windows\system32\perfc007.dat
2014-01-12 13:39 - 2009-07-14 06:13 - 01498742 _____ C:\Windows\system32\PerfStringBackup.INI
2014-01-12 13:33 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-12 13:33 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-12 13:24 - 2009-07-14 05:51 - 00301159 _____ C:\Windows\setupact.log
2014-01-12 01:46 - 2014-01-12 01:46 - 00045825 _____ C:\Users\Fatma\Desktop\FRST.txt
2014-01-12 01:40 - 2014-01-12 01:40 - 00048923 _____ C:\Users\Fatma\Desktop\JRT.txt
2014-01-12 01:26 - 2014-01-12 01:26 - 00000000 ____D C:\Windows\ERUNT
2014-01-12 01:25 - 2014-01-12 01:24 - 01037068 _____ (Thisisu) C:\Users\Fatma\Downloads\JRT.exe
2014-01-12 01:19 - 2014-01-12 01:19 - 00023576 _____ C:\Users\Fatma\Desktop\AdwCleaner[S0].txt
2014-01-12 01:15 - 2014-01-12 01:11 - 00000000 ____D C:\AdwCleaner
2014-01-12 01:11 - 2014-01-12 01:11 - 01233962 _____ C:\Users\Fatma\Downloads\adwcleaner.exe
2014-01-12 00:57 - 2009-09-08 09:12 - 00673324 _____ C:\Windows\PFRO.log
2014-01-10 15:46 - 2014-01-10 01:38 - 00000000 ____D C:\Users\Fatma\Desktop\trojaner
2014-01-10 15:36 - 2014-01-10 15:36 - 00034175 _____ C:\ComboFix.txt
2014-01-10 15:36 - 2014-01-10 14:54 - 00000000 ____D C:\Qoobox
2014-01-10 15:36 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Default
2014-01-10 15:33 - 2014-01-10 14:53 - 00000000 ____D C:\Windows\erdnt
2014-01-10 15:28 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2014-01-10 15:20 - 2010-12-04 16:18 - 00000000 ____D C:\Users\Fatma
2014-01-10 14:51 - 2014-01-10 14:50 - 05162489 ____R (Swearware) C:\Users\Fatma\Downloads\ComboFix.exe
2014-01-10 02:56 - 2011-12-28 19:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-10 01:28 - 2014-01-10 01:28 - 00001116 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-10 00:57 - 2014-01-10 00:57 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163(1).exe
2014-01-10 00:56 - 2014-01-10 00:56 - 00377856 _____ C:\Users\Fatma\Downloads\gmer_2.1.19163.exe
2014-01-10 00:52 - 2014-01-10 00:50 - 00035775 _____ C:\Users\Fatma\Downloads\Addition.txt
2014-01-10 00:42 - 2014-01-10 00:42 - 00000472 _____ C:\Users\Fatma\Downloads\defogger_disable.log
2014-01-10 00:42 - 2014-01-10 00:42 - 00000000 _____ C:\Users\Fatma\defogger_reenable
2014-01-10 00:41 - 2014-01-10 00:41 - 00050477 _____ C:\Users\Fatma\Downloads\Defogger.exe
2014-01-09 13:54 - 2013-07-29 23:10 - 00003730 _____ C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-01-05 19:05 - 2013-12-03 13:45 - 00000000 ____D C:\Users\Fatma\Desktop\Studium
2013-12-28 19:58 - 2013-12-28 19:58 - 00010710 _____ C:\Users\Fatma\Desktop\Prüfungstermine.xlsx
2013-12-25 13:27 - 2012-04-25 19:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-12-22 14:16 - 2013-12-22 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-22 13:34 - 2013-12-22 13:34 - 00002219 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-12-22 13:30 - 2009-09-08 09:11 - 00000000 ____D C:\Program Files (x86)\Google
2013-12-18 15:00 - 2013-08-06 15:47 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-12-18 15:00 - 2013-08-06 15:44 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-12-18 15:00 - 2013-08-06 15:44 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-15 21:28 - 2011-11-05 19:38 - 00000000 ____D C:\Users\Fatma\AppData\Roaming\Skype
2013-12-15 20:19 - 2013-02-09 22:04 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-12-15 20:19 - 2011-11-05 19:38 - 00000000 ____D C:\ProgramData\Skype
2013-12-15 17:58 - 2013-07-15 19:06 - 00000000 ____D C:\Windows\system32\MRT
2013-12-15 17:55 - 2010-12-13 18:21 - 90708896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-15 09:37 - 2013-12-15 09:37 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cef970f38e1d5a.job
2013-12-15 09:25 - 2009-07-14 05:45 - 00427872 _____ C:\Windows\system32\FNTCACHE.DAT

Some content of TEMP:
====================
C:\Users\Fatma\AppData\Local\Temp\avgnt.exe
C:\Users\Fatma\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2012-06-09 14:32

==================== End Of Log ============================
         
--- --- ---



MfG

Gun

Alt 13.01.2014, 16:24   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Java updaten, die 3 Funde von ESET manuell löschen.

Bitte eine verschlüsselte Beispieldatei zippen und anhängen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.01.2014, 23:18   #10
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Hallo,

- Ja wurde upgedatet
-"die 3 Funde von ESET manuell löschen"
|-> in deiner vorherigen Nachricht sagtest du:
"Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset"

Das Programm ist nicht mehr auf dem Computer, nun also meine Frage, wie kann ich die 3 Funde manuell löschen oder ist dies bereits mit dem löschen des Programms geschehen?

- Zum zippen:
Wie zippe ich?

Entschuldigen Sie bitte die Unannehmlichkeiten, aber ich denke ich bin einer der größten Laien. Kopfschüttel könnte ich auch verstehen, trotzdem würde ich mich über eine nette Antwort freuen.

PS: Ich hab trotzdem mal eine Datei als Anhang eingefügt.

MfG

Gun

Alt 14.01.2014, 15:14   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



In dem Du in das ESET Log schaust

Zitat:
C:\Users\Fatma\Pictures\KINGSTON\RECYCLER\S-5-3-42-2819952290-8240758988-879315005-3665\jwgkvsq.vmx
C:\Users\Fatma\Pictures\Neuer Ordner (3)\Wechseldatenträger\AndroidAssistant_appbackup\Android Assistant 3.8_44.apk
C:\Users\Fatma\Pictures\Neuer Ordner (3)\Wechseldatenträger\AndroidAssistant_appbackup\GalaxySTheme 1.6_10.apk
Die 3 Sachen manuell löschen

Schick mir bitte heute abend ne PM, ich schau dann nach der DAtei, Auf Arbeit kann ich die nicht laden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.01.2014, 21:52   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Die Dateien sind futsch, sorry.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.01.2014, 22:34   #13
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Ehrlich? Kann man da gar nix machen?

Und mit welcher Begründung?

Alt 15.01.2014, 13:29   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Zitat:
Und mit welcher Begründung?
Verschlüsselt, Entschlüsselungscode lag Online auf Servern der Malware Hersteller, die Server sidn down, keine Chance an den code zu kommen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.01.2014, 22:26   #15
Gun
 
Dateien nach Bundespolizei Trojaner verschlüsselt - Standard

Dateien nach Bundespolizei Trojaner verschlüsselt



Echt Schade

Trotzdem Vielen Dank für die Hilfe.

Gruß

Gun

Antwort

Themen zu Dateien nach Bundespolizei Trojaner verschlüsselt
adblock, android/adware.adswo.c, android/plankton.h, antivirus, bundespolizei trojaner, device driver, dvdvideosoft ltd., homepage, ntdll.dll, officejet, plug-in, pup.optional.babsolution.a, pup.optional.babylon.a, pup.optional.browserdefender.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.filescout.a, pup.optional.goforfiles.a, pup.optional.opencandy, pup.optional.opencandy.a, pup.optional.softonic.a, pup.optional.sweetim, pup.optional.sweetim.a, pup.optional.sweetpacks, secure search, siteadvisor, trojan.fakealert, veränderte dateinamen, vtoolbarupdater, win32/conficker.ak, windows



Ähnliche Themen: Dateien nach Bundespolizei Trojaner verschlüsselt


  1. Trojaner hat Dateien verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 29.12.2014 (2)
  2. Computer startet nach Virusinfektion nicht mehr, Dateien auch auf Netzlaufwerk sind verschlüsselt
    Log-Analyse und Auswertung - 02.06.2014 (9)
  3. Nach einem Bundespolizei Trojaner foto und film dateien .enc codiert und in RTF dateien umgewandelt
    Antiviren-, Firewall- und andere Schutzprogramme - 10.04.2014 (2)
  4. Dateien nach Trojaner verschlüsselt enc.rft
    Plagegeister aller Art und deren Bekämpfung - 26.03.2014 (1)
  5. Dateien nach Virus verschlüsselt?
    Plagegeister aller Art und deren Bekämpfung - 27.05.2013 (12)
  6. Dateien verschlüsselt nach Trojanerinfizierung (TR/Crypt.XPACK.Gen8, TR/Matsnu.EB.98)
    Plagegeister aller Art und deren Bekämpfung - 26.01.2013 (1)
  7. Dateien verschlüsselt nach verschlüsselungstrojaner
    Plagegeister aller Art und deren Bekämpfung - 17.09.2012 (1)
  8. nach trojaner dateien verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 10.09.2012 (1)
  9. Verschlüsselte Dateien nach Trojaner (Bundespolizei)
    Plagegeister aller Art und deren Bekämpfung - 17.08.2012 (2)
  10. Nach Bundespolizei-Trojaner alle Daten verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 12.08.2012 (2)
  11. Dateien verschlüsselt nach Mail von flirt-fever
    Plagegeister aller Art und deren Bekämpfung - 29.06.2012 (8)
  12. Trojaner -- Dateien verschlüsselt
    Log-Analyse und Auswertung - 10.06.2012 (4)
  13. Nach Virusbefall Dateien verschlüsselt und absolut unbrauchbare Dateinamen #2
    Plagegeister aller Art und deren Bekämpfung - 07.06.2012 (1)
  14. Nach neuem Trojaner alle Dateien verschlüsselt!
    Plagegeister aller Art und deren Bekämpfung - 04.06.2012 (32)
  15. Windows Update Virus, Nach Beseitigung bleiben eigene Dateien und Fotos verschlüsselt!
    Log-Analyse und Auswertung - 24.05.2012 (1)
  16. Nach einer Rechnungsmail sind alle jpq Dateien umbenannt und verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 22.05.2012 (2)
  17. Nach Virusbefall Dateien verschlüsselt und absolut unbrauchbare Dateinamen
    Plagegeister aller Art und deren Bekämpfung - 18.05.2012 (0)

Zum Thema Dateien nach Bundespolizei Trojaner verschlüsselt - Sehr geehrte Damen und Herren, im Oktober 2012 habe ich mich leider mit dem Bundespolizei Trojaner infiziert. Daraufhin habe ich mich damals bereits auf Ihrer Internetseite erkundigt, jedoch gab es - Dateien nach Bundespolizei Trojaner verschlüsselt...
Archiv
Du betrachtest: Dateien nach Bundespolizei Trojaner verschlüsselt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.