Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 05.04.2014, 14:26   #1
Blueee
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Hallo Leute. Ich bin neu hier, also verzeiht, wenn irgendetwas fehlt. Des Weiteren habe ich hier ein paar Anhänge hinzugefügt, aufgrund des begrenzten Platzes.

Zunächst die Symptome: Das Problem betrifft ausschließlich meine Browser und hat vor ein paar Wochen - ich hatte erst jetzt die Zeit - angefangen. Es traten Momente ein, in denen Mozilla Firefox (neuste Version) ohne Aufruf eine Vielzahl (> 10) von Fenstern eröffnete, selbst wenn es gerade selbst nicht aktiv war. Zur gleichen Zeit kehrte die Seite ständig zur Startseite zurück. Ich deinstallierte Mozilla Firefox und wechselte zu einem Provisorium: Internet Explorer. Das gleiche Problem trat auf. Daraufhin deaktivierte ich Internet Explorer:

Zitat:
1. Streifen Sie vom rechten Bildschirmrand nach innen, und tippen Sie dann auf Suche.

(Führen Sie den Zeiger bei Verwendung einer Maus in die Ecke oben rechts auf dem Bildschirm, anschließend nach unten, und klicken Sie dann auf Suche.)

2. Geben Sie im Suchfeld Systemsteuerung ein, und tippen oder klicken Sie auf Systemsteuerung.

3. Tippen oder klicken Sie auf Programme und anschließend auf Windows-Features aktivieren oder deaktivieren .

4. Deaktivieren Sie zum Ausschalten das Kontrollkästchen für Internet Explorer , und tippen oder klicken Sie dann auf Ja.

5. Tippen oder klicken Sie auf OK, und starten Sie den PC neu, wenn Sie dazu aufgefordert werden.
Quelle: hxxp://windows.microsoft.com/de-de/windows/how-to-turn-internet-explorer-off

Ich wechselte zu Safari. Hier blieb das Problem der Öffnung von Fenstern ohne Aufruf aus, jedoch kehrten die Seiten nichtsdestotrotz ständig zur Startseite zurück. Dass ich derzeit in der Lage bin, diesen Bericht zu verfassen, ist also pures Glück/Zufall.

Nun, die Logfiles:

Defogger funktioniert reibungslos, aber es lässt sich keine Datei unter den Titel defogger_disable finden.

FRST: Siehe Anhang.

GMER: Siehe Anhang.

Malwarebytes' Anti-Malware:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 04.04.2014
Scan Time: 20:48:22
Logfile: malwarebytes.txt
Administrator: Yes

Version: 2.00.0.1000
Malware Database: v2014.04.04.04
Rootkit Database: v2014.03.27.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Chameleon: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Ba Linh

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 355034
Time Elapsed: 1 hr, 56 min, 59 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Shuriken: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 19
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, , [3222ec3a8cef14221633c47d3bc725db], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, , [3222ec3a8cef14221633c47d3bc725db], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, , [f75d72b48fecee48157a6ad7768c3fc1], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, , [24300b1bea913006731dc57cb84a5aa6], 
PUP.Optional.DigitalSites.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\DSite, , [74e0ab7bb1caf93d4fd98c9e768b13ed], 
PUP.Optional.Gophoto.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\pfmopbbadnfoelckkcmjjeaaegjpjjbk, , [f163b86eafcceb4b6e24cbbdc2410af6], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM, , [f85c44e24e2d082e5e656e16877c8878], 
PUP.Optional.1ClickDownload.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\1ClickDownload, , [1440071f73080d29cd61fd88b84b946c], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr, , [1c3878aee49758de941ab7cc9b6858a8], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, , [fa5a0422bebdb48218958ff40ef50df3], 
PUP.Optional.Delta.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\delta LTD, , [61f33ee888f3af8781e9ed98bf44e51b], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Iminent, , [aea6141218639a9cd9b899d5a161639d], 
PUP.Optional.SProtector.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SProtector, , [470da97ddd9efd39a9b3295dfe0531cf], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, , [3a1ab175522978bea634aabdb84a59a7], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BABSOLUTION\Updater, , [153f45e18cef81b53d7a3a4a3bc8e61a], 
PUP.Optional.Conduit.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\CONDUIT\FF, , [94c02df9601b92a44318a7e235ced32d], 
PUP.Optional.WebSearchInfo, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}, , [94c044e26b10b0862e0a8f0312f1af51], 
PUP.Optional.SweetIM.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM, , [e96b0a1c0f6ccd6908ba8004847fe818], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-152815201-973074446-2752137664-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, , [f55f78ae66154de9eaf03e297e8442be], 

Registry Values: 2
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM|simapp_id, {E82B7C35-0804-11E1-911E-AC7289A1531E}, , [f85c44e24e2d082e5e656e16877c8878]
PUP.Optional.SweetIM.A, HKU\S-1-5-21-152815201-973074446-2752137664-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM|simapp_id, {E82B7C35-0804-11E1-911E-AC7289A1531E}, , [e96b0a1c0f6ccd6908ba8004847fe818]

Registry Data: 0
(No malicious items detected)

Folders: 13
PUP.Optional.Updater, C:\Users\Ba Linh\AppData\Roaming\DigitalSites\UpdateProc, , [a5afc56189f290a611d1630a986ab947], 
PUP.Optional.Gophoto.A, C:\Program Files (x86)\Gophoto.it, , [a6aea87e730839fd226f8701fe057f81], 
Trojan.BHO, C:\Program Files (x86)\BitAccelerator, , [e1732600552637ffc05276d15ba7649c], 
PUP.Optional.SearchNewTab, C:\ProgramData\SearchNewTab, , [4410ba6c2a5162d4fade470cad55b947], 
PUP.Optional.OpenCandy, C:\Users\Ba Linh\AppData\Roaming\OpenCandy, , [50045ec835469a9c23d09db6ee14f010], 
PUP.Optional.OpenCandy, C:\Users\Ba Linh\AppData\Roaming\OpenCandy\6EBE9CD73BDF47EDBC89321821D2097A, , [50045ec835469a9c23d09db6ee14f010], 
PUP.Optional.Delta.A, C:\Users\Ba Linh\AppData\Local\Temp\mt_ffx\Delta, , [9bb92204c2b970c67b958aca758da65a], 
PUP.Optional.Delta.A, C:\Users\Ba Linh\AppData\Local\Temp\mt_ffx\Delta\delta, , [9bb92204c2b970c67b958aca758da65a], 
PUP.Optional.Delta.A, C:\Users\Ba Linh\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.16.16, , [9bb92204c2b970c67b958aca758da65a], 
PUP.Optional.Delta.A, C:\Users\Ba Linh\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.21.5, , [9bb92204c2b970c67b958aca758da65a], 
PUP.Optional.Conduit.A, C:\Users\Ba Linh\AppData\Local\Temp\ct3288691, , [6aea29fdfb801026cc9fbf9562a056aa], 
PUP.Optional.Conduit.A, C:\Users\Ba Linh\AppData\Local\Temp\ct3297265, , [65ef31f51f5c91a57fec7bd9c9398c74], 
PUP.Optional.Conduit.A, C:\Users\Ba Linh\AppData\Local\Temp\ct3297861, , [95bf2ff73b40ba7c511ab89cae54e61a], 

Files: 17
PUP.Optional.MultiPlug.A, C:\ProgramData\DoWNlooad KeEper\N42EFXungv.exe, , [fc58f72f89f265d11194e53c758b5fa1], 
PUP.Optional.DigitalSites.A, C:\Users\Ba Linh\AppData\Roaming\DSite\UpdateProc\UpdateTask.exe, , [74e0ab7bb1caf93d4fd98c9e768b13ed], 
PUP.CrossRider.CDD, C:\Users\Ba Linh\Downloads\CouponDropDown.exe, , [12428f97c3b8f640b7709411f8083ec2], 
PUP.Optional.Babylon.A, C:\Users\Ba Linh\AppData\Roaming\Mozilla\Firefox\Profiles\wwwwm5uq.default\searchplugins\babylon.xml, , [99bb5fc7592251e51121bfa3ce34b44c], 
PUP.Optional.PCPerformer.A, C:\Windows\System32\roboot64.exe, , [df75170f91eac373301f3235f111867a], 
PUP.Optional.Updater, C:\Users\Ba Linh\AppData\Roaming\DigitalSites\UpdateProc\UpdateTask.exe, , [a5afc56189f290a611d1630a986ab947], 
PUP.Optional.Updater, C:\Users\Ba Linh\AppData\Roaming\DigitalSites\UpdateProc\config.dat, , [a5afc56189f290a611d1630a986ab947], 
PUP.Optional.Updater, C:\Users\Ba Linh\AppData\Roaming\DigitalSites\UpdateProc\info.dat, , [a5afc56189f290a611d1630a986ab947], 
PUP.Optional.Updater, C:\Users\Ba Linh\AppData\Roaming\DigitalSites\UpdateProc\STTL.DAT, , [a5afc56189f290a611d1630a986ab947], 
PUP.Optional.Updater, C:\Users\Ba Linh\AppData\Roaming\DigitalSites\UpdateProc\TTL.DAT, , [a5afc56189f290a611d1630a986ab947], 
Trojan.Agent.TPL, C:\ProgramData\2433f433, , [163eed3984f783b37bdac2b5e61d7987], 
Trojan.Agent.TPL, C:\Users\Ba Linh\AppData\Roaming\2433f433, , [d381f3336912ee48cc891661af54b947], 
Trojan.Agent.TPL, C:\Users\Ba Linh\AppData\Local\2433f433, , [e470879f85f660d699bd90e7cd369d63], 
PUP.Optional.Gophoto.A, C:\Program Files (x86)\Gophoto.it\gophotoit14.crx, , [a6aea87e730839fd226f8701fe057f81], 
PUP.Optional.SearchNewTab, C:\ProgramData\SearchNewTab\51b4b39175840.tlb, , [4410ba6c2a5162d4fade470cad55b947], 
PUP.Optional.SearchNewTab, C:\ProgramData\SearchNewTab\settings.ini, , [4410ba6c2a5162d4fade470cad55b947], 
PUP.Optional.OpenCandy, C:\Users\Ba Linh\AppData\Roaming\OpenCandy\6EBE9CD73BDF47EDBC89321821D2097A\TuneUpUtilities2013_2200218_de-DE.exe, , [50045ec835469a9c23d09db6ee14f010], 

Physical Sectors: 0
(No malicious items detected)


(end)
         
Avira Anti-Virus: Scan klappt reibungslos, Gefahren sind aufgelistet, Export funktioniert nicht.

Emisoft Anti-Malware: Siehe Anhang "Reports". P.S.: Quarantäne wurde ausversehen ausgeführt.

ESET Online Scan: Läuft gerade. Wird bei Bedarf gepostet.

Danke im Voraus!

Alt 05.04.2014, 14:31   #2
M-K-D-B
/// TB-Ausbilder
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 4 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!
    Ich kann Dir niemals eine Garantie geben, dass auch ich alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
    Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.




Uns erwartet jede Menge Arbeit, also fangen wir gleich an:




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________


Alt 05.04.2014, 15:23   #3
Blueee
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Hallo Matthias. Danke für deine Hilfe. Hier ist der Logfile.

Code:
ATTFilter
ComboFix 14-04-05.01 - Ba Linh 05.04.2014  15:41:58.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8140.4344 [GMT 2:00]
ausgeführt von:: c:\users\Ba Linh\Downloads\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AV: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\program files (x86)\BitAccelerator
c:\programdata\Downlooad keeper
c:\programdata\Downlooad keeper\N42EFXungv.exe
c:\programdata\Roaming
c:\programdata\SearchNewTab
c:\programdata\SearchNewTab\51b4b39175840.tlb
c:\programdata\SearchNewTab\settings.ini
c:\users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_hphbdmhohinekjampjakbnokgncdnmia_0.localstorage-journal
c:\users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_hphbdmhohinekjampjakbnokgncdnmia_0.localstorage
c:\users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kmndcamgfocpalobgdhaphcdlcbppdba_0.localstorage-journal
c:\users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kmndcamgfocpalobgdhaphcdlcbppdba_0.localstorage
c:\users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Ba Linh\AppData\Local\Temp\7zS7672\HPSLPSVC64.DLL
c:\users\Ba Linh\Documents\~WRL3567.tmp
c:\users\BALINH~1\AppData\Local\Temp\7zS7672\HPSLPSVC64.DLL
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{246E1FCE-8B92-45E9-83DB-54A302FABCF6}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{2B383FD3-A19A-4A40-9EF0-B3B85E56DED5}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{33370B02-AD9E-4734-8602-5B299FD7C5CF}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{4599EE73-CA54-4717-B11C-8B1B223100C7}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{4EFD4E93-DE9E-4879-B034-FEF6B8BC2D27}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{5DE6ADA7-0A38-4ABF-BF8B-84AB64936F7C}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{6BEE8DCB-3287-421F-BA67-E11A9F15AB72}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{754C18BD-1425-48A6-96E7-ED8FC4EF8D66}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{8173BFFC-BF2D-4841-9425-EB3F6337FF48}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{846F9C72-96F1-4652-B50E-97D5106A3435}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{94A03B2E-4640-485C-B75E-158F3C9EB3E8}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{9E44A71B-0463-4921-8BC7-903ECF42CF44}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{A3F1070B-A192-40B6-84E2-F75B152C3543}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{B0480BE0-3F4B-4C95-A389-577502FA3551}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{BC927F4A-995B-42FC-87C7-08F83AC827D3}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{C1D70142-56A2-4D39-8BD3-0088BFCF743D}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{C680904D-6C06-484D-BE55-776AF882A596}.xps
c:\users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\{D9C26FE1-8BE5-42A1-8EBF-5B71F1193A95}.xps
c:\windows\SysWow64\DEBUG.log
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_HPSLPSVC
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-03-05 bis 2014-04-05  ))))))))))))))))))))))))))))))
.
.
2014-04-05 13:59 . 2014-04-05 13:59	--------	d-----w-	c:\users\Mama und Papa\AppData\Local\temp
2014-04-05 13:59 . 2014-04-05 13:59	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-04-04 17:04 . 2014-04-05 14:01	--------	d-----w-	c:\program files (x86)\Emsisoft Anti-Malware
2014-04-04 17:00 . 2014-04-04 17:00	--------	d-----w-	c:\program files (x86)\ESET
2014-04-04 16:50 . 2014-04-05 12:52	119512	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-04-04 16:50 . 2014-04-04 16:50	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-04-04 16:50 . 2014-04-04 16:50	--------	d-----w-	c:\programdata\Malwarebytes
2014-04-04 16:50 . 2014-03-05 07:26	63192	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-04-04 16:50 . 2014-03-05 07:26	88280	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-04-04 16:50 . 2014-03-05 07:26	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-04-04 16:21 . 2014-04-04 16:22	--------	d-----w-	c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-04-04 16:21 . 2014-04-04 16:22	--------	d-----w-	c:\program files\iTunes
2014-04-04 16:21 . 2014-04-04 16:21	--------	d-----w-	c:\program files\iPod
2014-04-04 16:08 . 2014-04-05 13:03	--------	d-----w-	C:\FRST
2014-04-04 16:04 . 2014-04-04 16:05	--------	d-----w-	c:\program files (x86)\QuickTime
2014-03-29 14:24 . 2014-03-29 14:24	43152	----a-w-	c:\windows\avastSS.scr
2014-03-29 14:11 . 2014-03-29 14:11	312728	----a-w-	c:\windows\system32\javaws.exe
2014-03-29 14:11 . 2014-03-29 14:11	111000	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2014-03-29 14:11 . 2014-03-29 14:11	191384	----a-w-	c:\windows\system32\javaw.exe
2014-03-29 14:11 . 2014-03-29 14:11	190872	----a-w-	c:\windows\system32\java.exe
2014-03-24 08:57 . 2014-03-24 08:57	--------	d-----w-	c:\users\Default\AppData\Roaming\TuneUp Software
2014-03-22 11:08 . 2014-03-22 11:08	--------	d-----w-	c:\users\Ba Linh\AppData\Local\Abelssoft
2014-03-22 11:07 . 2014-03-22 11:11	--------	d-----w-	c:\program files (x86)\CheckDrive
2014-03-22 11:03 . 2014-03-22 11:03	--------	d-----w-	c:\users\Ba Linh\AppData\Local\FileViewPro
2014-03-22 11:03 . 2014-03-22 11:03	--------	d-----w-	c:\users\Ba Linh\AppData\Roaming\IsolatedStorage
2014-03-22 11:03 . 2014-03-22 11:03	--------	d-----w-	c:\programdata\IsolatedStorage
2014-03-22 11:02 . 2014-03-22 11:08	--------	d-----w-	c:\users\Ba Linh\AppData\Roaming\Solvusoft
2014-03-22 11:02 . 2012-10-15 16:02	19888	----a-w-	c:\windows\system32\roboot64.exe
2014-03-22 11:01 . 2014-03-22 11:01	--------	d-----w-	C:\Spacekace
2014-03-22 10:34 . 2014-03-22 10:34	--------	d-----w-	c:\users\Ba Linh\AppData\Roaming\RenPy
2014-03-21 16:00 . 2014-03-21 16:00	--------	d-----w-	c:\programdata\AVG Secure Search
2014-03-17 08:39 . 2014-03-17 08:39	--------	d-----w-	c:\users\Ba Linh\AppData\Local\AVG Secure Search
2014-03-17 08:39 . 2014-03-21 16:20	--------	d-----w-	c:\programdata\AVG Security Toolbar
2014-03-17 08:38 . 2014-03-18 08:42	50976	----a-w-	c:\windows\system32\drivers\avgtpx64.sys
2014-03-17 08:38 . 2014-03-17 08:39	--------	d-----w-	c:\program files (x86)\Common Files\AVG Secure Search
2014-03-16 12:25 . 2014-03-16 12:24	84720	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-03-16 06:30 . 2014-03-16 06:30	--------	d-s---w-	c:\windows\SysWow64\Microsoft
2014-03-15 22:44 . 2014-03-29 14:24	84816	----a-w-	c:\windows\system32\drivers\aswStm.sys
2014-03-15 22:44 . 2014-03-29 14:24	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2014-03-15 22:44 . 2014-03-29 14:24	208928	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2014-03-15 22:44 . 2014-03-29 14:24	1039096	----a-w-	c:\windows\system32\drivers\aswSnx.sys
2014-03-15 22:44 . 2014-03-29 14:24	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2014-03-15 22:44 . 2014-03-29 14:24	79184	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2014-03-15 22:44 . 2014-03-29 14:24	423240	----a-w-	c:\windows\system32\drivers\aswSP.sys
2014-03-15 22:44 . 2014-03-29 14:24	334648	----a-w-	c:\windows\system32\aswBoot.exe
2014-03-15 22:36 . 2014-02-25 10:41	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2014-03-15 22:36 . 2014-02-25 10:41	131576	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-03-15 22:36 . 2014-02-25 10:41	108440	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-03-15 22:36 . 2014-03-15 22:36	--------	d-----w-	c:\users\Ba Linh\AppData\Roaming\AVG2014
2014-03-15 22:34 . 2014-03-15 22:36	--------	d-----w-	c:\programdata\AVG2014
2014-03-15 22:34 . 2014-03-15 22:34	--------	d-----w-	C:\$AVG
2014-03-15 22:33 . 2014-03-15 22:33	--------	d-----w-	c:\program files (x86)\AVG
2014-03-15 22:31 . 2014-04-05 06:44	--------	d-----w-	c:\programdata\MFAData
2014-03-15 22:31 . 2014-03-15 22:42	--------	d-----w-	c:\users\Ba Linh\AppData\Local\Avg2014
2014-03-15 22:31 . 2014-03-15 22:31	--------	d-----w-	c:\users\Ba Linh\AppData\Local\MFAData
2014-03-15 22:19 . 2014-03-15 22:19	--------	d-----w-	c:\program files (x86)\NoewSAverr
2014-03-14 15:33 . 2014-03-14 15:33	--------	d-----w-	c:\users\Ba Linh\AppData\Local\Blizzard Entertainment
2014-03-12 00:21 . 2014-02-04 02:32	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-03-12 00:21 . 2014-02-04 02:32	624128	----a-w-	c:\windows\system32\qedit.dll
2014-03-12 00:21 . 2014-02-04 02:04	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-03-12 00:21 . 2014-02-04 02:04	509440	----a-w-	c:\windows\SysWow64\qedit.dll
2014-03-11 18:56 . 2014-03-11 18:56	--------	d-----w-	c:\users\Ba Linh\AppData\Roaming\AVAST Software
2014-03-11 18:53 . 2014-03-11 18:53	--------	d-----w-	c:\program files\AVAST Software
2014-03-11 18:47 . 2014-03-11 18:47	--------	d-----w-	c:\programdata\AVAST Software
2014-03-11 18:34 . 2014-03-11 18:34	--------	d-----w-	c:\users\Ba Linh\AppData\Roaming\Avira
2014-03-11 18:31 . 2014-03-11 18:31	--------	d-----w-	c:\programdata\Avira
2014-03-11 18:31 . 2014-03-11 18:31	--------	d-----w-	c:\program files (x86)\Avira
2014-03-11 18:23 . 2014-03-15 22:33	--------	d-----w-	c:\program files\McAfee Security Scan
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-03-19 07:43 . 2012-05-31 03:35	90015360	----a-w-	c:\windows\system32\MRT.exe
2014-03-12 01:14 . 2012-04-07 10:27	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-03-12 01:14 . 2011-11-05 12:10	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-01-17 14:24 . 2014-01-17 14:24	94208	----a-w-	c:\windows\SysWow64\QuickTimeVR.qtx
2014-01-17 14:24 . 2014-01-17 14:24	69632	----a-w-	c:\windows\SysWow64\QuickTime.qts
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2012-10-09 22:18	220632	----a-w-	c:\users\Ba Linh\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2012-10-09 22:18	220632	----a-w-	c:\users\Ba Linh\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2012-10-09 22:18	220632	----a-w-	c:\users\Ba Linh\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2013-11-02 11:10	1727176	----a-w-	c:\progra~2\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2013-11-02 11:10	1727176	----a-w-	c:\progra~2\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2013-11-02 11:10	1727176	----a-w-	c:\progra~2\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-11 02:09	131248	----a-w-	c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-11 02:09	131248	----a-w-	c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-11 02:09	131248	----a-w-	c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Spotify Web Helper"="c:\users\Ba Linh\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-01-14 1171968]
"uTorrent"="c:\users\Ba Linh\AppData\Roaming\uTorrent\uTorrent.exe" [2013-11-16 900440]
"VPSKEYS"="c:\program files (x86)\Vpskeys\vpskeys.exe" [2003-03-29 102400]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-02-10 20922016]
"CloudSystemBooster"="c:\program files (x86)\Anvisoft\Cloud System Booster\CloudSystemBooster.exe" [2014-02-24 527544]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files (x86)\renesas electronics\usb 3.0 host controller driver\application\nusb3mon.exe" [2010-11-17 113288]
"HPConnectionManager"="c:\program files (x86)\hewlett-packard\hp connection manager\hpcmdelaystart.exe" [2011-02-15 94264]
"RemoteControl10"="c:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe" [2010-02-02 87336]
"BDRegion"="c:\program files (x86)\cyberlink\shared files\brs.exe" [2011-01-25 75048]
"HP Quick Launch"="c:\program files (x86)\hewlett-packard\hp quick launch\hpmsgsvc.exe" [2010-11-09 586296]
"Easybits Recovery"="c:\program files (x86)\easybits for kids\ezrecover.exe" [2011-03-16 61112]
"HPOSD"="c:\program files (x86)\hewlett-packard\hp on screen display\hposd.exe" [2011-01-27 318520]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-02-12 43848]
"Nikon Message Center 2"="c:\program files (x86)\nikon\nikon message center 2\nkmc2.exe" [2010-05-25 619008]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2013-08-21 450560]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2013-08-29 1861968]
"Wondershare Helper Compact.exe"="c:\program files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" [2012-02-28 1679360]
"DelaypluginInstall"="c:\programdata\Wondershare\Player\DelayPluginI.exe" [2013-09-28 1960008]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"AdobeCS6ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" [2012-03-09 1073312]
"PWRISOVM.EXE"="c:\program files (x86)\PowerISO\PWRISOVM.EXE" [2013-01-27 337432]
"AVG_UI"="c:\program files (x86)\AVG\AVG2014\avgui.exe" [2014-03-19 4971024]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-02-25 689744]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-03-29 3854640]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2014-01-17 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-02-21 152392]
.
c:\users\Ba Linh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2014-1-3 30714328]
Send to OneNote.lnk - c:\program files (x86)\Microsoft Office\Office15\ONENOTEM.EXE /tsr [2013-10-17 193712]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.141\SSScheduler.exe [2014-1-16 329944]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"HideFastUserSwitching"= 0 (0x0)
"SynchronousUserGroupPolicy"= 0 (0x0)
"SynchronousMachineGroupPolicy"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"EnableShellExecuteHooks"= 1 (0x1)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
"HP Software Update"=c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
.
R2 CLKMSVC10_38F51D56;CyberLink Product - 2011/09/16 19:22;c:\program files (x86)\CyberLink\PowerDVD10\NavFilter\kmsvc.exe;c:\program files (x86)\CyberLink\PowerDVD10\NavFilter\kmsvc.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
R2 HPClientSvc;HP Client Services;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 a2acc;a2acc;c:\program files (x86)\EMSISOFT ANTI-MALWARE\a2accx64.sys;c:\program files (x86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [x]
R3 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R3 AVerAF35;HP USB DVB-T TV Tuner;c:\windows\system32\Drivers\HPAF35.sys;c:\windows\SYSNATIVE\Drivers\HPAF35.sys [x]
R3 Bluetooth Media Service;Bluetooth Media Service;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe [x]
R3 btmaux;Intel Bluetooth Auxiliary Service;c:\windows\system32\DRIVERS\btmaux.sys;c:\windows\SYSNATIVE\DRIVERS\btmaux.sys [x]
R3 btmhsf;btmhsf;c:\windows\system32\DRIVERS\btmhsf.sys;c:\windows\SYSNATIVE\DRIVERS\btmhsf.sys [x]
R3 cleanhlp;cleanhlp;c:\program files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys;c:\program files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [x]
R3 hpCMSrv;HP Connection Manager 4.0 Service;c:\program files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe;c:\program files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe [x]
R3 HPIR;HP TV Tuner Infrared Receiver;c:\windows\system32\DRIVERS\HPIR.sys;c:\windows\SYSNATIVE\DRIVERS\HPIR.sys [x]
R3 iBtFltCoex;iBtFltCoex;c:\windows\system32\DRIVERS\iBtFltCoex.sys;c:\windows\SYSNATIVE\DRIVERS\iBtFltCoex.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.141\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.141\McCHSvc.exe [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;%TsUsbGD.DeviceDesc.Generic%;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsha.sys [x]
S0 Avgloga;AVG Logging Driver;c:\windows\system32\DRIVERS\avgloga.sys;c:\windows\SYSNATIVE\DRIVERS\avgloga.sys [x]
S0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgmfx64.sys [x]
S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgrkx64.sys [x]
S1 A2DDA;A2 Direct Disk Access Support Driver;c:\program files (x86)\Emsisoft Anti-Malware\a2ddax64.sys;c:\program files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 Avgdiska;AVG Disk Driver;c:\windows\system32\DRIVERS\avgdiska.sys;c:\windows\SYSNATIVE\DRIVERS\avgdiska.sys [x]
S1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsdrivera.sys [x]
S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgldx64.sys [x]
S1 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys;c:\windows\SYSNATIVE\DRIVERS\avgtdia.sys [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 a2AntiMalware;Emsisoft Anti-Malware 8.0 - Service;c:\program files (x86)\Emsisoft Anti-Malware\a2service.exe;c:\program files (x86)\Emsisoft Anti-Malware\a2service.exe [x]
S2 AESTFilters;Andrea ST Filters Service;c:\program files\IDT\WDM\AESTSr64.exe;c:\program files\IDT\WDM\AESTSr64.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AnviCsbSvc;Anvi Cloud System Booster Speed Service;c:\program files (x86)\Anvisoft\Cloud System Booster\CSBSvc.exe;c:\program files (x86)\Anvisoft\Cloud System Booster\CSBSvc.exe [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\AVG2014\avgidsagent.exe;c:\program files (x86)\AVG\AVG2014\avgidsagent.exe [x]
S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\AVG2014\avgwdsvc.exe;c:\program files (x86)\AVG\AVG2014\avgwdsvc.exe [x]
S2 Bluetooth Device Monitor;Bluetooth Device Monitor;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe [x]
S2 Bluetooth OBEX Service;Bluetooth OBEX Service;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe [x]
S2 ezSharedSvc;Easybits Services for Windows;c:\windows\System32\ezSharedSvcHost.exe;c:\windows\SYSNATIVE\ezSharedSvcHost.exe [x]
S2 FPLService;TrueSuiteService;c:\program files (x86)\HP SimplePass 2011\TrueSuiteService.exe;c:\program files (x86)\HP SimplePass 2011\TrueSuiteService.exe [x]
S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe;c:\windows\SYSNATIVE\Hpservice.exe [x]
S2 HPWMISVC;HPWMISVC;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 vToolbarUpdater18.0.0;vToolbarUpdater18.0.0;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.0\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.0\ToolbarUpdater.exe [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys;c:\windows\SYSNATIVE\DRIVERS\clwvd.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys;c:\windows\SYSNATIVE\DRIVERS\igdpmd64.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 RSPCIESTOR;Realtek PCIE CardReader Driver;c:\windows\system32\DRIVERS\RtsPStor.sys;c:\windows\SYSNATIVE\DRIVERS\RtsPStor.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [x]
S3 wdkmd;Intel WiDi KMD;c:\windows\system32\DRIVERS\WDKMD.sys;c:\windows\SYSNATIVE\DRIVERS\WDKMD.sys [x]
S3 WsAudioDevice_383S(1);WsAudioDevice_383S(1);c:\windows\system32\drivers\WsAudioDevice_383S(1).sys;c:\windows\SYSNATIVE\drivers\WsAudioDevice_383S(1).sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
*Deregistered* - CLKMDRV10_38F51D56
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-04-05 13:15	1150280	----a-w-	c:\program files (x86)\Google\Chrome\Application\33.0.1750.154\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-04-05 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-07 01:14]
.
2014-04-05 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core.job
- c:\users\Ba Linh\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-09-01 08:38]
.
2014-04-05 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA.job
- c:\users\Ba Linh\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-09-01 08:38]
.
2014-04-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-04-05 13:14]
.
2014-04-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-04-05 13:14]
.
2014-04-04 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core.job
- c:\users\Ba Linh\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-26 14:03]
.
2014-04-05 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA.job
- c:\users\Ba Linh\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-26 14:03]
.
2014-04-05 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003Core.job
- c:\users\Mama und Papa\AppData\Local\Google\Update\GoogleUpdate.exe [2012-07-13 10:32]
.
2014-04-05 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003UA.job
- c:\users\Mama und Papa\AppData\Local\Google\Update\GoogleUpdate.exe [2012-07-13 10:32]
.
2014-04-05 c:\windows\Tasks\HPCeeScheduleForBa Linh.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13 20:15]
.
2014-04-04 c:\windows\Tasks\ParetoLogic Registration3.job
- c:\windows\system32\rundll32.exe [2009-07-13 01:14]
.
2014-04-05 c:\windows\Tasks\ParetoLogic Update Version3 Startup Task.job
- c:\program files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2013-06-20 20:52]
.
2014-03-31 c:\windows\Tasks\ParetoLogic Update Version3.job
- c:\program files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2013-06-20 20:52]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2012-10-09 22:18	244696	----a-w-	c:\users\Ba Linh\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2012-10-09 22:18	244696	----a-w-	c:\users\Ba Linh\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2012-10-09 22:18	244696	----a-w-	c:\users\Ba Linh\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2013-11-02 12:33	2331336	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2013-11-02 12:33	2331336	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2013-11-02 12:33	2331336	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-03-29 14:24	290888	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-11 02:09	164016	----a-w-	c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-11 02:09	164016	----a-w-	c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-11 02:09	164016	----a-w-	c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-11 02:09	164016	----a-w-	c:\users\Ba Linh\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-01-27 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-01-27 391704]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-01-27 418328]
"SysTrayApp"="c:\program files\idt\wdm\sttray64.exe" [2011-03-11 1128448]
"IntelWireless"="c:\program files\common files\intel\wirelesscommon\ifrmewrk.exe" [2011-02-04 1933584]
"Logitech Download Assistant"="c:\windows\system32\logilda.dll" [2010-11-03 1580368]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-04-04 446392]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.bing.com
uLocal Page = c:\windows\system32\blank.htm
uInternet Settings,ProxyOverride = *.local;127.0.0.1:9421;<local>
IE: Add to Evernote 4.0 - c:\program files (x86)\Evernote\Evernote\EvernoteIE.dll/204
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office15\EXCEL.EXE/3000
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~1\Office15\ONBttnIE.dll/105
Trusted Zone: com\*.Wondershare
TCP: DhcpNameServer = 192.168.2.1
TCP: Interfaces\{5966A8EC-1AA0-4028-8212-2759AB139F6F}: NameServer = 0.0.0.0
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
URLSearchHooks-{0027da2d-c9f2-4b0b-ae05-e2cd1bdb6cff} - (no file)
Toolbar-{95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
Wow6432Node-HKCU-Run-AVG-Secure-Search-Update_0214c - c:\users\Ba Linh\AppData\Roaming\AVG 0214c Campaign\AVG-Secure-Search-Update-0214c.exe
SafeBoot-CleanHlp
SafeBoot-CleanHlp.sys
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)
WebBrowser-{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} - (no file)
ShellIconOverlayIdentifiers-{2012DE06-50C0-48BD-ACDE-88F95D4CAD1F} - (no file)
ShellIconOverlayIdentifiers-{C72C6188-BEF2-46E5-A89A-52F0ED75219E} - (no file)
ShellIconOverlayIdentifiers-{C92F6BC2-AF61-4C0E-80E0-939B8282DDB7} - (no file)
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-DSite - c:\users\Ba Linh\AppData\Roaming\DSite\UpdateProc\UpdateTask.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.12"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\windows\SysWOW64\ezSharedSvcHost.exe
c:\program files (x86)\CyberLink\YouCam\YCMMirage.exe
c:\program files (x86)\Microsoft Office\Office15\MsoSync.exe
c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.0\loggingserver.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-04-05  16:11:33 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-04-05 14:11
.
Vor Suchlauf: 12 Verzeichnis(se), 689.628.356.608 Bytes frei
Nach Suchlauf: 21 Verzeichnis(se), 690.670.931.968 Bytes frei
.
- - End Of File - - E17D3A35201919D83E49035586166C72
         
__________________

Alt 05.04.2014, 15:35   #4
M-K-D-B
/// TB-Ausbilder
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Servus,



gut gemacht.


Und weiter gehts:




Schritt 1
Mir ist aufgefallen, dass Du mehr als ein Anti-Virus-Programm mit Hintergrundwächter laufen hast:
Code:
ATTFilter
Avast
Avira
AVG
         
Das ist gefährlich, da sich die Programme in die Quere kommen können und dadurch Viren erst recht auf dem Rechner landen können. Ausserdem bremst es auch das System aus. Entscheide Dich für eine Variante und deinstalliere die andere über Systemsteuerung => Programme deinstallieren / Software.
Berichte, für welches Anti-Virus-Programm Du Dich entschieden hast.

Zitat:
Speedy hat letztens eine einleuchtende Erklärung dazu geliefert: "Man stelle sich einen Torwart vor, der das Tor hüten soll (Anti-Virus-Programm), der Ball kommt angeflogen (Virus), der Torhüter konzentriert sich auf den Ball und fängt ihn. Jetzt stelle Dir zwei Torhüter im Tor vor ...., die knallen aneinander und der Ball kann ungehindert ins Tor wandern."




Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 4
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 5
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/
  • Bitte deaktiviere während des Scans alle Virenscanner, da sie das Ergebnis beeinflussen können.
  • Starte die zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und sollte nicht 1:1 auf andere Computer übernommen werden.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    FFdefaults;
    CHRdefaults;
    iedefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich eine Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken)





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek.

Alt 05.04.2014, 18:24   #5
Blueee
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Hier sind die Logdateien:

JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.3 (03.23.2014:1)
OS: Windows 7 Home Premium x64
Ran by Ba Linh on 05.04.2014 at 17:10:33,88
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-152815201-973074446-2752137664-1000\Software\sweetim
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0C1FB858-2B25-495E-87C7-496F506D6F16}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{7a085852-6757-4e38-8874-40baece5c3ae}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{D3584A95-403C-4D9E-A990-E99553943516}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{7a085852-6757-4e38-8874-40baece5c3ae}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{E3CAB253-91D2-4E19-8299-9D00624396ED}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0017C4A1-3D17-46D0-B966-4F0EEEF418B2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0067E36D-A744-4DA4-A402-2F6006E6831A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{00861572-BE43-4A0B-AD79-2666C7824575}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{009011D5-574B-482D-BC4D-6E4D6A80E9AD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{00968788-C85D-46DC-9A17-2A665E6100E3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{01C42141-BE5B-4674-B704-6B8A4E31027E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0235ACA3-2847-4B10-9CF7-ED76F649D9AF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{028838A0-5CBE-438F-9A14-545D083AF6FC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0380D869-076A-4EE0-8910-8C6E31957F81}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0385AEC9-E258-44BC-9C76-1251DE992208}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0392BDE2-CC9E-4332-BC17-450AA84748A7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{03F47146-EAA6-4DE3-9ED2-CB844C7F0B25}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{048262DF-2447-44B4-B754-58FDCBA09BE9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{04DF9500-E570-4B8E-BADE-0AD72AA1FA4A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0520DE13-7ABA-4EEE-BDAC-52B415AB4B1E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{055AF4A9-A4EA-4BB2-8A29-6F7DE08FD5B3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{058C284D-F1DC-4B14-B711-87D2998640A9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{06938E32-BF8E-40F4-A4AF-016B39F4A61F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{06F37683-4178-416D-84E4-E6E23670836C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{07843BB3-1BC3-496A-ACA9-8AA6CBF2DD70}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{078AC11C-3A12-47E6-8F77-25B8BD82FD96}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0853D5EF-6686-408B-AB57-2546766D30CA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{088D43DF-218D-4C0A-A047-80EAB7AAB13D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{08D5B2CD-05DB-40E9-A87E-C62164FC491C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{08E1013C-5221-4489-B74A-3A2458AC2F72}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0911A34C-4B9C-418A-ACAC-AA424E4F0DB4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0981B7A5-367C-49E6-983B-E3FFAACBEA63}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0A1A67E6-5F24-4A0B-B826-A8EE3980B9AF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0B1C7BEE-0941-448A-A10D-FCF3AD457AB5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0B569E71-5A50-446D-8D33-FA33DC2F1BC2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0D64CF80-634B-4B42-B4F8-7B4333EB931F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0E0B2BCA-0E1F-44E8-88F2-A0665A3C37FB}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0E273D04-7886-4765-938C-D33EBC34ADA1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0E4C3B89-5AF7-4C84-B95B-BB7304E3BBF5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0F43A384-4C96-41DF-A090-C6381AD0B3DA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0F8E041B-8615-41AB-A5BF-0C5FE3500F2D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0FAB8D40-08CA-46A6-91AA-E9B3A2221196}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0FB1E071-1B19-465C-A375-A8681D22C09D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{0FBB10AD-D7DE-4E93-A61B-1FC0945883B2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{102AF625-6637-420E-A137-74C20DC8B62F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{10A1AC3A-30B0-4BB7-B6ED-7AFC6C4BF2CC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{10C1062C-2E04-4B37-B5A0-A4CE103A3302}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{112925C3-2C71-4914-A1F0-3A8010C3DCD3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{114FFC62-E84F-4B4E-B6F6-FC9FDE9B588D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{12F88019-7667-4526-8DFD-E995EB23524E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{13238E2E-739F-45A5-A90A-60EC393EB1DC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{136CF6A6-35FB-4D88-8E86-EAFDCA2E3695}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{136E80ED-3DDC-4D6E-ADB7-040126439757}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1485EDCB-C1E5-40C9-9D3C-C91D0B9EC8A3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{14A8BA0D-E390-4C41-8DDD-64E1A4002C9B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1707AD11-D6B2-4388-86B4-7C5B11605ED8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{171A2B66-9909-41A5-B82F-0DCB45CE335B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{174A0BF9-843C-4659-A5E4-23120FB8E6D5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{176AFA00-E743-4B07-AE69-89F42704D695}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{17B0C5DA-C6AB-4797-96BB-4CD530B96A53}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{17F431C8-D3A7-49C2-A302-BB94E7C5D349}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{196268BB-C445-4888-9935-DAAAB2CEB4E3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{19F400D6-E845-48DF-8314-52234C5446C0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1A8B0CB7-C8F2-435A-8526-A4FEBC8A0D22}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1B167929-D986-46D1-A170-20238BCC15EA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1BF7F766-EC44-4EEA-BC61-11191175CD58}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1C125C7A-FEA8-4324-AEA1-560646CE45E7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1C3C6536-CDB7-4916-B4A8-E08A7EED3446}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1CBCE196-1F3F-4B8F-B34F-5D166BF1129F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{1FBCE8EB-4E59-4FC1-90E8-9D009E67C871}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{200117B8-6E61-45DC-9B2F-9936A1C15E1E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{20402C3C-7450-40C9-B40B-6DD98D0368A2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{210BE810-4766-4BB3-AC42-9A6B981C93B2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{218407B6-3D2A-491E-8EB3-08F19F8C74FE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2284DDA9-4864-4892-B6C4-865BBD65FC4F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{22863FB2-522E-451E-84B5-0ECD09CB645C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{229675A4-8F68-4193-BE2C-D112EB80D7CB}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{23205C17-468C-477C-B434-BB54CEC15321}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2327974A-D648-4071-BFF5-B95D9688D599}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{23555165-04F2-427A-A88B-95270C0D0314}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2373AAB3-AFE9-4AE8-B699-5668F0B9905D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{23B91DE0-7A49-4603-8FC2-D5147D763F43}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{23D12137-CC9F-4CAC-AD31-7C8C28EA5B14}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2448F4F8-0C3C-4795-A588-42CB8316253B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{244DE75D-8364-4530-B0F5-7F1DE16BF6F9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{257878FD-7E3B-4880-AFE0-63751A27E110}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{25A99E18-2C85-4606-9E96-146D1C7D6862}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{266CD4C3-52F0-4448-94B3-BA41AFC570D6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{26908BB6-8D91-424A-B586-1D1CE4402803}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{269DB718-62ED-41C4-BDBF-1B1DD3A8C4D6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{273CDCD9-6B20-4D4A-9F5E-6F6745ACA189}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{278D9EC7-846D-4B45-BE72-2907DEEC0092}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{280D1AEC-BFB0-4B0F-B26E-6DF0CBF84D8B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{28671AE1-CE53-44D2-8C3F-88AE95523712}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{28C46022-27F0-47B8-9B0C-26969AF3C9BF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{28F0A505-2964-4A7A-A759-364375C13A54}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{29219D1C-D769-442A-806D-F70DFCFCAF57}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2929914E-575E-4BD4-87F5-56EDC3D4CC32}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{295569DC-B706-41F5-89C4-58AEC3B44F31}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2A676519-A46A-48D8-A9C8-6F4DABA50C8C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2A7D10AF-A692-4994-9673-990CD17810B1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2A825FD9-C970-47EF-B821-469AFE8C1A22}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2B4EE655-4914-45DC-AF8B-600CCB03209F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2BD7E842-DFCD-4481-92A4-214E1AFF00C1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2D299F54-3464-4E33-BF38-CC5091009ADF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2DAE18A0-1C9B-4036-BE2D-D641A4C7A0B2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2EB5A993-0354-488D-9B5C-A35236137A3B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2EB69ACB-BFC2-4D61-BF9B-54E3A730DA00}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2ECBDB8A-0F82-49C9-9B38-2D0DD98AABF4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2F3963B8-2DF4-4F43-8619-4B45EC1DC7CB}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{2F8F19DA-13D6-4981-B093-6EE34D02C873}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3016D82E-86DC-4C34-8A50-2D01412E645C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{308961E1-B570-4DEC-96B1-1D73F891670A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{316110BF-01E2-4942-A2A1-83E69F19BE24}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{31786501-3EE8-482B-B3FD-99407A72D86D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{31CABBE4-430E-4DDF-818C-59985CAD4A53}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3223EC51-C0CE-4831-9676-E8A539974EE1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{324236EB-D488-4989-A5D6-A6AD5B7D3B6C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{32864E95-24D9-4461-8E30-228E1E4CDF13}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{336746CE-F848-4CBE-8305-0A0D98CD32C8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{33F8290D-5D07-4F83-94C4-C56676C2B4D8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{33FB14CF-30A3-4A0C-9A0D-F139DBB721ED}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3564B3A9-3B24-45A9-9D64-811697FE1147}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{358920BF-9260-4912-8A7D-E5783AC6F1F4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{368E0189-22BE-4BFE-B011-BFC176D6F5B2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{36E04BEC-CB33-4AE7-ADD9-7B5443F8155B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{36E63D58-F499-4647-BE42-04A401A9488A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{36F9B004-8EE5-4431-844F-E71819C6AC05}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{37467ECC-2467-47C5-9F6F-9DD26EEF1D55}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{37E1B350-6510-4097-A881-806EC8310A82}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{38340F2F-AC1F-499A-8990-BBD940C5F11C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{38BB4AFC-137D-4EBA-96DE-353D5EFBD23F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{38D42FE2-A166-43A9-8568-CC6C166B5524}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{39FC570D-A77A-4FB7-A62F-CD729111C11B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3B0A2D58-694F-4F03-8824-4FA46A8B46CE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3B1FEC34-A492-489D-BEE0-BB973B6C2AC3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3B5F1478-75D5-4BF5-83B1-60EF8936C74A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3B7D5116-BC4E-410B-AC95-7D96A49004FD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3C18038C-E2FF-4C9A-9013-91836C33BB3D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3C4CA1C3-B709-43E1-B200-A2C91B2F77E4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3CF7337D-1E10-409C-B5DF-776D4ADA25B8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3D052C51-DF67-4A10-AF32-6B18809F69B4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3D2934D0-E1F2-4113-B616-F2B6127CC905}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3D418327-6F58-4A1F-9A62-CE3C1841F522}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3D766491-C035-4E7E-81EF-3164C71A326B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3DD01F51-0A7B-49E0-B683-E6CB55BF99A8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3E5C5D69-42A2-4E68-8075-841E8DD9A731}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3E875EE8-DA6C-4143-A96E-B935B9342902}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{3FB9E01F-6BBF-4986-9EFE-F9A0C99473F9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4004BB53-1595-44A4-8674-C97AF1780494}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{40FEAA1E-FDA0-4BA0-A3CE-7EF1941C35E7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4198C405-E409-44A7-8800-EAC6661EB623}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4216AAE3-5D6C-40A0-A2A3-0F17C55A2BC7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4240C4B1-DFA3-45CF-8206-A1F2E73D01D4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{425C3173-8492-460F-962F-5B80C8185043}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4280CDDE-D833-4EA3-83B3-F0DCA3668142}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{42FA6D30-0C2C-42D4-9BF8-55EDDD2519EE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{43341BF4-463C-4F31-A397-939F368485A2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4431D5DF-DF5D-4B8E-996E-40C95DA3655E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{44591B71-09AB-4BEA-BCCB-817968AC2517}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{453A478B-6BB7-476E-836B-E23D3D230878}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{45C8D178-7B12-45CD-90C7-9F5344171574}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{46123297-1757-4BA6-8D0E-F1A28F722F3A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4638A88A-9FEC-4CB1-B3F5-5004FC96594D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{468A9474-82AA-42BC-8226-784F61FA0700}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{47920FDE-F9F9-4A6E-84A4-411E9B6759BE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{48980C3F-0510-402F-955A-7B5504148E17}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{49904481-CD03-4C3D-803A-565B08FE9EAF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{49A12402-D56E-48BD-B3E3-559644B4865C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{49C8628F-3CA2-4224-8789-B7241D97F895}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4A11E823-D9CB-4F6D-B6FB-F1C25F40E76D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4AD4CBEA-D0A3-4B23-8A17-64E5994EFA1B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4B4E98EA-2F38-44B9-B5E2-2F14E19A1B4B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4BD166E9-5487-4041-99E7-2FDF20D38651}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4C959E86-A756-47E4-85E9-B2B3BF969DE9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4C9BFE22-8C6E-44EB-9198-B98137A24410}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4D206BE7-E290-42B9-924F-A43314829CE1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4D55B27B-B8C4-42E5-8A7F-F68CF5CE4EBE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4E11CD35-C198-4D53-9205-CA821BD6018D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4E539FA2-1F17-4B33-A593-6C616CB74172}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4E6DDC0F-DE44-4D02-A2D5-3E2E7097250F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4E7F80B8-42E5-4A26-8564-1002DD2CF89F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4EC5C0E6-9E46-4275-80B9-ADDBE88B3DC5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4FA942AB-7939-4020-BA24-6AC1B2FE08A7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4FB24A15-DAAD-4665-B322-AC5F466AC84E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{4FCA858D-30D6-4E4A-9BA0-F2CA6863133A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{509754F2-B4A6-4483-AB7F-97BEBF1DB308}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{509D894A-CDAE-4338-8D9C-1C4EB5C85802}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{51C8C00C-4408-4031-911C-7AE070BB14A1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{51F70E41-EAC9-4999-A53D-EBA5EF321554}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{51FB9467-46BF-4C5E-9F3C-4CDE44D7DBCD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{521E9AA9-8C96-4E58-8A24-5E1E73918596}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{524E303C-5CAB-4395-B485-11743B1F3449}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5311B97A-C024-4B13-83C3-140D10B4BFE7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{533EBDE6-B8FD-4DBA-9677-4DCAEC5D0BE6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5361302A-2F59-42CC-BD7D-086145419DF6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5378256A-DCB6-4241-B702-4A1FD63D2E7B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{54318D33-DEE1-471F-94AD-6A1155860AD0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{553CF23C-86A0-4051-BF6E-8635FDDB04F0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{55523911-2825-476E-9834-CDC13FE0FD74}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5649D538-0263-47BE-A384-B118D2D5A8DD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{566ABD57-5FA9-46B5-B5F2-B2BFF143C5E1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{56823FC7-7FED-4177-A178-A1A6F6CEC78F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{56EC41F6-3A99-4EC0-AE5A-B04C58E856F6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{57C4391A-15F6-4903-AE8F-2149CB657E46}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5871AF39-B272-4375-AE39-918468F534AB}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{58BB26D4-07D1-4252-AB20-E33032369FF9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{58DDD0DB-3B26-43FF-A140-774A61EE3119}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{592C477C-EFAB-41FC-BCFC-7B460D86D20D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{593D1D88-020C-46CA-8664-745ECE881327}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{594F0BB6-4A4F-400B-B3B5-AFE7A1EA798E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{59C613E3-9615-453A-9F4E-D6A614553AFC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5A8644B2-F28A-4EA4-A4C3-3C3BDC9C6861}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5A87962F-8DF2-42AE-8F64-54AEDA0754FA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5B5ED51A-E7B8-4CA9-A82C-6410BEEB0303}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5BB975E7-D470-48A7-ADA9-FDE5623F0C23}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5BBECB3F-2D26-433E-B865-3D1552FD8EF6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5BC56984-7A41-4D61-91B9-5D83936C046C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5C587B33-DFF7-4914-BC22-F8EA6C11C542}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5C6D1351-0024-402B-BDE4-6D6E2B04D096}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5C9B0D5D-05CD-4BE5-A4B0-B3E2D541570C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5CB07465-299A-474E-9276-60E26ECCEE7E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5D2AB620-1793-412B-8486-01CD6C8C31FA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5D318C87-C6BC-428A-8576-1E6A493BA841}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5D6F7493-C31C-41C1-8176-68457CD709AD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5E03D618-A34C-43DE-A9A2-EDCA455195CD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5E8B7702-2EDC-4C88-B08A-2B43E2900132}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5EE12DC7-F285-4E8B-9C6E-2857FE0C384B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5F565BEC-E51A-460B-A551-6AE8D6545683}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5F7FE6A2-92BC-4E09-9537-8549EF65D7EA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{5F9431BC-E8A4-4D48-B9C3-805F24C92A9F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{600C1260-4F2A-4D3F-BF5C-2B962552E9F9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{60596365-F0D9-4082-B496-C1BFF7C59770}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{606034EC-DDAE-41B7-BE45-408157A350EE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{60AE3291-16DF-4F97-AE1F-268DB898D5EA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{61474E20-C17F-47AD-A26B-FA22FFCF2E98}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{61BC60B8-8162-456B-8985-E60488F18E49}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{61E9B17C-668E-4CA8-B988-1A37855EA443}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{624A7252-73DF-4108-A8E9-4B56BEA4F28D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{626F6B96-2B2C-4784-92CF-83816B243416}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{62EAEC2C-6FD2-47D8-934E-24A47F03AC72}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{62ED3D43-410A-464B-B004-683FA7CA6A39}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6326BD86-DF60-4F64-94E0-16FE99812905}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6350C9E2-5134-447D-A444-19A7D7914317}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{64059249-6A3E-424A-9769-17DB287F57B4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{64552317-AD2C-4BD9-A013-84D6D63BCDB1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{64749D9D-A095-40DA-910D-3891A1910A93}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{65ECBE2D-3DE7-446A-9EDC-5BC1CDA91719}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{662411EF-7FB2-4CE4-8D85-9DB5659ED70D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{66562599-2161-44E1-8D14-D904FCBC519C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{66616824-E096-4A24-868A-8B5A3B4342B3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{672B0691-F67C-44A1-AEE1-D221CE78F3DF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{674B8013-6345-4B38-AB58-CA42B514AAF8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{68091DFD-C9D7-48E4-B99A-F31A932836DD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6856F36E-3AA7-49C2-9F04-8BA620E098D3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{68F9554A-0723-4DAD-A75D-718629ADB2A9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{691777B2-8E43-4AE0-A8CC-11229C83ABF0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{69701CB2-0646-4D7B-BB32-E28141AFDFD4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{698F882C-5162-443E-9DC5-AC00FD571697}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6AA3B45B-2D40-451F-A5D5-03CFF4FEA96D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6ABF0791-245B-49FE-AABD-DD874266FCB3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6B0479CA-8C64-4692-8288-40C18603336E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6BFAC993-9158-414F-A70A-92950234A626}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6C0769D7-BDA2-4231-BD31-179AFF91BC43}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6C5E9588-97A9-4A08-B6E2-2FB9A5CC8BF1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6CBB95D9-FE93-4BAB-96CC-284B4CBB70A8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6D840EB2-AFEF-4169-96A1-C57EB2D59AF1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6E385887-FE4C-488E-946B-96DA02CC85FD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6F180295-8C93-47FE-B2EC-D4FC7DA0980A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6F86F8F3-8105-439E-84B2-D8AB4DDC8FF8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{6FC24E85-661F-47D1-B075-5A5DB996EA7F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{70E1D43B-2C46-42B1-8E67-5C4D6DCDA868}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{710DF38A-A5E9-445B-93B4-F0BBA4B3AE55}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{71EC9B62-F131-4071-BE13-D249169DE13D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{724D2366-7203-431E-9516-2CC20E8F6C88}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{73126C00-4FDC-4FE7-A227-D2220C03AA89}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{733215F8-24F0-4291-8D9E-B0C84D01A078}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7454C7E5-19D8-4DD5-B966-319B3CB19B32}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{745C1A83-F69C-421B-B648-B2EB43B2060F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7485AD74-0D8D-4752-9B8D-09F8A5068900}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{74C2B660-BD59-4F6B-9252-06B8E23C6597}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7643C08A-2ADF-4A78-9315-ECCFFB74168D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{76A81D4F-2A74-4107-88E2-E68B1BE6DDE0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7724F2A1-35DC-40B2-928D-D5A3B3BBC477}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{779D6363-9BA1-42E1-9059-166DDAD09E47}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{78D18E8A-5223-42B7-8A54-C12770174465}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{798E7350-78A1-4959-9481-17635A5DB9AF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7AA6A4AC-BD07-496F-962E-FE3F7C4F6CA2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7AC00761-0A65-4DE7-9035-B92D1FDE2725}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7AE68994-EB29-416C-91F5-8CC632B4CF60}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7B0F2A63-A729-4A17-B8A8-7E20D9638D8D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7BA78B49-8E23-408F-B3FA-E5B2B6C73D68}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7BA8E221-CA2F-4EED-8DD3-4B92FFBC981B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7BBF8081-D433-4686-88CC-9CEEB66DEE27}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7C5C30BE-AB7E-4182-B256-7169628BFB24}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7D1C9ED5-B2FF-4A3B-ACF5-E1DD88B8C6FF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7D3881EB-6470-45D7-8EA8-82A497E53543}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7E134CBC-B013-482F-A435-CB25FF0BB84A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7E2F6B88-DBE6-4F83-951B-3EE227F2DA9A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7E5540A6-D5E9-4E0E-9628-C37F2E23E84E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7EA62F6E-9E2F-470A-9502-A24A87686BF0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{7F4057DB-E318-46DE-ABDA-BBCFEA7297CD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{807F9773-78C9-4C4F-8E1A-8F392BE0826F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8143198F-9708-4989-B1D2-E058902FA44E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{81F30B32-DB6A-4E15-98B5-E835E39EE486}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8272BA32-EC17-4106-AD18-65C6EC5028B4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{82BB1F6C-0DEF-4371-84CA-7CD91484DB02}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{83516FCB-BD3F-4815-91F0-AA8C36475AD3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{83C9C350-1223-4F1A-A52B-1599D7EE179B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8433791E-DB25-48A5-89E3-21A290C962E3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8446ACA1-170D-4F8F-B1C5-538936611BD6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{84ED710B-4B53-42B5-B7CB-D062C91AEA51}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{857938A0-B676-446A-80C8-86465A3DD324}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{867AD9F9-0225-4C94-9DB2-AB83AF9161E9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{86E7162E-C31F-489E-A790-DF61A2809111}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8730077B-1EB9-46F9-9D77-2251A9C5B940}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8732E8B4-0CE3-4445-A233-D5F02F89121E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{887A6761-126F-4941-A06A-6FD94374AEF6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{889F1F25-6362-4209-8DA5-280CB2DC1434}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{89EB5C87-A2F3-47AC-A3E8-281E0413EF77}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8A6A66E0-9E10-4867-A076-692C89DA5087}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8B33E757-B11E-4829-BE33-33055A76ACD1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8D1B09B7-29BD-4A99-A27D-A7F96EC5232F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8E37FD04-81DF-4EC8-B666-2F558F6C3AA3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8E53BA69-C919-40E5-8F7E-8537147C7E6D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8E8F5CC1-A5A6-4089-A832-2875A80DA0CB}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8F11B056-1EC7-4A40-B953-A839F575B564}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{8F678E42-5D65-4D3F-A063-1FB43E3CCEDF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{905CB26F-01BE-42B2-8D91-A3CA0C9CEA51}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{909DB6FD-480D-4127-AD9C-F6DC4859B1A7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{90B9A4D8-E4CC-420A-8891-2EDF392E2921}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9153BEE3-C227-446F-8170-79FAAEEE01B3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{91668B8D-DC7F-48D4-A7ED-518B3AB11533}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{91EE60A2-F6CA-4E5E-9709-901BA2CCDF07}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{92ABEA8A-9FC1-4AEF-8BEE-3A3B3F5C8CE5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{93809840-1C59-43B4-8666-50D6190FE47B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{945CA3B3-D0B7-46B2-A322-08064D161F5A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{954984FC-FF64-4E3D-BFDB-C3FA29173764}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{95ADAA70-7690-4BE9-9FEE-5E49BF8E7E5C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{95C97004-3882-41F8-92BD-31EC2E7001FD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{960AB99F-1211-451F-B438-2A4B093974AA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{97547B23-D9A5-4B43-A6D7-E42C1D41BBE9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{976CA1A8-A36F-45E6-AA9D-109A2A660685}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{98156C4B-364E-4EBC-9FA1-D80DAE0C8D43}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9847FCB0-8EB9-4BAC-9D4B-733AC8F283EA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{994C756F-226A-4415-AA8C-002A2648C574}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{99E6F398-BE6F-41E6-A19B-38ADF55FAB8A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9A1DA283-E360-4E7F-B2A8-55F33DE35CCD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9A78B791-9E54-4370-AA3B-233C9920FA8A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9B0EC3D0-9895-41F7-A554-0CDABD7E6891}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9BB53AD0-A9CB-4E77-AEB6-317B697FE9A2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9BDEBDA2-B9A5-4D84-BD8B-AB7CA5BA3191}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9BF6A10A-2902-4B63-AFF5-A40102472DB6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9C3DAB99-AFE3-4CE7-98B7-40ED335E0681}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9CDACCFC-D9BF-48C2-A283-054A860EF5B4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9CFCAD19-BC30-4B4E-BBF9-072C75BCE6D8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9D2E0803-A944-4EEB-9301-5AF99D5F01E9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9DD0973B-B998-473C-A9CB-5C2DDEAE64F5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9E3F7BAE-B602-4D33-87CB-B914C34E8900}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9E96F699-25AA-43F0-86AF-4919CB948245}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9EDBA07A-4D1B-425A-A58B-FCEE5255D6D6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9F67D36E-F414-4B2D-A34B-6FB2E5C700F2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{9FE2626D-D23E-4F8A-B7CF-59037A2F03B1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A0036EDC-F29B-4539-8C1B-AE1E5BE62314}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A00F61A9-5D36-4AD6-86F5-DCCA03022688}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A05D08E5-E6E5-453C-A018-3CC7C5464FE6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A0C5B666-2A43-489B-8BAD-C5CAF0CC7E62}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A15B92DC-308E-47E2-8A0C-37B7D2130291}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A245403D-DCA1-4382-9068-C7AD6AC292AC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A31602BE-F92B-4705-BF9E-520D0B052284}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A3587685-3A4D-4933-AC0D-7F45EE8C5D86}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A3C2F480-B859-4BCC-8BE6-A2AC7F33C164}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A4D57BE1-C845-4DFB-AD17-3603C2BC6581}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A4FDB074-0049-463F-935E-6CE1802DC9AC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A5A01B67-9B01-425F-9746-4E4AAEE63998}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A6CDAC3B-F7B7-47B3-8423-1F65340FCB4E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A6F5B23F-BB63-4573-BB34-40FB920E138E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A72427B6-FAEF-46C3-9AAF-AB30F83B472B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A7E286F0-8A17-470E-BD93-E76F03A37C67}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A8147303-1F18-43A7-BB46-A7FBF81A7CB2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A8C8741A-09B6-49F6-866D-21B38C051726}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{A8ECA52E-D2CE-4122-B2FD-29B36F7D7FB6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AA0C2975-6C0F-46EF-91BE-1FFDB8C3C661}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AA68A9D0-A42D-4CAE-8CA8-86B56A85FACC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AA913878-C545-493F-930E-1C9B9947E686}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AB56CA7D-D901-48D2-9CBC-A451BABD1858}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AC53C89E-1515-49B7-B41B-8491C4F1348E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AD617D66-F319-48F5-8B49-1DB53EE6C769}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AE0A04C5-63B6-454E-82A5-0563147F501B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AFF363D3-10FE-4CC5-8B34-AA1717312240}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{AFFFA14C-D622-4680-8F68-F8304678F48F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B0694D9E-6A4B-4A6D-9EAE-C6BB2F3FB270}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B0C951C1-6E4E-4824-9AAB-4BD69F704E59}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B0D744EB-5176-4FBB-8294-8FA4A28FDC5A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B17E787F-D4A9-420E-B509-664D40244474}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B18AD138-2806-47A7-AC17-A1A1C4ED1785}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B23796D4-4522-41B4-A007-93BD592F9932}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B2D01EB3-DD2A-4C85-AF32-32A5A6611BA5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B2FFB34C-25C3-400A-9B51-BA9E65D7CD45}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B39A50B7-6944-4989-A537-518544D7F32E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B3D53EB3-D364-476E-A1D3-65D19982F554}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B40FA141-B3D7-46FF-9706-773D22D096B7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B42EF582-4B7B-4A7E-8D14-C5F27230C302}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B456C8E9-A149-4AEA-8BB9-B77A848E4610}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B49AB8A0-6A97-4153-807D-211EB7002432}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B4FFA46C-CC2E-4685-8A2D-4C7C8E3DE9BA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B50A3415-92A6-47E0-9B95-0AC4D88E470A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B56E0F0D-A680-48E2-B650-0E185468127E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B5926BC9-FC85-4D3A-8719-0F7FEE09A491}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B5DB33BB-C002-4D44-A7C0-D435D2BD218E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B5E0C6A4-FC83-4229-AE05-DD8D515A7BC5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B5E82609-E58F-4397-B482-0D53857E97F4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B6FAA27D-2F9C-4A0F-A8E0-B6E91C65CE7A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B7227152-4289-4834-A998-13BEDF3D0FBF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B762E603-5A38-429F-A445-D4EBCEE52824}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B8222294-F6AF-4924-BF8F-7A49683B15BA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B8567D94-2BD0-4DAC-B528-6FD82A1D933A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B8B51049-5E35-4960-A71F-0189602F9B67}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B9C2A936-DA8C-48CE-BA01-AEBE4BBCB020}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B9E421C4-B1AC-4D51-BF22-7C0392349E53}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{B9FE16C5-5246-490E-BCC4-1FCA57BFB147}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BA14B17F-C5DF-40F2-AECF-787E6EAF3C91}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BAD0968B-41D1-44D5-96CF-04A43D9FC144}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BAF0C47E-18DB-492C-A684-4798CECE2671}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BB0D8647-25D8-4A4D-B077-94F2AFDC6182}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BB2EF1FE-C901-496B-83CA-95D003EEF531}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BB772B00-9C21-489E-98E9-EB8CCF2D8271}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BB8B954D-C7B5-41D0-AFA6-4E40AA45D21E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BBB1EDE9-806D-4E0A-A4B9-D9EDFFC2036A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BC0ABD32-2EA4-4928-B0D3-187F26C0D2A9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BC11D121-C728-4CBD-A21E-449A89276E46}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BCAEAD00-1FB8-4B9C-8838-4BCFE81B5ED0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BCF99855-5F4D-43BF-BC2F-BFB086CF2547}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BD44767B-5893-47F0-8C70-9E709985DADF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BD545F2C-0DF2-41FD-B7EC-CDFDD33F1F8B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BD8DA0F9-D0AF-4C7A-AB63-A7498C09F1FB}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BDBD6962-CFFB-41BD-8AC6-A68E3AAE636F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BE796C8C-D40B-49B3-BC18-9960C1BBFB6C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BE8A0D9D-1D6F-4CBB-A064-C368F2384DC9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BF59CDE8-84C9-4B75-880E-1184361F5B87}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{BFA5E010-0158-4226-AC99-64BBAC37FF60}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C081F874-D801-466C-B457-9545FE6B6C78}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C09418E4-1F55-4ECD-8C17-F88ABA0A1E42}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C0DB07B6-D348-4CE2-B312-FA79B301D804}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C0E55674-A18A-473D-89C6-CF1AA7645902}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C0F32914-D08D-4E6F-BB2A-F6B7F94A28E5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C172946C-619F-434C-BFA8-3364B5A4D9E4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C1C30701-F0AB-4CF7-AFCD-5709ED2EEDC6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C1EBB62D-B64D-4E47-9FE8-B73501405677}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C1F20931-AA51-4FE3-8D20-F4A5D5E75E32}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C22FF41B-179C-46E7-B1B7-183B1647BFB8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C24471B8-02A3-4366-8CA4-C7FC159C7C3D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C266E506-2304-46E0-B5F7-3E044AA59D66}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C2939CEA-5B4F-43F6-A0CB-993938402A55}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C2CBC451-34C7-431D-83B3-0ADA52F3EFE9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C2F46A2B-90AC-449F-93A3-E5248B5F0A8B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C3691A43-236B-4D13-AF9B-517DCAFA9C6A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C3A64A29-2718-46EA-8FC7-A48157CB1495}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C3C8A860-2B67-4888-8AAB-290803672820}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C3E0169E-6970-4E61-AC2A-13C2B5B803F2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C3EAE6FE-6A1B-424B-B196-794C40FF5593}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C51A6EFF-0247-444E-8257-7771140739BD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C58C2B1E-360A-4F99-96AA-15C53B82A6AD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C600B40C-A7F2-4AC2-B676-673D3472C5C5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C6191F70-7467-4F3C-89D5-87C8BAE23148}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C6F0C8A3-A2F4-4C67-B6A2-701367BC642F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C71DC5EC-09C8-4549-89FC-6221D2973D9D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C75899EE-EFAB-4514-9A97-737365ADB771}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C7C43AF8-192B-4A00-90F3-0AE6833F9F8D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C80560A2-B936-41E6-BA19-7FDD48129230}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C81E4A14-4856-4F67-8DEC-9AC81B03A5ED}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C847D446-4389-473E-A95D-B49F64E5A197}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C8949192-1FCB-4821-9BD7-61CBA9D53569}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C9197B94-D80F-4FE4-BD1A-9065BBECE971}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C97F22EF-686F-47F2-8FCC-437CAF71AED1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{C9993006-7439-4D8F-BE40-3723495EC701}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{CA4A08BA-D8D4-43C6-928A-49E973D31AD6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{CA95F713-0AB6-4BAB-9193-0FBBAD7948D5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{CAC33C76-7B30-47B7-AE16-2A395E29353C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{CD734C3E-1663-46E2-96D5-E9F833FB4518}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{CDBFE1AD-042B-4A47-AC03-391D7397D6D3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{CED96AFA-2498-4740-992E-3BA76D90E7EC}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{CFDBCB93-DA5B-42D6-82A2-B3E4A36BEC34}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D04AEC0E-D706-4A14-9FAC-5297A68F949C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D071382C-F47F-4AE2-AC4F-CE40BDFEFAF6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D0C5A941-07B2-44BF-94CE-5E84C2E78796}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D0E05468-DAA1-4EEC-8449-2C911223ED88}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D0FADF2B-8F92-4138-9B8D-8B9B368BD1E0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D11AA485-2E5E-43EE-8815-6C4F6172A5E8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D1BC8833-5C9C-46E0-80EE-C91A4FDC670A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D3412B16-EFEE-4201-AA6A-B6E6B17122A5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D402500C-DDE0-46FA-B08B-240E553D0AA6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D4C0646A-B9A2-457A-8BB9-46C847611068}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D4D9E6A5-D201-42DC-8EFB-C362F0A16F82}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D5235956-4A21-47FE-B4E1-4EA710135087}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D60B3026-B15D-44E3-81B4-9CA136E6EE05}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D6264F9A-866E-4958-9360-203492A68D72}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D6ECE9F6-BFAC-4D31-B528-0353F92D613D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D6F72342-D839-405F-890F-2A8241DF4E62}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D740A27A-BFF4-43C0-94D8-82139D2D8E57}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D75C332B-1F00-4310-86CA-3EE273047FAD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D7E7D36B-0EE5-461A-9C06-F4D59669AEBB}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D85C1D41-7C3F-4C7D-B5A5-6EAAC7FE5A02}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D9129429-3A20-4DC4-943F-74A48DEF8453}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D9540D95-4520-42C8-A712-EFA99315A185}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{D98CF5EB-2E7D-4FA1-A69B-F065D0587B7A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DB1D1A77-BBC4-4CFA-BBC9-0C927CC6D741}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DB9FDDCF-07EE-4BDA-9BF6-406A20605AE6}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DBD70E76-B218-4183-8C1D-54EAC8ABBB13}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DC42DEFB-3B04-4173-B2CB-5586F08476C0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DC65AD12-05AF-4913-BE8A-C9D1A9338DBF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DC874669-EA7B-4772-A388-A307701EE2D9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DCA0F971-8811-41D6-B827-FFD2EC7DBAE2}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DDEEBE15-5FE5-4C03-9997-779A4E4DED74}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DE3E43A4-4E8A-40FA-9170-B4CB5AE2DD55}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DE597AAE-AC0D-4A3F-B49D-BB6DAB6CA049}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DEDA96F0-30E6-4FC3-9853-9EAE3D99BEB5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DF1CF49E-C2EA-4BED-9993-876EFCB5E24C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DF550664-219E-439E-A7E8-064187B9F83B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DF7D4ABB-0311-4BA1-BA2E-975979473E73}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{DF998734-4DA3-4ED8-AA5E-CC7E7AA2EB47}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E01884C2-A664-4300-91A9-42A99A22E59F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E04A96C8-048A-4EBE-8B31-C7AB6D568440}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E0C0CEAE-98BE-4F64-883B-D2D55A2719AD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E0DAE9BA-EBFE-4A7C-A678-BF5B87EB5D28}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E0DE58B2-5E89-4E76-959E-C13717F0B306}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E17AFFB8-7CE2-4998-BAA0-1C38A0E5A5E8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E21D57A3-0397-490E-9CA3-EA706C07A9E0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E2241D21-2B15-4B78-B93D-5CFFE4082466}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E26095BB-EB32-4709-88AB-83728435DE8C}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E2CC8B89-CD76-475E-BCFB-1827D48B83E7}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E2F087EB-60E6-4186-BF12-4B60B567F52A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E304DCC2-01EC-426B-9561-B65821C3241F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E388D63E-2977-4BD7-820D-DDA0430E2349}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E43EDDF3-7E43-480D-9A38-CBE889AB58B5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E4556D35-24ED-40A3-A9E8-A197817C0093}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E492A8A8-733C-49AB-86BA-4197A781C954}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E67A008E-35E3-41BE-8811-54E3CCE420CF}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E67EDC7F-79E0-4CF6-9A39-0C9F1AFD1BF1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E6BB2D31-1E1C-4C28-B596-0CEAC58DA135}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E7D6086C-FCEB-4B35-BFF5-42E8849B5D78}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{E9EAB5CD-E969-44A1-8796-E541F62C971D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EAF49624-F3B6-4F99-B920-A9F6E47688B1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EB4D731A-E029-4A81-9BE0-873D989E47F5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EBB16B3C-4AA7-4AEA-AF86-28515703EF03}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EBBC8EF5-68B1-4D04-832F-EB4E6809842A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EBF407F0-B190-41EB-B43D-BBA12AB03AB0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EC72C5D6-2A46-4B2B-A1B6-060DF39840B3}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EC75BA3A-29EA-4503-AD06-DABE8DCA488F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{ECC90317-18EC-46A4-9C1D-3C4712DC81D1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{ED325764-41FD-4399-88FF-71F3EDCA8465}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EDC0C7DD-BD56-4806-ABFD-27E43F874306}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EDF4663E-7EAC-4EA3-A5E0-21F35B09250E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EE00B378-A194-4813-8BDF-47F1D331CDCE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EE3D9CD2-D5D2-4215-A559-FC65C5397926}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EEA65197-5A81-44F1-8E3B-64EFE3C0B827}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{EF690E38-F16F-40D5-A823-B9396050596B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F016FEB0-D316-45B9-8A5B-86948CB9D02D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F0DAF88B-3B7F-4DBA-81C4-80AAFD19DF32}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F147D8AE-E6FD-4901-AA1B-1C74564746F1}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F1886CF0-9C1A-4332-A10C-D10952D63C38}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F1D178DB-F250-4BA8-9E8F-0EEA63885C8F}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F2BDA700-F47B-4C87-9761-0A9889176751}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F3583CA9-DA31-41B6-BF77-01A090005F3D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F359D3E8-D441-403B-9FCB-0334D2698B00}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F3FD8CCF-9F41-4852-B119-4D6EB7315F49}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F4479704-2CB6-40D5-8F4B-5FE41F6DAA05}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F45D5A79-E207-43A0-B91D-0AA48B83E30E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F4CCD6A4-B37C-48E4-B348-8A495BAC1868}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F4F4BE45-85B3-486A-8978-30D4C831EEAE}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F6117859-854E-4A9A-8A09-943963006E9A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F6A930EE-7984-479E-8182-69816B864970}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F72788F1-29CD-471E-A3BD-3BC76D964570}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F776D3D9-9A27-49A2-A2B3-9791D27FB6B9}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F7C85FCF-95CD-42F4-9C48-4BC6542AA9A5}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F81CE784-2CC9-4626-9B00-7AE6E9585D76}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F8682FF9-C370-4F3F-97BA-A8E29597F9C8}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F8EF2D5B-6FD1-41B0-A325-289B1C09CFED}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{F938880B-AE80-4A21-93CA-F55FFBA6864E}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FA06A8EB-C22C-4B8C-A7EF-2C9A89370962}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FAC1AD41-BF54-466C-AF9C-53665EB7D14B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FC69ABDD-3D18-4260-85DC-530AB29A7A6A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FD023C12-A152-465A-A0B3-AF8F2BEB5B3D}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FD104A4F-82A2-48E6-A7B1-BEEEB9D8E3DD}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FD4F0A08-0481-49AD-809C-525B9DFD180A}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FD7EEFD8-93FE-467F-A311-527AE9DE6780}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FD8BC9A7-EB3D-4578-B4FD-53B7531BDD0B}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FDA39E0B-23F7-4F14-8F87-ACC0B2DC49D0}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FDFF1F19-BE72-412F-BE8C-71629A3101DA}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FE8CAB49-903F-4AED-B69D-E3B4441DD8E4}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FECF28DA-535D-42F7-BF42-83D717FFF138}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FEE41A0D-7378-4584-BA45-51334B3CEE82}
Successfully deleted: [Empty Folder] C:\Users\Ba Linh\appdata\local\{FEE67A07-4170-4B31-AB1B-2E24A6100F5C}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.04.2014 at 17:16:43,84
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Zoek:

Code:
ATTFilter
Zoek.exe v5.0.0.0 Updated 07-March-2014
Tool run by Ba Linh on 05.04.2014 at 18:48:05,68.
Microsoft Windows 7 Home Premium  6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Ba Linh\Downloads\zoek (1).exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

05.04.2014 18:51:22 Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6D53EC84-6AAE-4787-AEEE-F4628F01010C} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6D53EC84-6AAE-4787-AEEE-F4628F01010C} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6D53EC84-6AAE-4787-AEEE-F4628F01010C} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497} deleted successfully
HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{CAC42510-9B41-42C1-9DCD-7282A2D07C61} deleted successfully

==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully
HKEY_LOCAL_MACHINE\software\Wow6432Node\mozilla\Firefox\extensions\wrc@avast.com deleted successfully

==== Deleting Services ======================

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vToolbarUpdater18.0.0 deleted successfully
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\vToolbarUpdater18.0.0 deleted successfully

==== FireFox Fix ======================

Deleted from C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702\prefs.js:

Added to C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

Deleted from C:\Users\MAMAUN~1\AppData\Roaming\Mozilla\Firefox\Profiles\6t8htwrd.default\prefs.js:
user_pref("browser.search.defaulturl", "hxxp://www.infoaxe.com/enhancedsearch.jsp?cx=partner-pub-6808396145675874:scfw9ganq4h&amp;cof=FORID:10&amp;ie=ISO-8859-1&amp;q={searchTerms}&amp;sa=Search&amp;u=11195652&amp;t=1.0.4.5");
user_pref("browser.search.selectedEngine", "Google + Flip");
user_pref("keyword.URL", "hxxp://static.infoaxe.com/enhancedsearch_v.html?cx=partner-pub-6808396145675874:xl345tirlb7&cof=FORID:10&ie=ISO-8859-1&addbar=1&u=11195652&t=1.0.4.5&q=");

Added to C:\Users\MAMAUN~1\AppData\Roaming\Mozilla\Firefox\Profiles\6t8htwrd.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

Deleted from C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\wwwwm5uq.default\prefs.js:

Added to C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\wwwwm5uq.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

ProfilePath: C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702

user.js not found
---- Lines ask.com removed from prefs.js ----
user_pref("weboftrust.search.ask.display", "Ask.com Web Search");
---- Lines extensions.4uLyHjtRZ0 removed from prefs.js ----
user_pref("extensions.4uLyHjtRZ0.epoch", "1393841955");
user_pref("extensions.4uLyHjtRZ0.url", "hxxp://foreveryboxzip.ru/sync2/?q=hfZ9oeZJh7YMCyVUojaMg708BNmGWj8wmihGheDUojw9rdsGpda5rHrHpchIC7n0rjnErHaGrjaF
---- Lines extensions.V6l5Vxep9i removed from prefs.js ----
user_pref("extensions.V6l5Vxep9i.epoch", "1393841956");
user_pref("extensions.V6l5Vxep9i.url", "hxxp://foreveryboxzip.ru/sync2/?q=hfZ9oemHpjYGtNbPhd9EtMqLDe49CNU0mwkMCMlNhd9FqdaFrHaGrTnFrTrMBzqUojw9rdrErTwE
---- Lines wrc@avast.com modified from prefs.js ----

user_pref("extensions.installCache", "[{\"name\":\"winreg-app-global\",\"addons\":{\"smartwebprinting@hp.com\":{\"descriptor\":\"C:\\\\Program Files (
---- FireFox user.js and prefs.js backups ---- 

prefs__1902_.backup

ProfilePath: C:\Users\MAMAUN~1\AppData\Roaming\Mozilla\Firefox\Profiles\6t8htwrd.default

user.js not found
---- FireFox user.js and prefs.js backups ---- 

prefs__1902_.backup

ProfilePath: C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\wwwwm5uq.default

user.js not found
---- FireFox user.js and prefs.js backups ---- 


==== Deleting Files \ Folders ======================

C:\PROGRA~3\heoepoplpjgdjdfgejihnklljndnigfk deleted
C:\Users\Ba Linh\AppData\LocalLow\{166436E3-B56B-593F-E33C-99B4C4E2A6D2} deleted
C:\Users\Ba Linh\AppData\LocalLow\{44CACE93-75E9-2860-2547-0606B54A7159} deleted
C:\Users\Ba Linh\AppData\LocalLow\{884E0C1D-9275-62DF-97BB-C0E651A24368} deleted
C:\Users\Ba Linh\AppData\LocalLow\{C9AE124C-4134-F7A8-FC8E-9F09C3893AE0} deleted
C:\Windows\sysWoW64\config\systemprofile\AppData\LocalLow\{166436E3-B56B-593F-E33C-99B4C4E2A6D2} deleted
C:\Windows\sysWoW64\config\systemprofile\AppData\LocalLow\{C9AE124C-4134-F7A8-FC8E-9F09C3893AE0} deleted
C:\Users\Ba Linh\AppData\Local\Packages\windows_ie_ac_001\AC\{44CACE93-75E9-2860-2547-0606B54A7159} deleted
C:\Users\Ba Linh\AppData\Local\Packages\windows_ie_ac_001\AC\{884E0C1D-9275-62DF-97BB-C0E651A24368} deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\Packages\windows_ie_ac_001\AC\{166436E3-B56B-593F-E33C-99B4C4E2A6D2} deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\Packages\windows_ie_ac_001\AC\{C9AE124C-4134-F7A8-FC8E-9F09C3893AE0} deleted
C:\PROGRA~3\fdf0b6a0b9064c1b deleted
C:\PROGRA~3\NoewSAverr deleted
C:\PROGRA~2\NoewSAverr deleted
C:\PROGRA~3\YTBloCkeriApp deleted
C:\PROGRA~2\YTBloCkeriApp deleted
C:\PROGRA~3\MIniimumiPrIcei deleted
C:\PROGRA~2\MIniimumiPrIcei deleted
C:\PROGRA~2\COMMON~1\DVDVideoSoft\bin deleted
C:\PROGRA~2\Yahoo! deleted
C:\PROGRA~2\Wondershare deleted
C:\Users\Ba Linh\AppData\Roaming\Wondershare deleted
C:\Users\Ba Linh\AppData\Roaming\Yahoo! deleted
C:\Users\Mama und Papa\AppData\Roaming\Yahoo! deleted
C:\PROGRA~3\Yahoo! deleted
C:\PROGRA~3\InstallMate deleted
C:\PROGRA~3\SummerSoft deleted
C:\Users\Ba Linh\AppData\Local\Wondershare deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare deleted
C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter(1).exe deleted
C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter.exe deleted
C:\Users\Ba Linh\AppData\LocalLow\DoWNlooad KeEper deleted
C:\Users\Ba Linh\AppData\LocalLow\SearchNewTab deleted
C:\Users\Ba Linh\AppData\LocalLow\Yahoo! deleted
C:\Windows\sysWoW64\config\systemprofile\AppData\LocalLow\AVG Secure Search deleted
C:\Windows\tasks\ParetoLogic Update Version3 Startup Task.job deleted
C:\user.js deleted
C:\Windows\Syswow64\InstallUtil.InstallLog deleted
C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702\extensions\firefox@ghostery.com.xpi deleted
"C:\Users\Ba Linh\AppData\Roaming\Applications" deleted
"C:\Users\Ba Linh\AppData\Roaming\Audio" deleted
"C:\Users\Ba Linh\AppData\Roaming\Audio Unit Effect" deleted
"C:\ProgramData\Authentication" deleted
"C:\ProgramData\Automatic Filter" deleted
"C:\ProgramData\Automator" deleted
"C:\ProgramData\Brother" deleted
"C:\ProgramData\Bundle" deleted
"C:\ProgramData\CMMs" deleted
"C:\PROGRA~3\bknbkiobpckfmnjnmlpcbphhlkainfkg\bknbkiobpckfmnjnmlpcbphhlkainfkg.crx" deleted
"C:\PROGRA~3\bknbkiobpckfmnjnmlpcbphhlkainfkg\update.xml" deleted
"C:\PROGRA~2\COMMON~1\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll" deleted
"C:\PROGRA~2\COMMON~1\Wondershare\Wondershare Helper Compact\WSHelper.exe" deleted
"C:\PROGRA~3\bknbkiobpckfmnjnmlpcbphhlkainfkg" deleted
"C:\PROGRA~2\COMMON~1\Wondershare" deleted
"C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702\jetpack" deleted
"C:\PROGRA~2\COMMON~1\Wondershare\Wondershare Helper Compact" deleted

==== Firefox Extensions Registry ======================

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Mozilla\Firefox\Extensions]
"Player@Wondershare.com"="C:\ProgramData\Wondershare\Player\Player@Wondershare.com" [13.10.2013 13:47]
[HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions]
"smartwebprinting@hp.com"="C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3" [01.12.2011 19:04]

==== Firefox Extensions ======================

ProfilePath: C:\Users\BALINH~1\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702
- Undetermined - C:\Users\Ba Linh\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
- Undetermined - C:\Program Files\AVAST Software\Avast\WebRep\FF
- Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi

AppDir: C:\Program Files (x86)\Mozilla Firefox
- TrueSuite Website Logon - %AppDir%\extensions\websitelogon@truesuite.com
- BitAccelerator - %AppDir%\extensions\{5ddeb737-082c-48fb-8c06-aa4b38d61e5f}
- Skype Click to Call - %AppDir%\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
- Java Console - %AppDir%\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}

==== Firefox Plugins ======================

Profilepath: C:\Users\Ba Linh\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702
95812430959AE88CDD0301AB3A71913B	- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll -	Shockwave Flash
63EE2015B877A2E472CC59E05291AA39	- C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMSS.dll -	McAfee Security Scanner +
C36444D7301A8C881FC7296B092609C7	- C:\Users\Ba Linh\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll -	Google Update
FF0D6F82A0EC13952E83B9439100E45D	- C:\Users\Ba Linh\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll -	Facebook Video Calling Plugin
68BCBB241EF254BC5100D9E6C06ECC71	- C:\Users\Ba Linh\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll -	Google Talk Plugin Video Accelerator
99FE6AFE80EB7FE3EEB75DC504A326A3	- C:\Users\Ba Linh\AppData\Roaming\Mozilla\plugins\npo1d.dll -	Google Talk Plugin Video Renderer
AF42019A3B0EDBFA6878F75B9377A792	- C:\Users\Ba Linh\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll -	Google Talk Plugin
6CD3A99DCEDE9C2D7D3BFBF6D4902F5F	- C:\Windows\SysWOW64\npdeployJava1.dll -	Java Deployment Toolkit 6.0.350.10
D6801C0C97AB7A3462F84925A56384DC	- C:\Users\Ba Linh\AppData\LocalLow\Square Enix\nprun3d.dll -	Square Enix Secure Launcher
F478827F108CC4896FD2DAD2469FE01E	- C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll -	PDF-XChange Viewer
15E298B5EC5B89C5994A59863969D9FF	- C:\Windows\SysWOW64\npmproxy.dll -	Microsoft® Windows® Operating System


==== Deleted Firefox Extensions ======================

C:\Program Files (x86)\Mozilla Firefox\extensions\{5ddeb737-082c-48fb-8c06-aa4b38d61e5f} deleted

==== Chrome Look ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
aepeildmfnnehghlknddebgjghlompfe - C:\Program Files (x86)\HP SimplePass 2011\tschrome.crx[11.02.2011 03:37]
bebnnlollpcjnfpkafhoclljaojgnfok - C:\Program Files (x86)\FTDownloader.com\FTDownloader10.crx[]
bkdegagmpemadclljncealhmmkojfoam - C:\ProgramData\Wondershare\Player\Player@Wondershare.com.crx[28.09.2013 13:59]
bopakagnckmlgajfccecajhnimjiiedh - No path found[]

Website Logon - Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\aepeildmfnnehghlknddebgjghlompfe
Wondershare Player - Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdegagmpemadclljncealhmmkojfoam
MSS+ Extension - Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\bopakagnckmlgajfccecajhnimjiiedh

==== Chrome Fix ======================

C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_websearch.homesearch-hub.info_0.localstorage deleted successfully
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_websearch.homesearch-hub.info_0.localstorage-journal deleted successfully
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\bopakagnckmlgajfccecajhnimjiiedh deleted successfully

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.bing.com"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
"Default_Page_URL"="hxxp://www.google.com"
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main]
"Default_Page_URL"="hxxp://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.bing.com"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
"Default_Page_URL"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main]
"Default_Page_URL"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC"
{6A1806CD-94D4-4689-BA73-E35EA1EA9990} Google  Url="hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}"
{D74CBACA-2401-4E32-8E65-DE67743DF79E} Google  Url="hxxp://www.google.de/search?q={searchTerms}"
{D944BB61-2E34-4DBF-A683-47E505C587DC} Unknown  Url="Not_Found"
{E3CAB253-91D2-4E19-8299-9D00624396ED} Unknown  Url="Not_Found"

==== Reset Google Chrome ======================

C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Microsoft\Internet Explorer\SearchScopes\{E3CAB253-91D2-4E19-8299-9D00624396ED} deleted successfully
HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1003\Software\Microsoft\Internet Explorer\SearchScopes\{E3CAB253-91D2-4E19-8299-9D00624396ED} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0A5DCFED-FA7E-3F73-31CD-1B04DC48E5FD} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Google\Chrome\Extensions\bebnnlollpcjnfpkafhoclljaojgnfok deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Ba Linh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Ba Linh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Users\Mama und Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Mama und Papa\AppData\Local\Mozilla\Firefox\Profiles\6t8htwrd.default\Cache emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache is not empty, a reboot is needed

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=727 folders=145 212192534 bytes)

==== Empty Temp Folders ======================

C:\Users\3 Kinder\AppData\Local\temp emptied successfully
C:\Users\Ba Linh\AppData\Local\Temp will be emptied at reboot
C:\Users\Default\AppData\Local\temp emptied successfully
C:\Users\Default User\AppData\Local\temp emptied successfully
C:\Users\Family\AppData\Local\temp emptied successfully
C:\Users\Mama und Papa\AppData\Local\temp emptied successfully
C:\Users\Public\AppData\Local\temp emptied successfully
C:\Users\TEMP\AppData\Local\temp emptied successfully
C:\Users\TEMP.BaLinh-HP\AppData\Local\temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp will be emptied at reboot
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\BALINH~1\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp\MpCmdRun.log" not found
"C:\Users\Mama und Papa\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBG6H2S4\data-ero-advertising.com"  not found

==== EOF on 05.04.2014 at 19:12:46,88 ======================
         
MBAM:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 05.04.2014
Suchlauf-Zeit: 18:31:04
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.1.1004
Malware Datenbank: v2014.04.05.03
Rootkit Datenbank: v2014.03.27.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Chameleon: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Ba Linh

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 368241
Verstrichene Zeit: 1 Std, 10 Min, 9 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Shuriken: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 1
PUP.Optional.PriceGong.A, HKU\S-1-5-21-152815201-973074446-2752137664-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, Löschen bei Neustart, [808046bace3258a8da8bc6a2b44e1fe1], 

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 1
PUP.CrossRider.CDD, C:\Users\Ba Linh\Downloads\CouponDropDown.exe, In Quarantäne, [718ff70957a946baba7e8c1915eb936d], 

Physische Sektoren: 0
(No malicious items detected)


(end)
         
AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.023 - Bericht erstellt am 05/04/2014 um 17:01:10
# Aktualisiert 01/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Ba Linh - BALINH-HP
# Gestartet von : C:\Users\Ba Linh\Downloads\adwcleaner (1).exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v0.0.0.0


-\\ Mozilla Firefox v

[ Datei : C:\Users\Ba Linh\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702\prefs.js ]


[ Datei : C:\Users\Mama und Papa\AppData\Roaming\Mozilla\Firefox\Profiles\6t8htwrd.default\prefs.js ]


-\\ Google Chrome v33.0.1750.154

[ Datei : C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [15734 octets] - [05/04/2014 16:48:40]
AdwCleaner[R1].txt - [1171 octets] - [05/04/2014 17:00:26]
AdwCleaner[S0].txt - [11804 octets] - [05/04/2014 16:49:32]
AdwCleaner[S1].txt - [1093 octets] - [05/04/2014 17:01:10]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1153 octets] ##########
         


Alt 05.04.2014, 18:30   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Servus,



Wir spüren die letzten Reste auf, damit wir sie später entfernen können:





Schritt 1
Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu einen Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden zwei Logdateien erzeugt. Poste mir diese.





Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :regfind
    NoewSAverr
    YTBloCkeriApp
    MIniimumiPrIcei
    SearchNewTab
    DoWNlooad KeEper
    AVG Secure Search
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.








Gibt es noch Probleme mit Malware? Wenn ja, welche?
Wie läuft der Rechner derzeit?






Bitte poste mit deiner nächsten Antwort
  • die zwei Logdateien von FRST,
  • die Logdatei von SystemLook,
  • die Beantwortung der gestellten Fragen.

Alt 05.04.2014, 18:58   #7
Blueee
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



SystemLook

Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 19:38 on 05/04/2014 by Ba Linh
Administrator - Elevation successful

========== regfind ==========

Searching for "NoewSAverr"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeewSaevier.NeewSaevier]
@="NoewSAverr"

Searching for "YTBloCkeriApp"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YiTTBlocukerAPP.YiTTBlocukerAPP]
@="YTBloCkeriApp"

Searching for "MIniimumiPrIcei"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MinimumPRiace.MinimumPRiace]
@="MIniimumiPrIcei"

Searching for "SearchNewTab"
No data found.

Searching for "DoWNlooad KeEper"
No data found.

Searching for "AVG Secure Search"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\NativeMessagingHosts\avgsh]
@="C:\Program Files (x86)\Common Files\AVG Secure Search\ScriptHelperInstaller\18.0.0\manifest.json"
[HKEY_USERS\.DEFAULT\Software\AVG Secure Search]
[HKEY_USERS\S-1-5-18\Software\AVG Secure Search]

Searching for "         "
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe"="FreeStudioManager                   "
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToiPodConverter.exe"="Free YouTube to iPod Converter 3.11.2.419 Setup             "
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToiPodConverter(1).exe"="Free YouTube to iPod Converter 3.11.12.827 Setup            "
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter.exe"="Free YouTube to MP3 Converter 3.12.1.320 Setup              "
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter(1).exe"="Free YouTube to MP3 Converter 3.12.2.430 Setup              "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\ASPEncoder]
"Description"="
        <h3>Das Kernstück Ihres HD-Videoerlebnisses</h3>
        <p>Der Codec, der die Videowelt revolutioniert hat, wurde weiter optimiert. Wir bezeichnen diese Version als „Pro“, da sie zudem fantastische fortschrittliche Encoding-Einstellungen bietet, mit denen Sie mit Drittanbietersoftware hochwertige DivX-Video generieren können, die auf jedem beliebigen DivX Certified®-Gerät wiedergegeben werden können.</p>
        <h3>Gute Gründe für den DivX Codec</h3>
        <ul>
            <li>Erstellen Sie mit Drittanbietersoftware oder mit dem DivX Converter hochwertige, stark komprimierte DivX-Videos.</li>
            <li>Wir garantieren, dass Ihre Videos abgesehen von Deinem PC auch auf DivX Certified-DVD-Playern, Mobiltelefonen, Spielekonsolen uvm. abgespielt werden können.</li>
            <li>Optimieren Sie Ihre Videos mit den fortschrittlichen Encoding-Einstellungen, um hochwertigere Dateien zu erhalten.</li>
        </ul>"
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Converter]
"Description"="
          <p>Die erste benutzerfreundliche Software für die Erstellung von hochwertigen DivX HEVC*-Videos</p>
          <ul>
              <li>Erstelle DivX-Videos und schaue Sie Dir auf jedem Computer und auf mehr als 1 Milliarde</li>
              <li>Drehe Deine Videos, kombiniere Deine Videos, füge mehrere Untertitel und Audio hinzu</li>
              <li>Nutze benutzerdefinierte Voreinstellungen und führe Batch-Encoding aus</li>
          </ul>
          <br/>
          <p><i>*DivX HEVC-Plugin erforderlich</i></p>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Player]
"Description"="
          <p>Hochwertige Wiedergabe von DivX-, DivX Plus- und den neuen DivX HEVC*-Videos</p>
          <ul>
              <li>Optimiert für die Wiedergabe der gängigsten Formate im Internet – AVI, DIVX, MKV, MP4</li>
              <li>Mit dem integrierten DivX Media Server können Videos zu Geräten gestreamt werden, wie z. B. PS3 und Xbox</li>
              <li>Problemlose Wiedergabe des FF/RW-Formats, Kapiteln, Unterstützung mehrerer Untertitel und Tonspuren</li>
          </ul>
          <br/>
          <p><i>*DivX HEVC-Plugin erforderlich</i></p>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\BundleGroups\divx.com]
"BundleGroupDescription"="
        <p>Eine All-in-One-Lösung zum Wiedergeben, Erstellen und Streamen von hochwertigen DivX HEVC-Videos bis zu 1080p HD. DivX 10 bietet die neuste Videotechnologie kostenlos an. Das beste DivX Video-Erlebnis erhältst Du, <i>wenn Du alle Komponenten installierst.</i></p>
        <ul>
          <li>Neue DivX HEVC-Profile für die Erstellung von HEVC-Videos </li>
          <li>Optimierte Wiedergabe von DivX- (MPEG), DivX Plus- (H.264), DivX HEVC (H.265)*-Videos</li>
          <li>Effizientes HEVC-Streaming in Deinem Browser</li>
          <li>Streame MKVs auf DLNA-Geräte, wie z. B. PS3 und XBOX</li>
        </ul>
        <br/>
        <p><a href="hxxp://go.divx.com/WhatsNew/de" target="_blank">Erfahre, was bei dieser Version noch neu ist</a></p>
        <br/>
        <p><i>*DivX HEVC-Plugin erforderlich</i></p>
        "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\FiltersAndCodecs]
"Description"="
          <p>Mit dem DivX® Codec Pack kannst Du DivX®-Videos mit Deinen Lieblingsanwendungen abspielen und erstellen.</p>
          <ul>
              <li>DivX- und DivX-Videos auf jedem beliebigen Media-Player abspielen (wie beispielsweise Windows Media Player, QuickTime, Media Player Classic)</li>
              <li>Ausgabe von AVI-Videos mit Deiner Lieblingsbearbeitungssoftware (z. B. Sony Vegas, Virtual Dub)</li>
              <li>Konvertieren in DivX und MKV mithilfe von DivX Converter und Tools von Drittanbietern – unbegrenzt und kostenlos</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\SharedLibraries]
"Description"="
          <ul>
              <li>Das DivX VOD-Plug-in sorgt für besseres Erlebnis für Kunden, die Filme von DivX VOD - Shops beziehen.</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\WebPlayer]
"Description"="
          <p>Effizientes, hochwertiges MKV-Streaming in Deinem Browser mit DivX HEVC-Video</p>
          <ul>
            <li>Problemlose Videowiedergabe mit DivX Plus Streaming™ und DivX HEVC</li>
            <li>Adaptives und progressives Streaming der gängigsten Formate im Internet – AVI, DIVX, MKV, MP4, MOV</li>
            <li>Die Funktionen umfassen eine problemlose Wiedergabe des FF/RW-Formats, Kapiteln,  sowie Unterstützung mehrerer Untertitel und Tonspuren</li>
            <li>Weniger CPU- und Akkuverbrauch mit H.264-DXVA-Hardwarebeschleunigung</li>
          </ul>
          <br/>
          <p><i>*DivX HEVC-Plugin erforderlich</i></p>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\GameUX\Games\{F1AB869D-89BC-4FC9-B966-FE7B566543D0}]
"RatingsInfo"="<Ratings xmlns="urn:schemas-microsoft-com:GameDescription.v1">
            <Rating ratingSystemID="{768BD93D-63BE-46A9-8994-0B53C4B5248F}" ratingID="{18CD34B7-7AA3-42b9-A303-5A729B2FF228}">
                <Descriptor descriptorID="{ABE23B46-7F9F-495b-B4A9-87F41743727F}"/>
                <Descriptor descriptorID="{22F2530E-A42D-4351-A7F1-0242CFEFF822}"/>
                <Descriptor descriptorID="{B54162A2-F67F-46dc-9ED5-F6067520EC94}"/>
                <Descriptor descriptorID="{E3C19090-88A0-4f49-870E-F104978B21AA}"/>
                <Descriptor descriptorID="{BE562A5F-2A80-4c28-9752-74C696E2ABAF}"/>
            </Rating>
            <Rating ratingSystemID="{36798944-B235-48ac-BF21-E25671F597EE}" ratingID="{044D131F-D763-4975-9BB4-8C24CC331063}">
                <Descriptor descriptorID="{F110F831-9412-40c9-860A-B489407ED374}"/>
            </Rating>
            <Rati
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Hewlett-Packard\HP Software Framework\{41290DB4-0C21-46ad-9A12-C40FD90E1B0B}]
"Wireless.GlobalChanged.2.0"="<?xml version="1.0"?>
<WirelessGlobalDeviceInfoOutput2 xmlns="schemas-hp-com.casl">
  <Output>
    <Data>
      <Capabilities>
      <NumberOfPowerSources>3</NumberOfPowerSources>
        <GlobalFeatures>
          <WWANAntenna>false</WWANAntenna>
          <GPSIncluded>false</GPSIncluded>
        </GlobalFeatures>
      </Capabilities>
      <Devices>
        <Device>
          <TechnologyType>Bluetooth</TechnologyType>
          <BusType>USB</BusType>
          <VendorID>8086</VendorID>
          <DeviceID>0189</DeviceID>
          <SubVendorID>0000</SubVendorID>
          <SubSystemID>0000</SubSystemID>
          <PowerSource>2</PowerSource>
          <CurrentState>off</CurrentState>
          <LastRequestedState>
            <WMI>off</WMI>
            <F10>on</F10>
            <HardwareButton>off</HardwareButton>
          </LastRequest
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell32]
"ConfigXML"="<PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell32" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" Architecture="32" >                         <InitializationParameters>                             <Param Name="PSVersion" Value="2.0"/>                         </InitializationParameters>                         <Resources>                             <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" SupportsOptions="true" ExactMatch="true">                                 <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                                
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Hewlett-Packard\HP Software Framework\{41290DB4-0C21-46ad-9A12-C40FD90E1B0B}]
"Wireless.GlobalChanged.2.0"="<?xml version="1.0"?>
<WirelessGlobalDeviceInfoOutput2 xmlns="schemas-hp-com.casl">
  <Output>
    <Data>
      <Capabilities>
      <NumberOfPowerSources>3</NumberOfPowerSources>
        <GlobalFeatures>
          <WWANAntenna>false</WWANAntenna>
          <GPSIncluded>false</GPSIncluded>
        </GlobalFeatures>
      </Capabilities>
      <Devices>
        <Device>
          <TechnologyType>Bluetooth</TechnologyType>
          <BusType>USB</BusType>
          <VendorID>8086</VendorID>
          <DeviceID>0189</DeviceID>
          <SubVendorID>0000</SubVendorID>
          <SubSystemID>0000</SubSystemID>
          <PowerSource>2</PowerSource>
          <CurrentState>off</CurrentState>
          <LastRequestedState>
            <WMI>off</WMI>
            <F10>on</F10>
            <HardwareButton>off</HardwareButton>
          <
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0001]
"DriverDesc"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0001\Settings]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Video\{40DB7F7E-31AE-4624-A2BB-FAEA849FB444}\0000]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1002&DEV_6740&SUBSYS_3389103C&REV_00\4&31ae8f37&0&0008]
"DeviceDesc"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#12051160010108&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_ARCHOS&REV_1.41#USBV1.00&0#]
"DeviceDesc"="ARCHOS          "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A27001DF3C8B9&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.70#000A270020D57D44&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC&PROD_SD#MMC&REV_0.00#00000000000006&1#]
"DeviceDesc"="SD/MMC          "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&0#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&1#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&2#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_USB2.0&PROD_DISK&REV_DL11#7FB80C00FFAF4D1E&0#]
"DeviceDesc"="DISK            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\amdkmdap\Device0]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\amdkmdap\Device1]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\amdkmdap\Device2]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\amdkmdap\Device3]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0001]
"DriverDesc"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0001\Settings]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Video\{40DB7F7E-31AE-4624-A2BB-FAEA849FB444}\0000]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\PCI\VEN_1002&DEV_6740&SUBSYS_3389103C&REV_00\4&31ae8f37&0&0008]
"DeviceDesc"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#12051160010108&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_ARCHOS&REV_1.41#USBV1.00&0#]
"DeviceDesc"="ARCHOS          "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A27001DF3C8B9&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.70#000A270020D57D44&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC&PROD_SD#MMC&REV_0.00#00000000000006&1#]
"DeviceDesc"="SD/MMC          "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&0#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&1#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&2#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_USB2.0&PROD_DISK&REV_DL11#7FB80C00FFAF4D1E&0#]
"DeviceDesc"="DISK            "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\amdkmdap\Device0]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\amdkmdap\Device1]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\amdkmdap\Device2]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\amdkmdap\Device3]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0001]
"DriverDesc"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0001\Settings]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Video\{40DB7F7E-31AE-4624-A2BB-FAEA849FB444}\0000]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1002&DEV_6740&SUBSYS_3389103C&REV_00\4&31ae8f37&0&0008]
"DeviceDesc"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#12051160010108&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_ARCHOS&REV_1.41#USBV1.00&0#]
"DeviceDesc"="ARCHOS          "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A27001DF3C8B9&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.70#000A270020D57D44&0#]
"DeviceDesc"="iPod            "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC&PROD_SD#MMC&REV_0.00#00000000000006&1#]
"DeviceDesc"="SD/MMC          "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&0#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&1#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_SONY&PROD_DSC&REV_1.00#D65EF072DE4A&2#]
"DeviceDesc"="DSC             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_USB2.0&PROD_DISK&REV_DL11#7FB80C00FFAF4D1E&0#]
"DeviceDesc"="DISK            "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\amdkmdap\Device0]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\amdkmdap\Device1]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\amdkmdap\Device2]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\amdkmdap\Device3]
"Device Description"="Radeon (TM) HD 6770M                               "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe"="FreeStudioManager                   "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToiPodConverter.exe"="Free YouTube to iPod Converter 3.11.2.419 Setup             "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToiPodConverter(1).exe"="Free YouTube to iPod Converter 3.11.12.827 Setup            "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter.exe"="Free YouTube to MP3 Converter 3.12.1.320 Setup              "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter(1).exe"="Free YouTube to MP3 Converter 3.12.2.430 Setup              "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe"="FreeStudioManager                   "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToiPodConverter.exe"="Free YouTube to iPod Converter 3.11.2.419 Setup             "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToiPodConverter(1).exe"="Free YouTube to iPod Converter 3.11.12.827 Setup            "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter.exe"="Free YouTube to MP3 Converter 3.12.1.320 Setup              "
[HKEY_USERS\S-1-5-21-152815201-973074446-2752137664-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Ba Linh\Downloads\FreeYouTubeToMP3Converter(1).exe"="Free YouTube to MP3 Converter 3.12.2.430 Setup              "

-= EOF =-
         

Alt 05.04.2014, 19:08   #8
Blueee
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



FRST:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-03-2014
Ran by Ba Linh (administrator) on BALINH-HP on 05-04-2014 19:57:34
Running from C:\Users\Ba Linh\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(Emsisoft GmbH) C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe
(HP) C:\Program Files (x86)\HP SimplePass 2011\TrueSuiteService.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\STacSV64.exe
(Hewlett-Packard Company) C:\Windows\system32\Hpservice.exe
(AMD) C:\Windows\system32\atieclxx.exe
(HP) C:\Program Files (x86)\HP SimplePass 2011\TouchControl.exe
(HP) C:\Program Files (x86)\HP SimplePass 2011\BioMonitor.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\IDT\WDM\AESTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Anvisoft) C:\Program Files (x86)\Anvisoft\Cloud System Booster\CSBSvc.exe
(Abelssoft) C:\Program Files (x86)\CheckDrive\CheckDriveBackgroundGuard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Spotify Ltd) C:\Users\Ba Linh\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(BitTorrent Inc.) C:\Users\Ba Linh\AppData\Roaming\uTorrent\uTorrent.exe
(Hoi Chuyen Gia Viet Nam) C:\Program Files (x86)\Vpskeys\VPSKEYS.EXE
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
(Dropbox, Inc.) C:\Users\Ba Linh\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office15\ONENOTEM.EXE
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(cyberlink) C:\Program Files (x86)\CyberLink\Shared files\brs.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
(Power Software Ltd) C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Anvisoft) C:\Program Files (x86)\Anvisoft\Cloud System Booster\CloudSystemBooster.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Hewlett-Packard Development Company L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpConnectionManager.exe
(Hewlett-Packard Development Company L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\system32\prevhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SysTrayApp] - c:\program files\idt\wdm\sttray64.exe [1128448 2011-03-11] (IDT, Inc.)
HKLM\...\Run: [IntelWireless] - c:\program files\common files\intel\wirelesscommon\ifrmewrk.exe [1933584 2011-02-04] (Intel(R) Corporation)
HKLM\...\Run: [Logitech Download Assistant] - c:\windows\system32\logilda.dll [1580368 2010-11-03] (Logitech, Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NUSB3MON] - c:\program files (x86)\renesas electronics\usb 3.0 host controller driver\application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [HPConnectionManager] - c:\program files (x86)\hewlett-packard\hp connection manager\hpcmdelaystart.exe [94264 2011-02-15] (Hewlett-Packard Development Company L.P.)
HKLM-x32\...\Run: [RemoteControl10] - c:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe [87336 2010-02-03] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] - c:\program files (x86)\cyberlink\shared files\brs.exe [75048 2011-01-25] (cyberlink)
HKLM-x32\...\Run: [HP Quick Launch] - c:\program files (x86)\hewlett-packard\hp quick launch\hpmsgsvc.exe [586296 2010-11-09] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [Easybits Recovery] - c:\program files (x86)\easybits for kids\ezrecover.exe [61112 2011-03-16] (EasyBits Software AS)
HKLM-x32\...\Run: [HPOSD] - c:\program files (x86)\hewlett-packard\hp on screen display\hposd.exe [318520 2011-01-27] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-02-12] (Apple Inc.)
HKLM-x32\...\Run: [Nikon Message Center 2] - c:\program files (x86)\nikon\nikon message center 2\nkmc2.exe [619008 2010-05-25] (Nikon Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] - C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [DelaypluginInstall] - C:\ProgramData\Wondershare\Player\DelayPluginI.exe [1960008 2013-09-28] ()
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] - C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PWRISOVM.EXE] - C:\Program Files (x86)\PowerISO\PWRISOVM.EXE [337432 2013-01-27] (Power Software Ltd)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-25] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-152815201-973074446-2752137664-1000\...\Run: [Spotify Web Helper] - C:\Users\Ba Linh\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1171968 2014-01-14] (Spotify Ltd)
HKU\S-1-5-21-152815201-973074446-2752137664-1000\...\Run: [uTorrent] - C:\Users\Ba Linh\AppData\Roaming\uTorrent\uTorrent.exe [900440 2013-11-16] (BitTorrent Inc.)
HKU\S-1-5-21-152815201-973074446-2752137664-1000\...\Run: [VPSKEYS] - C:\Program Files (x86)\Vpskeys\vpskeys.exe [102400 2003-03-29] (Hoi Chuyen Gia Viet Nam)
HKU\S-1-5-21-152815201-973074446-2752137664-1000\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20922016 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-152815201-973074446-2752137664-1000\...\Run: [CloudSystemBooster] - C:\Program Files (x86)\Anvisoft\Cloud System Booster\CloudSystemBooster.exe [527544 2014-02-24] (Anvisoft)
HKU\S-1-5-21-152815201-973074446-2752137664-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-152815201-973074446-2752137664-1000\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-152815201-973074446-2752137664-1003\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4272640 2012-09-12] (Microsoft Corporation)
HKU\S-1-5-21-152815201-973074446-2752137664-1003\...\Run: [Google Update] - C:\Users\Mama und Papa\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-07-13] (Google Inc.)
HKU\S-1-5-21-152815201-973074446-2752137664-1003\...\MountPoints2: {4145554f-0792-11e1-9cc0-806e6f6e6963} - F:\Welcome.exe
Startup: C:\Users\Ba Linh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Ba Linh\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Ba Linh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
SearchScopes: HKCU - {D74CBACA-2401-4E32-8E65-DE67743DF79E} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-06-21] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{5966A8EC-1AA0-4028-8212-2759AB139F6F}: [NameServer]0.0.0.0

FireFox:
========
FF ProfilePath: C:\Users\Ba Linh\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702
FF NewTab: hxxp://www.google.com/
FF DefaultSearchEngine: Google
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.com
FF Keyword.URL: hxxp://www.google.com/search?btnG=Google+Search&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/JavaPlugin,version=11.0.2 - C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.110.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.110.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=1.118.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.118.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 - C:\Program Files (x86)\Yahoo!\Shared\npYState.dll No File
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\4\NP_wtapp.dll No File
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @coreonline.com/run3d,version=1.0 - C:\Users\Ba Linh\AppData\LocalLow\Square Enix\nprun3d.dll (Square Enix)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Ba Linh\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Users\Ba Linh\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O1DPlugin - C:\Users\Ba Linh\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Users\Ba Linh\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Ba Linh\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Ba Linh\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Ba Linh\AppData\Roaming\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Ba Linh\AppData\Roaming\mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Users\Ba Linh\AppData\Roaming\mozilla\plugins\npo1d.dll (Google)
FF Extension: Adblock Plus - C:\Users\Ba Linh\AppData\Roaming\Mozilla\Firefox\Profiles\n0iruhhf.default-1388836963702\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-01-04]
FF Extension: TrueSuite Website Logon - C:\Program Files (x86)\Mozilla Firefox\extensions\websitelogon@truesuite.com [2014-02-15]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-15]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2014-02-15]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011-12-01]
FF HKLM-x32\...\Firefox\Extensions: [Player@Wondershare.com] - C:\ProgramData\Wondershare\Player\Player@Wondershare.com\
FF Extension: Wondershare Player - C:\ProgramData\Wondershare\Player\Player@Wondershare.com\ []
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011-12-01]

Chrome: 
=======
CHR Extension: (Website Logon) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\aepeildmfnnehghlknddebgjghlompfe [2014-04-05]
CHR Extension: (Google Docs) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-04-05]
CHR Extension: (Google Drive) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-04-05]
CHR Extension: (Wondershare Player) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdegagmpemadclljncealhmmkojfoam [2014-04-05]
CHR Extension: (YouTube) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-04-05]
CHR Extension: (Google-Suche) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-04-05]
CHR Extension: (Google Wallet) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-05]
CHR Extension: (Google Mail) - C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-04-05]
CHR HKLM-x32\...\Chrome\Extension: [aepeildmfnnehghlknddebgjghlompfe] - C:\Program Files (x86)\HP SimplePass 2011\tschrome.crx [2011-02-11]
CHR HKLM-x32\...\Chrome\Extension: [bkdegagmpemadclljncealhmmkojfoam] - C:\ProgramData\Wondershare\Player\Player@Wondershare.com.crx [2013-10-13]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 a2AntiMalware; C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe [4163584 2014-02-15] (Emsisoft GmbH)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-25] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-25] (Avira Operations GmbH & Co. KG)
R2 AnviCsbSvc; C:\Program Files (x86)\Anvisoft\Cloud System Booster\CSBSvc.exe [42680 2014-02-24] (Anvisoft)
S2 CLKMSVC10_38F51D56; C:\Program Files (x86)\CyberLink\PowerDVD10\NavFilter\kmsvc.exe [241648 2011-01-25] (CyberLink)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-02-04] ()
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3931352 2012-01-01] (INCA Internet Co., Ltd.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

S3 a2acc; C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [71472 2014-04-04] (Emsisoft GmbH)
R1 A2DDA; C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [26176 2013-03-28] (Emsisoft GmbH)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 AVerAF35; C:\Windows\System32\Drivers\HPAF35.sys [511104 2009-10-19] (Hewlett-Packard)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-03-18] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
S3 cleanhlp; C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [57024 2013-12-04] (Emsisoft GmbH)
S3 HPIR; C:\Windows\System32\DRIVERS\HPIR.sys [93184 2009-11-16] (Hewlett-Packard)
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.)
S3 sscdserd; C:\Windows\System32\DRIVERS\sscdserd.sys [141384 2010-11-11] (MCCI Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-09-19] (TuneUp Software)
R3 WsAudioDevice_383S(1); C:\Windows\System32\drivers\WsAudioDevice_383S(1).sys [29288 2013-05-30] (Wondershare)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-04-05 19:38 - 2014-04-05 19:40 - 00047230 _____ () C:\Users\Ba Linh\Downloads\SystemLook.txt
2014-04-05 19:38 - 2014-04-05 19:39 - 00057678 _____ () C:\Users\Ba Linh\Downloads\Addition.txt
2014-04-05 19:37 - 2014-04-05 19:57 - 00027037 _____ () C:\Users\Ba Linh\Downloads\FRST.txt
2014-04-05 19:37 - 2014-04-05 19:37 - 02157056 _____ (Farbar) C:\Users\Ba Linh\Downloads\FRST64.exe
2014-04-05 19:37 - 2014-04-05 19:37 - 00165376 _____ () C:\Users\Ba Linh\Downloads\SystemLook_x64.exe
2014-04-05 19:09 - 2014-04-05 18:48 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-04-05 18:50 - 2014-04-05 19:12 - 00021522 _____ () C:\zoek-results.log
2014-04-05 18:50 - 2014-04-05 18:50 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (6).zip
2014-04-05 18:49 - 2014-04-05 18:50 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (5).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (4).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (3).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (2).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (1).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 00000000 ____D () C:\Users\Ba Linh\Downloads\zoek
2014-04-05 18:48 - 2014-04-05 19:06 - 00000000 ____D () C:\zoek_backup
2014-04-05 18:48 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek.zip
2014-04-05 17:35 - 2014-04-05 17:35 - 02313829 _____ () C:\Users\Ba Linh\Downloads\devian.tubemate_v2.1.2.apk
2014-04-05 17:16 - 2014-04-05 17:16 - 00065182 _____ () C:\Users\Ba Linh\Desktop\JRT.txt
2014-04-05 17:10 - 2014-04-05 17:10 - 00000000 ____D () C:\Windows\ERUNT
2014-04-05 17:09 - 2014-04-05 17:09 - 01038974 _____ (Thisisu) C:\Users\Ba Linh\Downloads\JRT.exe
2014-04-05 17:00 - 2014-04-05 17:00 - 01426178 _____ () C:\Users\Ba Linh\Downloads\adwcleaner (1).exe
2014-04-05 16:48 - 2014-04-05 17:01 - 00000000 ____D () C:\AdwCleaner
2014-04-05 16:48 - 2014-04-05 16:48 - 01426178 _____ () C:\Users\Ba Linh\Downloads\adwcleaner.exe
2014-04-05 16:11 - 2014-04-05 16:11 - 00045419 _____ () C:\ComboFix.txt
2014-04-05 15:38 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-04-05 15:38 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-04-05 15:38 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-04-05 15:38 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-04-05 15:38 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-04-05 15:38 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-04-05 15:38 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-04-05 15:38 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-04-05 15:36 - 2014-04-05 16:11 - 00000000 ____D () C:\Qoobox
2014-04-05 15:36 - 2014-04-05 16:09 - 00000000 ____D () C:\Windows\erdnt
2014-04-05 15:35 - 2014-04-05 15:35 - 05193579 ____R (Swearware) C:\Users\Ba Linh\Downloads\ComboFix.exe
2014-04-05 15:23 - 2014-04-05 15:23 - 00003760 _____ () C:\Users\Ba Linh\Downloads\Reports.7z
2014-04-05 15:15 - 2014-04-05 19:20 - 00001112 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-04-05 15:15 - 2014-04-05 19:11 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-04-05 15:15 - 2014-04-05 15:15 - 00004108 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-04-05 15:15 - 2014-04-05 15:15 - 00003856 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-04-05 15:15 - 2014-04-05 15:15 - 00002209 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-04-05 08:38 - 2014-04-05 08:38 - 00494160 _____ () C:\Windows\Minidump\040514-39405-01.dmp
2014-04-04 19:05 - 2014-04-04 19:05 - 00001053 _____ () C:\Users\Public\Desktop\Emsisoft Anti-Malware.lnk
2014-04-04 19:04 - 2014-04-05 16:14 - 00000000 ____D () C:\Program Files (x86)\Emsisoft Anti-Malware
2014-04-04 19:04 - 2014-04-04 19:04 - 00000000 ____D () C:\Users\Ba Linh\Documents\Anti-Malware
2014-04-04 19:00 - 2014-04-04 19:00 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-04-04 18:50 - 2014-04-05 18:38 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-04 18:50 - 2014-04-05 17:18 - 00001064 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-04 18:50 - 2014-04-05 17:18 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-04-04 18:50 - 2014-04-04 18:50 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-04-04 18:50 - 2014-04-03 09:51 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-04 18:50 - 2014-04-03 09:51 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-04 18:50 - 2014-04-03 09:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-04-04 18:22 - 2014-04-04 18:22 - 00001745 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-04-04 18:21 - 2014-04-04 18:22 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-04-04 18:21 - 2014-04-04 18:22 - 00000000 ____D () C:\Program Files\iTunes
2014-04-04 18:21 - 2014-04-04 18:21 - 00000000 ____D () C:\Program Files\iPod
2014-04-04 18:08 - 2014-04-05 19:57 - 00000000 ____D () C:\FRST
2014-04-04 18:05 - 2014-04-04 18:05 - 00001807 _____ () C:\Users\Public\Desktop\QuickTime Player.lnk
2014-04-04 18:04 - 2014-04-04 18:05 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-04-04 18:04 - 2014-04-04 18:04 - 00000000 _____ () C:\Users\Ba Linh\defogger_reenable
2014-03-29 20:59 - 2014-04-05 19:10 - 00359858 _____ () C:\Windows\PFRO.log
2014-03-29 16:17 - 2014-04-05 19:10 - 00000896 _____ () C:\Windows\setupact.log
2014-03-29 16:17 - 2014-03-29 16:17 - 00000000 _____ () C:\Windows\setuperr.log
2014-03-29 16:14 - 2014-04-05 08:38 - 1035439830 _____ () C:\Windows\MEMORY.DMP
2014-03-29 16:14 - 2014-03-29 16:15 - 00266288 _____ () C:\Windows\Minidump\032914-38360-01.dmp
2014-03-29 16:11 - 2014-03-29 16:11 - 00312728 _____ () C:\Windows\system32\javaws.exe
2014-03-29 16:11 - 2014-03-29 16:11 - 00191384 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-03-29 16:11 - 2014-03-29 16:11 - 00190872 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-03-29 16:11 - 2014-03-29 16:11 - 00111000 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-03-27 23:51 - 2014-03-27 23:52 - 00266288 _____ () C:\Windows\Minidump\032714-72836-01.dmp
2014-03-24 10:57 - 2014-03-24 10:57 - 00000000 ____D () C:\Users\Default\AppData\Roaming\TuneUp Software
2014-03-24 10:57 - 2014-03-24 10:57 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\TuneUp Software
2014-03-22 13:08 - 2014-03-22 13:08 - 00000000 ____D () C:\Windows\System32\Tasks\Abelssoft
2014-03-22 13:08 - 2014-03-22 13:08 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\Abelssoft
2014-03-22 13:07 - 2014-03-22 13:11 - 00001085 _____ () C:\Users\Ba Linh\Desktop\CheckDrive.lnk
2014-03-22 13:07 - 2014-03-22 13:11 - 00000000 ____D () C:\Program Files (x86)\CheckDrive
2014-03-22 13:03 - 2014-03-22 13:03 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\IsolatedStorage
2014-03-22 13:03 - 2014-03-22 13:03 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\FileViewPro
2014-03-22 13:03 - 2014-03-22 13:03 - 00000000 ____D () C:\ProgramData\IsolatedStorage
2014-03-22 13:01 - 2014-03-22 13:01 - 00000000 ____D () C:\Spacekace
2014-03-22 12:34 - 2014-03-22 12:34 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\RenPy
2014-03-22 10:48 - 2014-03-22 10:49 - 00266288 _____ () C:\Windows\Minidump\032214-54756-01.dmp
2014-03-20 07:10 - 2014-03-20 07:10 - 00038456 _____ () C:\Users\Ba Linh\Documents\Nach dem Praktikum.odt
2014-03-17 10:38 - 2014-03-18 10:42 - 00050976 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2014-03-17 10:38 - 2014-03-18 10:42 - 00003735 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-03-17 10:08 - 2014-03-17 10:08 - 00001028 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2014-03-17 10:05 - 2014-03-17 10:06 - 24677393 _____ () C:\Users\Ba Linh\Downloads\vlc-2.1.3-win32.exe
2014-03-16 14:25 - 2014-03-16 14:24 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-03-16 08:27 - 2014-03-16 08:27 - 00001234 _____ () C:\Users\Public\Desktop\Cloud System Booster.lnk
2014-03-16 08:26 - 2014-03-16 08:26 - 15843784 _____ (Anvisoft) C:\Users\Ba Linh\Downloads\csbsetup.exe
2014-03-16 00:39 - 2014-03-16 00:39 - 90578216 _____ (AVAST Software) C:\Users\Ba Linh\Downloads\avast_free_antivirus_setup.exe
2014-03-16 00:36 - 2014-03-16 00:36 - 00002028 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-03-16 00:36 - 2014-02-25 12:41 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-03-16 00:36 - 2014-02-25 12:41 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-03-16 00:36 - 2014-02-25 12:41 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-03-16 00:34 - 2014-03-16 00:34 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-03-16 00:31 - 2014-04-05 16:54 - 00000000 ____D () C:\ProgramData\MFAData
2014-03-16 00:31 - 2014-03-16 00:31 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\MFAData
2014-03-14 17:33 - 2014-03-14 17:33 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\Blizzard Entertainment
2014-03-12 02:22 - 2014-03-01 08:05 - 23133696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-12 02:22 - 2014-03-01 07:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-12 02:22 - 2014-03-01 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-12 02:22 - 2014-03-01 06:58 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-12 02:22 - 2014-03-01 06:52 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-12 02:22 - 2014-03-01 06:51 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-12 02:22 - 2014-03-01 06:42 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-12 02:22 - 2014-03-01 06:40 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-12 02:22 - 2014-03-01 06:37 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-12 02:22 - 2014-03-01 06:33 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-12 02:22 - 2014-03-01 06:33 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-12 02:22 - 2014-03-01 06:32 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-12 02:22 - 2014-03-01 06:30 - 17074688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-12 02:22 - 2014-03-01 06:23 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-12 02:22 - 2014-03-01 06:17 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-12 02:22 - 2014-03-01 06:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-12 02:22 - 2014-03-01 06:02 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-12 02:22 - 2014-03-01 05:54 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-12 02:22 - 2014-03-01 05:52 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-12 02:22 - 2014-03-01 05:51 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-12 02:22 - 2014-03-01 05:47 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-12 02:22 - 2014-03-01 05:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-12 02:22 - 2014-03-01 05:43 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-12 02:22 - 2014-03-01 05:42 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-12 02:22 - 2014-03-01 05:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-12 02:22 - 2014-03-01 05:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-12 02:22 - 2014-03-01 05:37 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-12 02:22 - 2014-03-01 05:35 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-12 02:22 - 2014-03-01 05:18 - 13051904 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-12 02:22 - 2014-03-01 05:16 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-12 02:22 - 2014-03-01 05:14 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-12 02:22 - 2014-03-01 05:10 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-12 02:22 - 2014-03-01 05:03 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-12 02:22 - 2014-03-01 05:00 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-12 02:22 - 2014-03-01 04:57 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-12 02:22 - 2014-03-01 04:38 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-12 02:22 - 2014-03-01 04:32 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-12 02:22 - 2014-03-01 04:27 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-12 02:22 - 2014-03-01 04:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-12 02:22 - 2014-03-01 04:25 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-12 02:22 - 2014-02-07 03:23 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-12 02:22 - 2014-01-29 04:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-12 02:22 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-03-12 02:22 - 2014-01-28 04:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-03-12 02:21 - 2014-02-04 04:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-03-12 02:21 - 2014-02-04 04:32 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-12 02:21 - 2014-02-04 04:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-03-12 02:21 - 2014-02-04 04:04 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-03-11 20:47 - 2014-04-05 16:42 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-03-11 20:34 - 2014-03-11 20:34 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\Avira
2014-03-11 20:31 - 2014-03-11 20:31 - 00000000 ____D () C:\ProgramData\Avira
2014-03-11 20:31 - 2014-03-11 20:31 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-03-11 20:23 - 2014-03-16 00:33 - 00000000 ____D () C:\Program Files\McAfee Security Scan

==================== One Month Modified Files and Folders =======

2014-04-05 19:57 - 2014-04-05 19:37 - 00027037 _____ () C:\Users\Ba Linh\Downloads\FRST.txt
2014-04-05 19:57 - 2014-04-04 18:08 - 00000000 ____D () C:\FRST
2014-04-05 19:57 - 2012-09-30 18:18 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\uTorrent
2014-04-05 19:44 - 2013-09-01 10:39 - 00000936 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA.job
2014-04-05 19:40 - 2014-04-05 19:38 - 00047230 _____ () C:\Users\Ba Linh\Downloads\SystemLook.txt
2014-04-05 19:39 - 2014-04-05 19:38 - 00057678 _____ () C:\Users\Ba Linh\Downloads\Addition.txt
2014-04-05 19:37 - 2014-04-05 19:37 - 02157056 _____ (Farbar) C:\Users\Ba Linh\Downloads\FRST64.exe
2014-04-05 19:37 - 2014-04-05 19:37 - 00165376 _____ () C:\Users\Ba Linh\Downloads\SystemLook_x64.exe
2014-04-05 19:35 - 2013-12-09 00:50 - 00004980 _____ () C:\Windows\System32\Tasks\Microsoft Office 15 Sync Maintenance for BaLinh-HP-Ba Linh BaLinh-HP
2014-04-05 19:25 - 2011-11-05 16:01 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\Skype
2014-04-05 19:23 - 2013-01-26 16:03 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA.job
2014-04-05 19:20 - 2014-04-05 15:15 - 00001112 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-04-05 19:19 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-05 19:19 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-05 19:16 - 2012-07-13 12:32 - 00001152 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003UA.job
2014-04-05 19:16 - 2011-09-16 18:57 - 01752509 _____ () C:\Windows\WindowsUpdate.log
2014-04-05 19:15 - 2013-05-09 10:54 - 00000000 ___RD () C:\Users\Ba Linh\Dropbox
2014-04-05 19:15 - 2013-05-09 10:51 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\Dropbox
2014-04-05 19:14 - 2012-07-30 10:31 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-04-05 19:12 - 2014-04-05 18:50 - 00021522 _____ () C:\zoek-results.log
2014-04-05 19:11 - 2014-04-05 15:15 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-04-05 19:11 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-05 19:10 - 2014-03-29 20:59 - 00359858 _____ () C:\Windows\PFRO.log
2014-04-05 19:10 - 2014-03-29 16:17 - 00000896 _____ () C:\Windows\setupact.log
2014-04-05 19:06 - 2014-04-05 18:48 - 00000000 ____D () C:\zoek_backup
2014-04-05 18:50 - 2014-04-05 18:50 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (6).zip
2014-04-05 18:50 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (5).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (4).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (3).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (2).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek (1).zip
2014-04-05 18:49 - 2014-04-05 18:49 - 00000000 ____D () C:\Users\Ba Linh\Downloads\zoek
2014-04-05 18:49 - 2014-04-05 18:48 - 04095370 _____ () C:\Users\Ba Linh\Downloads\zoek.zip
2014-04-05 18:48 - 2014-04-05 19:09 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-04-05 18:38 - 2014-04-04 18:50 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-05 17:35 - 2014-04-05 17:35 - 02313829 _____ () C:\Users\Ba Linh\Downloads\devian.tubemate_v2.1.2.apk
2014-04-05 17:18 - 2014-04-04 18:50 - 00001064 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-05 17:18 - 2014-04-04 18:50 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-04-05 17:16 - 2014-04-05 17:16 - 00065182 _____ () C:\Users\Ba Linh\Desktop\JRT.txt
2014-04-05 17:10 - 2014-04-05 17:10 - 00000000 ____D () C:\Windows\ERUNT
2014-04-05 17:09 - 2014-04-05 17:09 - 01038974 _____ (Thisisu) C:\Users\Ba Linh\Downloads\JRT.exe
2014-04-05 17:09 - 2011-06-21 21:41 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-04-05 17:09 - 2011-06-21 21:41 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-04-05 17:09 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-05 17:01 - 2014-04-05 16:48 - 00000000 ____D () C:\AdwCleaner
2014-04-05 17:00 - 2014-04-05 17:00 - 01426178 _____ () C:\Users\Ba Linh\Downloads\adwcleaner (1).exe
2014-04-05 16:54 - 2014-03-16 00:31 - 00000000 ____D () C:\ProgramData\MFAData
2014-04-05 16:48 - 2014-04-05 16:48 - 01426178 _____ () C:\Users\Ba Linh\Downloads\adwcleaner.exe
2014-04-05 16:42 - 2014-03-11 20:47 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-04-05 16:14 - 2014-04-04 19:04 - 00000000 ____D () C:\Program Files (x86)\Emsisoft Anti-Malware
2014-04-05 16:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-04-05 16:11 - 2014-04-05 16:11 - 00045419 _____ () C:\ComboFix.txt
2014-04-05 16:11 - 2014-04-05 15:36 - 00000000 ____D () C:\Qoobox
2014-04-05 16:11 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-04-05 16:09 - 2014-04-05 15:36 - 00000000 ____D () C:\Windows\erdnt
2014-04-05 16:04 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-04-05 15:35 - 2014-04-05 15:35 - 05193579 ____R (Swearware) C:\Users\Ba Linh\Downloads\ComboFix.exe
2014-04-05 15:23 - 2014-04-05 15:23 - 00003760 _____ () C:\Users\Ba Linh\Downloads\Reports.7z
2014-04-05 15:15 - 2014-04-05 15:15 - 00004108 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-04-05 15:15 - 2014-04-05 15:15 - 00003856 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-04-05 15:15 - 2014-04-05 15:15 - 00002209 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-04-05 15:15 - 2011-11-14 07:00 - 00000000 ____D () C:\Program Files (x86)\Google
2014-04-05 15:07 - 2011-12-02 17:41 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\CrashDumps
2014-04-05 14:28 - 2011-11-06 23:11 - 00000340 _____ () C:\Windows\Tasks\HPCeeScheduleForBa Linh.job
2014-04-05 10:43 - 2013-09-01 10:38 - 00000914 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core.job
2014-04-05 10:22 - 2011-11-05 13:40 - 00003942 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{41F735BD-3E3E-4B81-ABCB-3156A80BB2DF}
2014-04-05 08:38 - 2014-04-05 08:38 - 00494160 _____ () C:\Windows\Minidump\040514-39405-01.dmp
2014-04-05 08:38 - 2014-03-29 16:14 - 1035439830 _____ () C:\Windows\MEMORY.DMP
2014-04-05 08:38 - 2011-11-24 22:32 - 00000000 ____D () C:\Windows\Minidump
2014-04-05 02:16 - 2012-07-13 12:32 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003Core.job
2014-04-05 02:00 - 2011-11-05 19:16 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\Adobe
2014-04-05 00:20 - 2013-07-27 00:10 - 00000065 _____ () C:\Users\Ba Linh\AppData\Roaming\WB.CFG
2014-04-04 21:23 - 2013-01-26 16:03 - 00001076 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core.job
2014-04-04 19:05 - 2014-04-04 19:05 - 00001053 _____ () C:\Users\Public\Desktop\Emsisoft Anti-Malware.lnk
2014-04-04 19:04 - 2014-04-04 19:04 - 00000000 ____D () C:\Users\Ba Linh\Documents\Anti-Malware
2014-04-04 19:00 - 2014-04-04 19:00 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-04-04 18:50 - 2014-04-04 18:50 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-04-04 18:22 - 2014-04-04 18:22 - 00001745 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-04-04 18:22 - 2014-04-04 18:21 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-04-04 18:22 - 2014-04-04 18:21 - 00000000 ____D () C:\Program Files\iTunes
2014-04-04 18:22 - 2013-04-09 15:09 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-04-04 18:21 - 2014-04-04 18:21 - 00000000 ____D () C:\Program Files\iPod
2014-04-04 18:07 - 2011-11-05 16:26 - 00000000 ____D () C:\ProgramData\Apple
2014-04-04 18:05 - 2014-04-04 18:05 - 00001807 _____ () C:\Users\Public\Desktop\QuickTime Player.lnk
2014-04-04 18:05 - 2014-04-04 18:04 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-04-04 18:04 - 2014-04-04 18:04 - 00000000 _____ () C:\Users\Ba Linh\defogger_reenable
2014-04-04 18:04 - 2014-01-04 13:55 - 00000000 ____D () C:\Program Files (x86)\Safari
2014-04-04 18:04 - 2011-11-05 13:34 - 00000000 ____D () C:\Users\Ba Linh
2014-04-03 09:51 - 2014-04-04 18:50 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-03 09:51 - 2014-04-04 18:50 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-03 09:50 - 2014-04-04 18:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-30 14:28 - 2011-11-06 23:11 - 00003198 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForBa Linh
2014-03-30 14:28 - 2011-11-06 23:02 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-03-30 14:27 - 2011-12-11 16:46 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-03-29 21:05 - 2011-12-18 17:43 - 00000000 ____D () C:\Users\Ba Linh\Documents\Youcam
2014-03-29 16:38 - 2007-01-02 03:25 - 00000000 ____D () C:\Windows\Panther
2014-03-29 16:17 - 2014-03-29 16:17 - 00000000 _____ () C:\Windows\setuperr.log
2014-03-29 16:15 - 2014-03-29 16:14 - 00266288 _____ () C:\Windows\Minidump\032914-38360-01.dmp
2014-03-29 16:11 - 2014-03-29 16:11 - 00312728 _____ () C:\Windows\system32\javaws.exe
2014-03-29 16:11 - 2014-03-29 16:11 - 00191384 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-03-29 16:11 - 2014-03-29 16:11 - 00190872 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-03-29 16:11 - 2014-03-29 16:11 - 00111000 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-03-29 16:11 - 2011-06-21 12:16 - 00000000 ____D () C:\Program Files\Java
2014-03-27 23:52 - 2014-03-27 23:51 - 00266288 _____ () C:\Windows\Minidump\032714-72836-01.dmp
2014-03-24 10:57 - 2014-03-24 10:57 - 00000000 ____D () C:\Users\Default\AppData\Roaming\TuneUp Software
2014-03-24 10:57 - 2014-03-24 10:57 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\TuneUp Software
2014-03-22 13:11 - 2014-03-22 13:07 - 00001085 _____ () C:\Users\Ba Linh\Desktop\CheckDrive.lnk
2014-03-22 13:11 - 2014-03-22 13:07 - 00000000 ____D () C:\Program Files (x86)\CheckDrive
2014-03-22 13:08 - 2014-03-22 13:08 - 00000000 ____D () C:\Windows\System32\Tasks\Abelssoft
2014-03-22 13:08 - 2014-03-22 13:08 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\Abelssoft
2014-03-22 13:03 - 2014-03-22 13:03 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\IsolatedStorage
2014-03-22 13:03 - 2014-03-22 13:03 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\FileViewPro
2014-03-22 13:03 - 2014-03-22 13:03 - 00000000 ____D () C:\ProgramData\IsolatedStorage
2014-03-22 13:01 - 2014-03-22 13:01 - 00000000 ____D () C:\Spacekace
2014-03-22 12:34 - 2014-03-22 12:34 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\RenPy
2014-03-22 10:49 - 2014-03-22 10:48 - 00266288 _____ () C:\Windows\Minidump\032214-54756-01.dmp
2014-03-21 17:03 - 2014-02-15 02:02 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-20 07:10 - 2014-03-20 07:10 - 00038456 _____ () C:\Users\Ba Linh\Documents\Nach dem Praktikum.odt
2014-03-19 09:48 - 2011-11-05 14:13 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-03-19 09:47 - 2013-08-16 01:15 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 09:43 - 2012-05-31 05:35 - 90015360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-03-18 19:25 - 2013-09-08 14:19 - 00021907 _____ () C:\Users\Ba Linh\Documents\Normal.dotm
2014-03-18 10:42 - 2014-03-17 10:38 - 00050976 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2014-03-18 10:42 - 2014-03-17 10:38 - 00003735 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-03-17 10:29 - 2012-10-20 14:00 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\vlc
2014-03-17 10:08 - 2014-03-17 10:08 - 00001028 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2014-03-17 10:06 - 2014-03-17 10:05 - 24677393 _____ () C:\Users\Ba Linh\Downloads\vlc-2.1.3-win32.exe
2014-03-16 14:24 - 2014-03-16 14:25 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-03-16 09:34 - 2013-04-24 18:47 - 00000000 ____D () C:\Windows\AutoKMS
2014-03-16 08:27 - 2014-03-16 08:27 - 00001234 _____ () C:\Users\Public\Desktop\Cloud System Booster.lnk
2014-03-16 08:27 - 2013-10-12 12:51 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Anvisoft
2014-03-16 08:26 - 2014-03-16 08:26 - 15843784 _____ (Anvisoft) C:\Users\Ba Linh\Downloads\csbsetup.exe
2014-03-16 08:18 - 2011-09-16 19:17 - 00000000 ____D () C:\ProgramData\Norton
2014-03-16 00:39 - 2014-03-16 00:39 - 90578216 _____ (AVAST Software) C:\Users\Ba Linh\Downloads\avast_free_antivirus_setup.exe
2014-03-16 00:36 - 2014-03-16 00:36 - 00002028 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-03-16 00:35 - 2012-11-25 14:32 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\TuneUp Software
2014-03-16 00:34 - 2014-03-16 00:34 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-03-16 00:33 - 2014-03-11 20:23 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-03-16 00:31 - 2014-03-16 00:31 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\MFAData
2014-03-16 00:25 - 2013-03-09 22:55 - 00000000 ____D () C:\Users\Ba Linh\Downloads\Gameforge Live
2014-03-16 00:25 - 2012-02-15 16:32 - 00000000 ___RD () C:\Users\Ba Linh\4Sync
2014-03-16 00:25 - 2011-11-05 19:45 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StarCraft II
2014-03-16 00:25 - 2011-11-05 16:01 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Skype
2014-03-14 17:33 - 2014-03-14 17:33 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\Blizzard Entertainment
2014-03-14 17:23 - 2011-11-05 19:24 - 00000000 ____D () C:\Users\Ba Linh\Documents\StarCraft II
2014-03-14 17:22 - 2011-11-05 19:24 - 00000000 ____D () C:\Program Files (x86)\StarCraft II
2014-03-13 18:04 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-12 11:07 - 2014-03-04 17:38 - 00000000 ____D () C:\Program Files (x86)\Prezi
2014-03-12 11:07 - 2012-11-28 16:56 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-03-12 11:07 - 2011-11-05 17:23 - 00000000 ____D () C:\Users\Mama und Papa
2014-03-12 11:07 - 2011-11-05 14:15 - 00000000 ____D () C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2014-03-12 11:07 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-03-12 11:07 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2014-03-12 10:00 - 2013-03-30 09:44 - 05115832 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-12 09:59 - 2012-05-14 23:24 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-12 09:59 - 2012-05-14 23:24 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-12 09:41 - 2009-07-14 04:34 - 00000513 _____ () C:\Windows\win.ini
2014-03-12 03:14 - 2012-07-30 10:31 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-03-12 03:14 - 2012-04-07 12:27 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-03-12 03:14 - 2011-11-05 14:10 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-11 20:34 - 2014-03-11 20:34 - 00000000 ____D () C:\Users\Ba Linh\AppData\Roaming\Avira
2014-03-11 20:31 - 2014-03-11 20:31 - 00000000 ____D () C:\ProgramData\Avira
2014-03-11 20:31 - 2014-03-11 20:31 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-03-10 16:20 - 2013-01-13 19:32 - 00000000 ____D () C:\Users\Ba Linh\AppData\Local\Spotify

Files to move or delete:
====================
C:\ProgramData\PKP_DLes.DAT
C:\ProgramData\PKP_DLet.DAT
C:\ProgramData\PKP_DLev.DAT


Some content of TEMP:
====================
C:\Users\Ba Linh\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-30 15:01

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-03-2014
Ran by Ba Linh at 2014-04-05 19:57:57
Running from C:\Users\Ba Linh\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

µTorrent (HKCU\...\uTorrent) (Version: 3.3.2.30303 - BitTorrent Inc.)
64 Bit HP CIO Components Installer (Version: 6.2.1 - Hewlett-Packard) Hidden
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 4.0.0.1390 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 12 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
AIO_CDB_ProductContext (x32 Version: 130.0.365.000 - Hewlett-Packard) Hidden
AIO_CDB_Software (x32 Version: 130.0.365.000 - Hewlett-Packard) Hidden
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
AION Free-to-Play version 1.0 (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version: 1.0 - Gameforge)
Apple Application Support (HKLM-x32\...\{AAC5D43E-816D-4C2D-8E51-55FFF35BE301}) (Version: 3.0.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ATI Catalyst Install Manager (HKLM\...\{DA0D8FDA-D538-1145-8BA2-6F22C4EB4F75}) (Version: 3.0.816.0 - ATI Technologies, Inc.)
AuthenTec TrueAPI (Version: 1.2.1.33 - AuthenTec, Inc.) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.3.350 - Avira)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.0.0.0 - Electronic Arts)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center (x32 Version: 2011.0315.958.16016 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0315.958.16016 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.0315.958.16016 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0315.958.16016 - ATI) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2011.0315.958.16016 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Czech (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help English (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help French (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help German (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Greek (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Korean (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Polish (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Russian (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Thai (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
CCC Help Turkish (x32 Version: 2011.0315.0957.16016 - ATI) Hidden
ccc-utility64 (Version: 2011.0315.958.16016 - ATI) Hidden
CheckDrive (HKLM-x32\...\{B83513EC-2E4D-4621-816D-4CCF397BE702}_is1) (Version: 4.4 - Abelssoft)
Cloud System Booster (HKLM-x32\...\Cloud System Booster) (Version: 3.2 - Anvisoft)
Công cụ Soát lỗi Microsoft Office 2013 - Tiếng Việt (HKLM-x32\...\{90150000-001F-042A-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation)
Copy (x32 Version: 130.0.428.000 - Hewlett-Packard) Hidden
CyberLink PowerDVD 10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.3.2714 - CyberLink Corp.)
CyberLink PowerDVD 10 (x32 Version: 10.0.3.2714 - CyberLink Corp.) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.5.1.3908 - CyberLink Corp.)
CyberLink YouCam (x32 Version: 3.5.1.3908 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2013 (KB2760587) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{CD3C2621-B611-4A30-BB37-81CA880AB895}) (Version:  - Microsoft)
Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 130.0.465.000 - Hewlett-Packard) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.84 - DivX, LLC)
DocProc (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Dropbox (HKCU\...\Dropbox) (Version: 2.4.11 - Dropbox, Inc.)
Emsisoft Anti-Malware (HKLM-x32\...\{BC30E5E7-047D-4232-A7E8-F2CB7CC7B2E0}_is1) (Version: 8.1 - Emsisoft GmbH)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
ESU for Microsoft Windows 7 (HKLM-x32\...\{3877C901-7B90-4727-A639-B6ED2DD59D43}) (Version: 1.0.0 - Hewlett-Packard)
Evernote v. 4.2.2 (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 4.2.2.3979 - Evernote Corp.)
F300 (x32 Version: 130.0.365.000 - Hewlett-Packard) Hidden
F300_Help (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
F300Trb (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
Facebook Video Calling 2.0.0.447 (HKLM-x32\...\{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}) (Version: 2.0.447 - Skype Limited)
Fax (x32 Version: 130.0.418.000 - Hewlett-Packard) Hidden
Formelrechner (HKLM-x32\...\{69F0CEA4-43E2-4CBB-92DF-41860A40A631}) (Version: 1.00.0000 - Cornelsen Verlag)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free Uploader for Facebook version 1.2.4.717 (HKLM-x32\...\Free Uploader for Facebook_is1) (Version: 1.2.4.717 - DVDVideoSoft Ltd.)
Free YouTube to iPod Converter version 3.11.17.1127 (HKLM-x32\...\Free YouTube to iPod Converter_is1) (Version: 3.11.17.1127 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.17.1127 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.17.1127 - DVDVideoSoft Ltd.)
GIMP 2.6.10 (HKLM-x32\...\WinGimp-2.0_is1) (Version: 2.6.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 33.0.1750.154 - Google Inc.)
Google Earth (HKLM-x32\...\{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}) (Version: 6.1.0.5001 - Google)
Google Talk Plugin (HKLM-x32\...\{2A83AD05-56E6-3FBD-8752-B4143162EF59}) (Version: 4.9.1.16010 - Google)
Google Talk Plugin (HKLM-x32\...\{7391ABC8-0EA4-3798-ACE3-96B8C8D84EA8}) (Version: 3.6.1.9117 - Google)
Google Update Helper (x32 Version: 1.3.21.115 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
Hewlett-Packard ACLM.NET v1.2.1.1 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP 3D DriveGuard (HKLM\...\{3623E33A-6E9A-442F-9628-570C28E01EDF}) (Version: 4.1.9.1 - Hewlett-Packard Company)
HP Auto (Version: 1.0.12935.3667 - Hewlett-Packard Company) Hidden
HP Client Services (Version: 1.1.12938.3539 - Hewlett-Packard) Hidden
HP Connection Manager (HKLM-x32\...\{795AADBF-58C2-42D0-B779-E730702A247E}) (Version: 4.0.45.1 - Hewlett-Packard Company)
HP Customer Experience Enhancements (x32 Version: 6.0.1.7 - Hewlett-Packard) Hidden
HP Customer Participation Program 13.0 (HKLM\...\HPExtendedCapabilities) (Version: 13.0 - HP)
HP Documentation (HKLM-x32\...\{83A375B6-6FC2-4F8A-948E-E506DB9DCDF0}) (Version: 1.1.0.0 - Hewlett-Packard)
HP DVB-T TV Tuner 8.0.64.43 (HKLM-x32\...\HP DVB-T TV Tuner) (Version: 8.0.64.43 - )
HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
HP Officejet Pro 8500 A910 - Grundlegende Software für das Gerät (HKLM\...\{E0FE1E14-3A7A-4DB0-9FFA-0DD945AE84DB}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
HP Officejet Pro 8500 A910 Hilfe (HKLM-x32\...\{871B2A9D-0F12-44B3-88C1-E0CB10A232E4}) (Version: 140.0.2.2 - Hewlett Packard)
HP On Screen Display (HKLM-x32\...\{9B9B8EE4-2EDB-41C2-AF2E-63E75D37CDDF}) (Version: 1.1.2 - Hewlett-Packard Company)
HP Photosmart Officejet and Deskjet All-In-One Driver Software 13.0 Rel. B (HKLM\...\{B61ED343-0B14-4241-999C-490CB1A20DA4}) (Version: 13.0 - HP)
HP Power Manager (HKLM-x32\...\{872B1C80-38EC-4A31-A25C-980820593900}) (Version: 1.2.3 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{EB58480C-0721-483C-B354-9D35A147999F}) (Version: 2.3.6 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{210A03F5-B2ED-4947-B27E-516F50CBB292}) (Version: 8.6.4530.3651 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.1.13231.3673 - Hewlett-Packard Company)
HP SimplePass 2011 (HKLM-x32\...\{BCFAA37D-A6DB-43BF-A351-43F183E52D07}) (Version: 5.1.0.495 - Hewlett-Packard)
HP Smart Web Printing 4.51 (HKLM\...\HP Smart Web Printing) (Version: 4.51 - HP)
HP Software Framework (HKLM-x32\...\{CE4551E8-8D09-4126-A39B-B7DF82C5EB83}) (Version: 4.0.110.1 - Hewlett-Packard Company)
HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 130.0.282.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
iCloud (HKLM\...\{EAFB2AD8-D92B-464C-8D97-B9CB94703C4A}) (Version: 3.0.2.163 - Apple Inc.)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6329.0 - IDT)
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3074 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{C7B40C35-85AE-4303-9EEA-1A1EA779664D}) (Version: 1.0.2.0511 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{794E5C90-96E5-4413-B3F5-C803205AE30C}) (Version: 14.0.3000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Intel(R) Wireless Display (HKLM-x32\...\{5B46CEC7-DAD0-46A2-BCD6-B46A3CFD9B61}) (Version: 2.0.30.0 - Intel Corporation)
iTunes (HKLM\...\{B8BA155B-1E75-405F-9CB4-8A99615D09DC}) (Version: 11.1.5.5 - Apple Inc.)
Java 8 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418000FF}) (Version: 8.0.0 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.0.7.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 24 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416024FF}) (Version: 6.0.240 - Oracle)
Java(TM) 6 Update 35 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216035FF}) (Version: 6.0.350 - Oracle)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Last.fm Scrobbler 2.1.36 (HKLM-x32\...\LastFM_is1) (Version:  - Last.fm)
LibreOffice 3.6 (HKLM-x32\...\{CBCF6C86-4738-4A84-9C2C-331804DCEB9B}) (Version: 3.6.3.2 - The Document Foundation)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Malwarebytes Anti-Malware Version 2.0.1.1004 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.1.1004 - Malwarebytes Corporation)
MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
Marketsplash Schnellzugriffe (HKLM-x32\...\{7A108EBC-C9DF-4E14-93A8-42CF316F1ECF}) (Version: 1.0.1.7 - Hewlett-Packard)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.141.11 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Access MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Access Setup Metadata MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft DCF MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Excel MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Groove MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Lync MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office 64-bit Components 2013 (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM-x32\...\{90150000-001F-0407-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Office OSM MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2013 (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2013 (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft OneNote MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Publisher MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Word MUI (English) 2013 (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Network64 (Version: 130.0.572.000 - Hewlett-Packard) Hidden
Nikon File Uploader 2 (HKLM-x32\...\{D1E7142C-6BC3-49EB-A71A-E5D7ADAC7599}) (Version: 2.00.0001 - Nikon)
Nikon Message Center 2 (HKLM-x32\...\{B014EE44-9197-4513-9613-71E6EB1B514E}) (Version: 2.0.1 - Nikon)
OCR Software by I.R.I.S. 13.0 (HKLM\...\HPOCR) (Version: 13.0 - HP)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (x32 Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PDF-XChange Viewer (HKLM\...\{9ED333F8-3E6C-4A38-BAFA-728454121CDA}) (Version: 2.5.201.0 - Tracker Software Products Ltd.)
Photo Gallery (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Picture Control Utility (HKLM-x32\...\{87441A59-5E64-4096-A170-14EFE67200C3}) (Version: 1.2.0 - Nikon)
PowerISO (HKLM-x32\...\PowerISO) (Version: 5.5 - Power Software Ltd)
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.41.216.2011 - Realtek)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.74 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 2.0.0 - Hewlett-Packard) Hidden
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.32.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.32.0 - Renesas Electronics Corporation) Hidden
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.9.9216 - Skype Technologies S.A.)
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
SmartWebPrinting (x32 Version: 130.0.457.000 - Hewlett-Packard) Hidden
SolutionCenter (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
Spotify (HKCU\...\Spotify) (Version: 0.9.7.16.g4b197456 - Spotify AB)
Square Enix Secure Launcher (HKCU\...\Square Enix Secure Launcher) (Version: 1.0.0.104 - Square Enix)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Status (x32 Version: 130.0.469.000 - Hewlett-Packard) Hidden
Studie zur Verbesserung von HP Officejet Pro 8500 A910 Produkten (HKLM\...\{D7B11BA7-15D3-4E84-8974-20258D4A1701}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.4.4 - Synaptics Incorporated)
TeamSpeak 3 Client (HKCU\...\TeamSpeak 3 Client) (Version: 3.0.7 - TeamSpeak Systems GmbH)
Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 130.0.422.000 - Hewlett-Packard) Hidden
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.3020.2 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.3020.2 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3020.2 - TuneUp Software) Hidden
UnloadSupport (x32 Version: 11.0.0 - Hewlett-Packard) Hidden
Update for Microsoft Access 2013 (KB2768008) 32-Bit Edition (HKLM-x32\...\{90150000-0015-0409-0000-0000000FF1CE}_Office15.PROPLUS_{104D0AEE-BC85-4FFB-8BD8-D95A850D7A4D}) (Version:  - Microsoft)
Update for Microsoft Access 2013 (KB2827233) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{FB31ABE4-BB41-4E9A-A252-1A4BC9DC8C43}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2013 (KB2837648) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{F15AA550-A0B9-44AD-9067-2294CCA51F1C}) (Version:  - Microsoft)
Update for Microsoft Lync 2013 (KB2817678) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0409-0000-0000000FF1CE}_Office15.PROPLUS_{AC57CF13-C24E-4C00-969F-5394DAE589C5}) (Version:  - Microsoft)
Update for Microsoft Lync 2013 (KB2863908) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{6764E50D-D076-41BC-B069-08DD488AE88B}) (Version:  - Microsoft)
Update for Microsoft Lync 2013 (KB2863908) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6764E50D-D076-41BC-B069-08DD488AE88B}) (Version:  - Microsoft)
Update for Microsoft Lync 2013 (KB2863908) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0409-0000-0000000FF1CE}_Office15.PROPLUS_{E9F5EDF4-654C-40A3-8181-D558AD8EFFE6}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2726954) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{4F307363-49DA-4AE7-9D9D-DAA1FF59274F}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2726996) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{6E6B2968-B9D7-40C9-9FC2-8E729DDBB39C}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2738038) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{AFDC9BDD-5608-4A21-8066-13E2ACE1EDB4}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2760224) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{4F8AD68D-9F41-446E-AA81-C43BF88671BF}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2760242) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{BCD0EA38-A8FB-4F3D-B04E-DFFB38BC7849}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2760267) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{9E03AB38-EF60-4DE6-92FB-656E23403BFA}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2760539) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{E58009CD-D950-4CAE-89B4-E97C3B78319B}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2760553) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{03FC8649-9511-4FB1-BE34-67A442505DCF}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2760610) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{B299B17D-874D-43DD-84AA-414BD9C70021}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2760610) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{B299B17D-874D-43DD-84AA-414BD9C70021}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2767845) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{7E8D777B-BD75-480D-AC03-AF9C3D83CDBF}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2768016) 32-Bit Edition (HKLM-x32\...\{90150000-006E-0409-0000-0000000FF1CE}_Office15.PROPLUS_{A07ABCD5-4CAF-4493-A591-A6233EF13C7F}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2817314) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{B9A3A7A7-8B5B-4D07-9816-80EE2EA5B9B7}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2817316) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{670559E6-5725-4B84-A16C-0859771F25DE}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2817316) 32-Bit Edition (HKLM-x32\...\{90150000-0016-0409-0000-0000000FF1CE}_Office15.PROPLUS_{5EFADE14-CE0B-43BF-ADD2-850FCB79485F}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2817490) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{188DFB16-BA3F-4AD3-9432-45C8FA64EC8B}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2817490) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{188DFB16-BA3F-4AD3-9432-45C8FA64EC8B}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2817626) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{BC369230-B0E0-4BB0-82D6-E93196060BFA}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2826004) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{FD782270-0456-4B87-AC5E-C6EE2D063C48}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2827225) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{C5CF8938-646A-41A5-A4E6-6EEE4205CBA4}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2827227) 32-Bit Edition (HKLM-x32\...\{90150000-001F-0409-0000-0000000FF1CE}_Office15.PROPLUS_{F75F8521-118D-4DE2-927F-073BE7B6DC7F}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2827227) 32-Bit Edition (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}_Office15.PROPLUS_{E11A0DDD-9F6D-49C6-8F02-850D44DD7639}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2827227) 32-Bit Edition (HKLM-x32\...\{90150000-001F-0C0A-0000-0000000FF1CE}_Office15.PROPLUS_{E6D73E98-906E-4520-99B6-FA1647EC2DAE}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2827230) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{954A0EA5-CCCB-4B4E-8664-40E2CC8BBCBB}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2827239) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{4B1A48FA-CAE2-49BB-A912-6F96AE7875D9}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2827239) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{4B1A48FA-CAE2-49BB-A912-6F96AE7875D9}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2837626) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{079FC22A-639F-4690-8512-F54DCD8493C7}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2837637) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{13A97DC6-1E49-40B1-94E6-EB4CC3087607}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2837637) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{13A97DC6-1E49-40B1-94E6-EB4CC3087607}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2837638) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{C89EE024-ECC9-43EB-9D6A-52AB9B73ED63}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2837655) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{2982593C-B10B-4757-A58A-7926ED063448}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2837655) 32-Bit Edition (HKLM-x32\...\{90150000-006E-0409-0000-0000000FF1CE}_Office15.PROPLUS_{90737997-99D8-46FB-BB7F-7153AEAD6C05}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2850066) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{0AA960ED-0F9A-42EC-B9F4-52A104EB954D}) (Version:  - Microsoft)
Update for Microsoft Office 2013 (KB2850066) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{0AA960ED-0F9A-42EC-B9F4-52A104EB954D}) (Version:  - Microsoft)
Update for Microsoft OneNote 2013 (KB2850063) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{FA115DB4-AD0A-4C2B-8713-DB15275B7426}) (Version:  - Microsoft)
Update for Microsoft OneNote 2013 (KB2850063) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{FA115DB4-AD0A-4C2B-8713-DB15275B7426}) (Version:  - Microsoft)
Update for Microsoft OneNote 2013 (KB2850063) 32-Bit Edition (HKLM-x32\...\{90150000-00A1-0409-0000-0000000FF1CE}_Office15.PROPLUS_{70686EE3-2A2C-4049-B42F-9E285FE28EFD}) (Version:  - Microsoft)
Update for Microsoft Outlook 2013 (KB2863911) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{6022B459-32A4-4318-A9A4-815C0BCEF977}) (Version:  - Microsoft)
Update for Microsoft Outlook 2013 (KB2863911) 32-Bit Edition (HKLM-x32\...\{90150000-001A-0409-0000-0000000FF1CE}_Office15.PROPLUS_{84AA6F34-E9B5-46EC-BFE6-AFB45509AF40}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2013 (KB2767850) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{94A5E2C5-5F2C-4238-8387-F16873B7927C}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2013 (KB2767850) 32-Bit Edition (HKLM-x32\...\{90150000-0018-0409-0000-0000000FF1CE}_Office15.PROPLUS_{03FB2087-E3D5-4B28-A3A9-70CE02CA4E39}) (Version:  - Microsoft)
Update for Microsoft Project 2013 (KB2727085) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{DFC72135-28F1-48CD-B39A-AD28ED0AFEF5}) (Version:  - Microsoft)
Update for Microsoft Publisher 2013 (KB2837635) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{696ACAB0-DCE3-4050-849A-629CE94A9E3A}) (Version:  - Microsoft)
Update for Microsoft SkyDrive Pro (KB2817495) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{00ADF78E-D103-44D9-93FC-4E0B4255DF61}) (Version:  - Microsoft)
Update for Microsoft SkyDrive Pro (KB2817495) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{00ADF78E-D103-44D9-93FC-4E0B4255DF61}) (Version:  - Microsoft)
Update for Microsoft SkyDrive Pro (KB2837652) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0409-1000-0000000FF1CE}_Office15.PROPLUS_{A6D399B8-E269-4872-8B45-7E43C04D08AA}) (Version:  - Microsoft)
Update for Microsoft SkyDrive Pro (KB2837652) 32-Bit Edition (HKLM-x32\...\{90150000-00BA-0409-0000-0000000FF1CE}_Office15.PROPLUS_{A6D399B8-E269-4872-8B45-7E43C04D08AA}) (Version:  - Microsoft)
Update for Microsoft Visio 2013 (KB2817306) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{166909FC-6736-4EE5-9491-1BF9A4EE84E7}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2013 (KB2768338) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{9CEFDC22-A298-451A-905E-28E42B90A563}) (Version:  - Microsoft)
Update for Microsoft Word 2013 (KB2837647) 32-Bit Edition (HKLM-x32\...\{90150000-001A-0409-0000-0000000FF1CE}_Office15.PROPLUS_{C550C85A-004E-494A-A6D2-700C998CA806}) (Version:  - Microsoft)
Update for Microsoft Word 2013 (KB2837647) 32-Bit Edition (HKLM-x32\...\{90150000-001B-0409-0000-0000000FF1CE}_Office15.PROPLUS_{C550C85A-004E-494A-A6D2-700C998CA806}) (Version:  - Microsoft)
Update for Microsoft Word 2013 (KB2837647) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0409-0000-0000000FF1CE}_Office15.PROPLUS_{C550C85A-004E-494A-A6D2-700C998CA806}) (Version:  - Microsoft)
Validity WBF DDK (HKLM\...\{7C54D017-21BB-43AE-9746-33E78AF4A425}) (Version: 4.3.118.0 - Validity Sensors, Inc.)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
ViewNX 2 (HKLM-x32\...\{DDD62492-32A7-412B-8AF1-2CF032AD42E3}) (Version: 2.0.1 - Nikon)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Vpskeys 4.3 (HKLM-x32\...\Vpskeys_is1) (Version:  - )
WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Family Safety (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
WinRAR 4.01 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
Wondershare Player(Build 1.6.0) (HKLM-x32\...\Wondershare Player_is1) (Version: 1.6.0.3 - Wondershare)
Wondershare Streaming Audio Recorder(Build 2.2.0) (HKLM-x32\...\Wondershare Streaming Audio Recorder_is1) (Version: 2.2.0.4 - Wondershare Software)
Yahoo! Messenger (HKLM-x32\...\Yahoo! Messenger) (Version:  - Yahoo! Inc.)

==================== Restore Points  =========================

29-03-2014 14:10:02 Installed Java 8 (64-bit)
29-03-2014 14:22:50 avast! antivirus system restore point
29-03-2014 14:37:49 Windows Modules Installer
05-04-2014 12:29:28 Installed 7-Zip 9.20 (x64 edition)
05-04-2014 14:39:07 avast! antivirus system restore point
05-04-2014 14:50:41 Removed AVG 2014
05-04-2014 14:52:55 Removed AVG 2014
05-04-2014 16:50:55 zoek.exe restore point

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-04-05 16:00 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {0185C4CD-F5D8-4B0F-87DD-BF4C0A158CF5} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-03-08] (CyberLink)
Task: {07114D24-2F99-4E3C-8B02-2BAE3F00BF66} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-02-10] (Hewlett-Packard)
Task: {09F35244-7A3E-42C0-A85C-1DA727044650} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-04-05] (Google Inc.)
Task: {0F02BDFF-BADA-4830-A960-11B2645C8E2A} - System32\Tasks\HPCustParticipation HP Officejet Pro 8500 A910 => C:\Program Files\HP\HP Officejet Pro 8500 A910\Bin\HPCustPartic.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {1931DC99-6CF7-46B0-9E7E-3700BCB809E7} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-01-28] (TuneUp Software)
Task: {1C1FB85B-07D2-445B-9377-F6CD1881BECB} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core => C:\Users\Ba Linh\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-26] (Google Inc.)
Task: {1D0B0338-4DFA-47C5-ACAA-5C23F6317C24} - System32\Tasks\{52FDB667-34CD-4E12-AB17-EF0CE0C94982} => Firefox.exe hxxp://ui.skype.com/ui/0/5.10.0.116/en/abandoninstall?page=tsProgressBar
Task: {33658B62-54DC-490E-8D3C-3E7A5B1FDD51} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003Core => C:\Users\Mama und Papa\AppData\Local\Google\Update\GoogleUpdate.exe [2012-07-13] (Google Inc.)
Task: {3FECAEDE-5D27-4DDA-B07A-E687DF269E88} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {45E47F64-E4AE-4B4E-83CD-699C9DA865CA} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2013-08-29] ()
Task: {47F91B05-D035-4C77-83F1-B16DC64E1914} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2012-01-18] (Sun Microsystems, Inc.)
Task: {56454CE4-0D0A-46DB-87BB-A07841AEA1AE} - \ParetoLogic Update Version3 No Task File
Task: {5F659D53-3B2E-4024-A950-6A05E1B2F944} - System32\Tasks\{D1647441-010F-41AF-8831-A3BF968125CB} => Firefox.exe hxxp://ui.skype.com/ui/0/5.10.0.116/en/abandoninstall?page=tsProgressBar
Task: {62724CA5-2F2C-4017-BE7C-6A537B291C0E} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {69CC147E-376C-47F9-8B91-4B9AFC4A560F} - System32\Tasks\{255425B5-2745-4460-A75E-02AF1D2E6DE6} => Firefox.exe hxxp://ui.skype.com/ui/0/5.1.0.104.161/de/go/help.faq.installer?LastError=1618
Task: {6A4EB83F-9C8A-4DEC-A80C-45E172AF73B0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {706A5980-AAE5-4B08-919A-0E1A1B72D1A6} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA => C:\Users\Ba Linh\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-26] (Google Inc.)
Task: {77AB78FF-361B-4648-A530-80047E5B8DEF} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2013-12-12] (Hewlett-Packard Company)
Task: {81BFA7F4-1087-4562-8F3F-32195412ABE3} - System32\Tasks\Microsoft Office 15 Sync Maintenance for BaLinh-HP-Ba Linh BaLinh-HP => C:\Program Files (x86)\Microsoft Office\Office15\MsoSync.exe [2013-11-08] (Microsoft Corporation)
Task: {8BB4C8BE-C4D5-4E20-B023-5FFFDE89C1F5} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [2010-06-09] (Hewlett-Packard)
Task: {91B036D4-9D01-4F1D-8F85-BEAFB175CD07} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {93921B59-692F-4332-BF49-2545D6DC3C05} - System32\Tasks\Abelssoft\CheckDriveBackgroundGuard => C:\Program Files (x86)\CheckDrive\CheckDriveBackgroundGuard.exe [2014-01-28] (Abelssoft)
Task: {963D2E59-3591-496A-AC6E-2DB87DA6CC16} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core => C:\Users\Ba Linh\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-09-01] (Facebook Inc.)
Task: {9D5D8441-15D9-4FB4-A21A-E0316CB43632} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-03-12] (Adobe Systems Incorporated)
Task: {9E8D937D-A28A-498D-98E3-DD9E2FD79D7B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {A0140311-31E2-4AE0-A7BF-9800BB288F11} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {AA1DEC56-8BCA-4F13-ADFF-7510F555C7B4} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003UA => C:\Users\Mama und Papa\AppData\Local\Google\Update\GoogleUpdate.exe [2012-07-13] (Google Inc.)
Task: {AA846192-47F7-4F1A-8A81-F25210F9B534} - \ParetoLogic Registration3 No Task File
Task: {ACF625E5-61A9-47C8-81C7-06A6CD2E840C} - System32\Tasks\{B1077481-9B6B-48D2-8536-62D46B9C04A2} => Firefox.exe hxxp://ui.skype.com/ui/0/5.10.0.116/en/abandoninstall?page=tsProgressBar
Task: {B88747C8-B41D-40B9-B50A-3C29F917E3BB} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA => C:\Users\Ba Linh\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-09-01] (Facebook Inc.)
Task: {CEFA0375-3554-44A6-AE17-89E8FA13C776} - System32\Tasks\AdobeAAMUpdater-1.0-BaLinh-HP-Ba Linh => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {D6675EE9-706A-44EE-97C9-4D9A9529CE52} - System32\Tasks\{A8A32B09-9B74-4372-AC31-89A4B4C7622E} => Firefox.exe hxxp://ui.skype.com/ui/0/5.10.0.116/en/abandoninstall?page=tsProgressBar
Task: {D67B627A-BD80-4921-9B7A-45E82477E8C9} - \GoforFilesUpdate No Task File
Task: {EF47A68A-431E-4AB5-B362-61C5D63F406F} - System32\Tasks\HPCeeScheduleForBa Linh => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {F95034A4-F529-442F-9B1D-7AFED4C7BE59} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-04-05] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core.job => C:\Users\Ba Linh\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA.job => C:\Users\Ba Linh\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000Core.job => C:\Users\Ba Linh\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1000UA.job => C:\Users\Ba Linh\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003Core.job => C:\Users\Mama und Papa\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-152815201-973074446-2752137664-1003UA.job => C:\Users\Mama und Papa\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleForBa Linh.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Loaded Modules (whitelisted) =============

2013-10-17 12:23 - 2013-10-17 12:23 - 08866472 _____ () C:\Program Files\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2013-10-13 13:47 - 2013-07-30 17:16 - 00941992 _____ () C:\Windows\SysWOW64\WPShellExt64.dll
2011-12-18 12:28 - 2011-05-28 23:05 - 00164864 _____ () C:\Program Files (x86)\WinRAR\rarext64.dll
2011-02-04 15:42 - 2011-02-04 15:42 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2014-03-22 13:07 - 2014-01-28 18:33 - 00019744 _____ () C:\Program Files (x86)\CheckDrive\AbStartManager.dll
2014-03-22 13:07 - 2014-01-28 18:33 - 00014112 _____ () C:\Program Files (x86)\CheckDrive\AbMessages.dll
2011-09-16 19:01 - 2011-01-27 18:11 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-08-29 02:23 - 2013-08-29 02:23 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2010-06-24 02:21 - 2010-06-24 02:21 - 01102336 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\System.Data.SQLite.dll
2003-03-29 12:03 - 2003-03-29 13:03 - 00069632 _____ () C:\Program Files (x86)\Vpskeys\VPSKM32.dll
2014-03-16 00:36 - 2014-02-25 12:41 - 00394808 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll
2014-02-12 20:58 - 2014-02-12 20:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-12 20:58 - 2014-02-12 20:58 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2003-03-29 11:51 - 2003-03-29 12:51 - 00061440 _____ () C:\Program Files (x86)\Vpskeys\VPSKH32.dll
2003-03-29 11:51 - 2003-03-29 12:51 - 00098304 _____ () C:\Program Files (x86)\Vpskeys\VPSVNL32.dll
2013-10-19 01:55 - 2013-10-19 01:55 - 25100288 _____ () C:\Users\Ba Linh\AppData\Roaming\Dropbox\bin\libcef.dll
2013-08-29 02:25 - 2013-08-29 02:25 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2014-02-24 08:00 - 2014-02-24 08:00 - 00018616 _____ () C:\Program Files (x86)\Anvisoft\Cloud System Booster\Public.dll
2013-11-27 11:33 - 2013-11-27 11:33 - 00156344 _____ () C:\Program Files (x86)\Anvisoft\Cloud System Booster\ui.dll
2013-11-27 11:33 - 2013-11-27 11:33 - 00090808 _____ () C:\Program Files (x86)\Anvisoft\Cloud System Booster\libglognc.dll
2014-02-24 08:00 - 2014-02-24 08:00 - 00028856 _____ () C:\Program Files (x86)\Anvisoft\Cloud System Booster\extentions\TestExtention.dll
2014-02-14 11:56 - 2014-02-14 11:56 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3e27ac2000641918e7215d97c63e957d\IsdiInterop.ni.dll
2011-09-16 19:00 - 2011-01-13 03:56 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2010-06-24 02:19 - 2010-06-24 02:19 - 00514570 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\sqlite3.dll
2014-04-05 15:15 - 2014-03-15 02:50 - 00051016 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\chrome_elf.dll
2013-10-17 12:23 - 2013-10-17 12:23 - 08866472 _____ () C:\Program Files (x86)\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2014-04-05 15:15 - 2014-03-15 02:50 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libglesv2.dll
2014-04-05 15:15 - 2014-03-15 02:50 - 00100168 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libegl.dll
2014-04-05 15:15 - 2014-03-15 02:50 - 04061000 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\pdf.dll
2014-04-05 15:15 - 2014-03-15 02:50 - 00394568 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ppGoogleNaClPluginChrome.dll
2014-04-05 15:15 - 2014-03-15 02:50 - 01647432 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============

MSCONFIG\Services: Bonjour Service => 2

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/05/2014 07:11:46 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/05/2014 06:34:18 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (04/05/2014 07:13:36 PM) (Source: iaStor) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (04/05/2014 07:13:26 PM) (Source: iaStor) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (04/05/2014 07:09:39 PM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (04/05/2014 07:02:58 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (04/05/2014 07:02:58 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (04/05/2014 07:02:57 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (04/05/2014 07:02:57 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (04/05/2014 07:02:57 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (04/05/2014 07:02:57 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (04/05/2014 07:02:56 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.


Microsoft Office Sessions:
=========================
Error: (04/05/2014 07:11:46 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/05/2014 06:34:18 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2014-04-05 15:58:21.224
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-05 15:58:21.125
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 34%
Total physical RAM: 8139.86 MB
Available physical RAM: 5330.98 MB
Total Pagefile: 16277.9 MB
Available Pagefile: 13183.93 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:915.85 GB) (Free:648.96 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: () (Fixed) (Total:931.51 GB) (Free:931.36 GB) NTFS
Drive e: (RECOVERY) (Fixed) (Total:15.37 GB) (Free:1.67 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 21053EDB)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=916 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: B86FB0CD)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
Was die letzte Frage angeht, so habe ich gerade Mozilla Firefox reinstalliert sowie die Deaktivierung von Internet Explorer aufgehoben. Jetzt gilt es, abzuwarten, da die Problematik zwar oft, jedoch nicht in jeden Moment auftrat.

Übrigens: was war denn nun der Ursprung ? Und worum handelte es sich genau? Nur so aus Neugier.

Was mir gerade eingefallen ist und mich seit Längerem stört, ist, dass der Laptop im Vergleich zu seinen neueren Tagen ziemlich langsam geworden ist sowie der langsame Neustart:


Alt 06.04.2014, 12:00   #9
M-K-D-B
/// TB-Ausbilder
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Servus,



Zitat:
Zitat von Blueee Beitrag anzeigen
Übrigens: was war denn nun der Ursprung ? Und worum handelte es sich genau? Nur so aus Neugier.
Werbesoftware (Adware), die du dir bei der Installation von Software selbst auf den Rechner geholt hast.





Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss daran räumen wir auf und ich gebe dir noch ein paar Tipps mit auf den Weg.



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
HKLM\...\Run: [Logitech Download Assistant] - c:\windows\system32\logilda.dll [1580368 2010-11-03] (Logitech, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
Task: {56454CE4-0D0A-46DB-87BB-A07841AEA1AE} - \ParetoLogic Update Version3 No Task File
Task: {AA846192-47F7-4F1A-8A81-F25210F9B534} - \ParetoLogic Registration3 No Task File
Task: {D67B627A-BD80-4921-9B7A-45E82477E8C9} - \GoforFilesUpdate No Task File
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeewSaevier.NeewSaevier" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YiTTBlocukerAPP.YiTTBlocukerAPP" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MinimumPRiace.MinimumPRiace" /f
Reg: reg delete "HKEY_USERS\.DEFAULT\Software\AVG Secure Search" /f
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 






Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 4
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 06.04.2014, 22:40   #10
Blueee
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



FRST

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 13-03-2014
Ran by Ba Linh at 2014-04-06 16:11:48 Run:1
Running from C:\Users\Ba Linh\Downloads
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
HKLM\...\Run: [Logitech Download Assistant] - c:\windows\system32\logilda.dll [1580368 2010-11-03] (Logitech, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
Task: {56454CE4-0D0A-46DB-87BB-A07841AEA1AE} - \ParetoLogic Update Version3 No Task File
Task: {AA846192-47F7-4F1A-8A81-F25210F9B534} - \ParetoLogic Registration3 No Task File
Task: {D67B627A-BD80-4921-9B7A-45E82477E8C9} - \GoforFilesUpdate No Task File
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeewSaevier.NeewSaevier" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YiTTBlocukerAPP.YiTTBlocukerAPP" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MinimumPRiace.MinimumPRiace" /f
Reg: reg delete "HKEY_USERS\.DEFAULT\Software\AVG Secure Search" /f
end
         
*****************

HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\Logitech Download Assistant => Value deleted successfully.
C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} => Value deleted successfully.
HKCR\CLSID\{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} => Key not found.
HKLM\SOFTWARE\Policies\Google => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{56454CE4-0D0A-46DB-87BB-A07841AEA1AE} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{56454CE4-0D0A-46DB-87BB-A07841AEA1AE} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ParetoLogic Update Version3 => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AA846192-47F7-4F1A-8A81-F25210F9B534} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AA846192-47F7-4F1A-8A81-F25210F9B534} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ParetoLogic Registration3 => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D67B627A-BD80-4921-9B7A-45E82477E8C9} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D67B627A-BD80-4921-9B7A-45E82477E8C9} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoforFilesUpdate => Key deleted successfully.

========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeewSaevier.NeewSaevier" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YiTTBlocukerAPP.YiTTBlocukerAPP" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MinimumPRiace.MinimumPRiace" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_USERS\.DEFAULT\Software\AVG Secure Search" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========



The system needed a reboot. 

==== End of Fixlog ====
         
HitmanPro

Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.9.216
www.hitmanpro.com

   Computer name . . . . : BALINH-HP
   Windows . . . . . . . : 6.1.1.7601.X64/8
   User name . . . . . . : BaLinh-HP\Ba Linh
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Trial (30 days left)

   Scan date . . . . . . : 2014-04-06 16:41:22
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 10m 34s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 0

   Objects scanned . . . : 2.505.330
   Files scanned . . . . : 113.905
   Remnants scanned  . . : 1.090.635 files / 1.300.790 keys
         
ESET

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=504e55577d1a2943bf78feaf3ce960fe
# engine=17757
# end=finished
# remove_checked=true
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-04-05 02:03:12
# local_time=2014-04-05 04:03:12 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=774 16777213 71 76 547417 563922 0 0
# compatibility_mode=1799 16775165 100 94 36076 3342128 28832 0
# compatibility_mode=5893 16776574 100 94 22714238 148293242 0 0
# scanned=374389
# found=7
# cleaned=7
# scan_time=32454
sh=CACC78DD9D65225FEDCF5F6FE001E94BC0C937C6 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcgbkegeodddapkadnjpopncpmhgmepn\1\51b4c4493d36f8.79126609.js"
sh=04B10F5AC44520DD5F147CBA3EDCF4C5800134FF ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ijaoeefbnjichmkphfnfllgoeplcfihl\1\51b4b391756033.37651593.js"
sh=BC73EEBBE412D64032458AE8C409B046E87687E6 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\imfglmpbllkcilpclabeiagpfaecgood\1\51b4c16252e812.15898078.js"
sh=BC2AF1491117BE171784FEE860D6624A1FADCD63 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgnhiclekpngeegndfjifjfeadindlmn\1\51b4b381453826.98656495.js"
sh=C5C8123CBE1382D249B70FE82363C2245F9DA802 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncfdfjbcdeekhaodegefdjbihoodpngf\1\51b4ba6ebba320.47933591.js"
sh=DAE8A0E7DE43B30932FFF89F49387A249BE90064 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Ba Linh\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35\13d380e3-701a2a8d"
sh=6719EF9F8DAA9F97C7E5D00E959BE4244411E4EA ft=0 fh=0000000000000000 vn="Variante von Java/TrojanDownloader.OpenStream.AJ Trojaner (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Mama und Papa\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42\3112faa-7c03c9d9"
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=504e55577d1a2943bf78feaf3ce960fe
# engine=17763
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-04-05 12:10:09
# local_time=2014-04-05 02:10:09 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=774 16777213 71 76 580234 600339 0 0
# compatibility_mode=1799 16775165 100 94 19918 3378545 22141 0
# compatibility_mode=5893 16776574 100 94 22750655 148329659 0 0
# scanned=374602
# found=0
# cleaned=0
# scan_time=19221
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=504e55577d1a2943bf78feaf3ce960fe
# engine=17766
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-04-05 01:36:25
# local_time=2014-04-05 03:36:25 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=774 16777213 71 76 585410 605515 0 0
# compatibility_mode=1799 16775165 100 94 12962 3383721 5707 0
# compatibility_mode=5893 16776574 100 94 22755831 148334835 0 0
# scanned=87908
# found=0
# cleaned=0
# scan_time=4389
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=504e55577d1a2943bf78feaf3ce960fe
# engine=17772
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-04-06 09:26:15
# local_time=2014-04-06 11:26:15 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 94 41183 3498311 33957 0
# compatibility_mode=5893 16776573 100 94 0 148449425 0 0
# scanned=323121
# found=0
# cleaned=0
# scan_time=23420
         
SecurityCheck

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.80  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2013   
 TuneUp Utilities Language Pack (de-DE) 
 Java(TM) 6 Update 35  
 Java version out of Date! 
 Adobe Flash Player 12.0.0.77  
 Adobe Reader 10.1.9 Adobe Reader out of Date!  
 Mozilla Firefox (28.0) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Emsisoft Anti-Malware a2service.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Alt 07.04.2014, 13:07   #11
M-K-D-B
/// TB-Ausbilder
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Servus,



wir entfernen noch ein paar Reste:


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcgbkegeodddapkadnjpopncpmhgmepn
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ijaoeefbnjichmkphfnfllgoeplcfihl
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\imfglmpbllkcilpclabeiagpfaecgood
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgnhiclekpngeegndfjifjfeadindlmn
C:\Users\Ba Linh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncfdfjbcdeekhaodegefdjbihoodpngf
C:\Users\Ba Linh\AppData\LocalLow\Sun\Java\Deployment\cache\6.0
C:\Users\Mama und Papa\AppData\LocalLow\Sun\Java\Deployment\cache\6.0
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.








Wenn du keine Probleme mehr hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.



Schritt 1
Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
  • Downloade dir bitte die neueste Java-Version von hier:
    Java Download
  • Speichere die Datei auf deinem Desktop.
  • Schließe alle laufenden Programme. Speziell deinen Browser.
  • Starte die Datei. Diese wird die neueste Java Version ( Java 7 Update 51 ) installieren.
  • Entferne den Haken bei "Installieren Sie die Ask-Toolbar ..." während der Installation.
  • Wenn die Installation beendet wurde
    Start --> Systemsteuerung --> Programme und deinstalliere alle älteren Java Versionen.
  • Starte deinen Rechner neu sobald alle älteren Versionen deinstalliert wurden.
schneller Plugin-Test: PluginCheck






Schritt 2
Deinstalliere bitte deine aktuelle Version von Adobe Reader
Start--> Systemsteuerung--> Software / Programme deinstallieren--> Adobe Reader
und lade dir die neue Version von Hier herunter-
Entferne den Hacken für den McAfee SecurityScan bzw. Google Chrome.





Schritt 3
Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.







Schritt 4
Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.


Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti-Viren-Programm und zusätzlicher Schutz
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist!
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • AdwCleaner
    Dieses Tool erkennt eine Vielzahl von Werbeprogrammen (Adware) und unerwümschten Programmen (PUPs).
    Starte das Tool einmal die Woche und lass es laufen. Sollte eine neue Version verfügbar sein, so wird dies angezeigt und du kannst dir die neueste Version direkt auf den Desktop downloaden.
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • WOT (Web of trust)
    Dieses AddOn warnt dich, bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Mozilla Firefox
  • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
  • NoScript
    Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
  • AdblockPlus
    Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
    Es spart außerdem Downloadkapazität.


Performance
  • Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
  • Halte dich fern von Registry Cleanern.
    Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
    Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.
  • Lade keine Software von Softonic oder Chip herunter, da diese Installer oft mit Adware oder unerünschter Software versehen sind!



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 09.04.2014, 10:46   #12
Blueee
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Danke für die Hilfe!

Was ich vielleicht noch erwähnen sollte, ist, dass vor diesen Schritten die Problematik wieder aufgetaucht ist. Mozilla Firefox hat sich erneut unaufgefordert geöffnet und aktive Seiten sind zur Startseite zurückgekehrt.

Nach der Befolgung dieser Schritte kann ich nicht sagen, dass die Symptome verschwunden sind, zumindest jedoch nicht gerade aktiv.

P.S.: Wegen der Unterstützung: gerne, aber ich bin Schülerin und pleite. :3

Alt 09.04.2014, 16:05   #13
M-K-D-B
/// TB-Ausbilder
 
Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Standard

Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite
appdatalow, c:\windows\system32\roboot64.exe, java/trojandownloader.openstream.aj, pup.crossrider.cdd, pup.optional.1clickdownload.a, pup.optional.babylon.a, pup.optional.conduit.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.digitalsites.a, pup.optional.gophoto.a, pup.optional.iminent.a, pup.optional.multiplug.a, pup.optional.opencandy, pup.optional.pcperformer.a, pup.optional.pricegong.a, pup.optional.searchnewtab, pup.optional.sprotector.a, pup.optional.sweetim.a, pup.optional.updater, pup.optional.websearchinfo, system32, systemsteuerung, tippen, trojan.agent.tpl, trojan.bho, win32/adware.multiplug.h



Ähnliche Themen: Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite


  1. Chrome öffnet neue Fenster
    Log-Analyse und Auswertung - 13.08.2015 (5)
  2. Browser mit ADs verseucht + immer neue Fenster
    Log-Analyse und Auswertung - 22.01.2015 (7)
  3. Web-Browser Google Chrome öffnet ständig Werbe-Fenster und neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 15.10.2014 (11)
  4. Windows Installer und ständig Werbund und Pop Ups, neue Fenster im Browser
    Plagegeister aller Art und deren Bekämpfung - 27.07.2014 (13)
  5. Virus? Firefox öffnet unaufgefordert neue Seiten
    Plagegeister aller Art und deren Bekämpfung - 11.07.2014 (17)
  6. Internet Browser öffnet selbststädnig Tabs und neue Fenster mit Werbung
    Log-Analyse und Auswertung - 10.07.2014 (8)
  7. Windows 7 Ultimate: Google Chrome öffnet von alleine neue Fenster mit Werbung oder neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 28.04.2014 (19)
  8. Windows 7: FBDownloaderSearch macht sich zur Startseite im Browser, popup-Fenster öffnen sich
    Log-Analyse und Auswertung - 17.12.2013 (9)
  9. Windows 7, bei Firefox öffnet sich ab und an graues Fenster und bei geschlossenem browser kommt die website von Survey Monkey Powered Online
    Log-Analyse und Auswertung - 21.11.2013 (9)
  10. Task Manager geht nicht mehr, Browser öffnet Internetseite, cmd-Fenster öffnet sich bei Start
    Log-Analyse und Auswertung - 19.06.2013 (8)
  11. Browser öffnet neue Fenster mit Werbung und Outlook stürzt ab
    Log-Analyse und Auswertung - 30.07.2012 (35)
  12. Internet-Browser öffnet ständig neue Fenster
    Log-Analyse und Auswertung - 23.08.2011 (23)
  13. Firefox öffnet neue Fenster
    Log-Analyse und Auswertung - 16.03.2010 (10)
  14. IE öffnet ständig neue Fenster
    Log-Analyse und Auswertung - 09.01.2009 (1)
  15. Browser öffnet ständig neue Fenster! Virus?
    Mülltonne - 22.12.2008 (0)
  16. öffnet immer neue Fenster
    Log-Analyse und Auswertung - 06.04.2008 (11)
  17. IE öffnet ständig neue Fenster
    Log-Analyse und Auswertung - 25.03.2008 (9)

Zum Thema Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite - Hallo Leute. Ich bin neu hier, also verzeiht, wenn irgendetwas fehlt. Des Weiteren habe ich hier ein paar Anhänge hinzugefügt, aufgrund des begrenzten Platzes. Zunächst die Symptome: Das Problem betrifft - Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite...
Archiv
Du betrachtest: Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.