Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7 Großteil an Desktopsymbolen weg

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 01.08.2014, 19:50   #1
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Hallo
mein AVG Virenschutzprogramm hat einen Virus gemeldet. Ich hab Entfernen gewählt. Plötzlich wurden sehr viele desktopsymbole gelöscht, daraufhin habe ich sofort auf abbrechen gedrückt. Ein paar Desktopsymbole sind noch vorhanden aber die meisten sind weg.
habe alle Logs bis auf die von AVG da ich dort nicht weiß wo ich sie her bekomme.

Alt 01.08.2014, 21:13   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 01.08.2014, 21:17   #3
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-07-2014 02
Ran by Tim (administrator) on TIM-PC on 01-08-2014 19:28:36
Running from C:\Users\Tim\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Client Connect LTD) C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Client Connect LTD) C:\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(Client Connect LTD) C:\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-02-05] (NVIDIA Corporation)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5179408 2014-06-17] (AVG Technologies CZ, s.r.o.)
HKU\S-1-5-21-1944573492-1714721241-4137265928-1000\...\Run: [Speech Recognition] => C:\Windows\Speech\Common\sapisvr.exe [44544 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1944573492-1714721241-4137265928-1000\...\Run: [Akamai NetSession Interface] => "C:\Users\Tim\AppData\Local\Akamai\netsession_win.exe"
HKU\S-1-5-21-1944573492-1714721241-4137265928-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21444224 2014-05-08] (Skype Technologies S.A.)
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64Loader.dll [232896 2014-07-22] (Client Connect LTD)
AppInit_DLLs:  C:\Windows\SysWOW64\AppInitHook641.dll => C:\Windows\SysWOW64\AppInitHook641.dll [487424 2013-09-20] ()
AppInit_DLLs-x32: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32Loader.dll [187328 2014-07-22] (Client Connect LTD)
ShellIconOverlayIdentifiers:  AccExtIco1 -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
ShellIconOverlayIdentifiers:  AccExtIco2 -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
ShellIconOverlayIdentifiers:  AccExtIco3 -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: 178.219.241.114:3128
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x704A66C60A2CCE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
SearchScopes: HKCU - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013
SearchScopes: HKCU - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://search.conduit.com/Results.aspx?ctid=CT3314958&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=2&UP=SPC69F157A-485B-4345-81EE-45E2A1D6F0CF&q={searchTerms}&SSPV=
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&babsrc=SP_ss_sps&mntrId=FA60801F0244B0B7&affID=121564&tsp=4945
SearchScopes: HKCU - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
SearchScopes: HKCU - {3B88602C-2518-4ec4-A3BE-63E81FB15778} URL = hxxp://www.google.com/cse?cx=partner-pub-3794288947762788%3A7941509802&ie=UTF-8&sa=Search&siteurl=www.google.com%2Fcse%2Fhome%3Fcx%3Dpartner-pub-3794288947762788%3A7941509802&q={searchTerms}
SearchScopes: HKCU - {454D3220-570C-453f-A9FB-688CD4A80D52} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBDSV
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Splashtop Connect VisualBookmark -> {0E5680D1-BF44-4929-94AF-FD30D784AD1D} -> C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STC.dll (Splashtop Inc.)
BHO-x32: SaveSense -> {2e32cfe5-df92-4ae5-b0be-609ed0df74a6} -> C:\Program Files (x86)\SaveSense\SaveSenseIE.dll (SaveSense)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper -> {876d9f09-c6d6-4324-a2cc-04dd9a4de12f} -> C:\Program Files (x86)\Microsoft Visual Studio 11.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll (Microsoft Corporation)
BHO-x32: Kozaka -> {a45e3fa8-5048-4372-94ad-c6661671f7fc} -> C:\Program Files (x86)\Kozaka\Kozakabho.dll No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
BHO-x32: SweetPacks Browser Helper -> {EEE6C35C-6118-11DC-9C72-001320C79847} -> C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll No File
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - SweetPacks Toolbar for Internet Explorer - {EEE6C35B-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{0EEA7622-E0F9-4FD7-A80A-7D101BD1398F}: [NameServer]8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1
Tcpip\..\Interfaces\{F3FD2A6E-8540-4939-A5C0-7EB156984D74}: [NameServer]8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1

FireFox:
========
FF ProfilePath: C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default
FF NewTab: chrome://quick_start/content/index.html
FF Homepage: https://www.google.de/
FF NetworkProxy: "autoconfig_url", "data:text/javascript,function%20FindProxyForURL(url%2C%20host)%20%7Bif%20(shExpMatch(url%2C%20'http%3A%2F%2Fgrooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fretro.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fhtml5.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Flisten.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fpreview.grooveshark.com*')%20%7C%7C%20(url.indexOf('proxmate%3Dactive')%20!%3D%20-1%20%26%26%20url.indexOf('amazonaws.com')%20%3D%3D%20-1)%20%7C%7C%20(url.indexOf('proxmate%3Dus')%20!%3D%20-1)%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.funimation.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fsecure.funimation.com*')%20%7C%7C%20url.indexOf('vevo.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20host%20%3D%3D%20'www.pandora.com'%20%7C%7C%20url.indexOf('discoverymedia.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fdsc.discovery.com%2F*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Faccount.beatsmusic.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.beatsmusic.com*')%20%7C%7C%20host%20%3D%3D%20's.hulu.com'%20%7C%7C%20url.indexOf('play.google.com')%20!%3D%20-1%20%7C%7C%20(url.indexOf('youtube.com%2Fvideoplayback')%20!%3D%20-1%20%26%26%20url.indexOf('%26gcr%3Dus')%20!%3D%20-1%20%26%26%20url.indexOf('%26ptchn')%20!%3D%20-1)%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fsongza.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fnew.songza.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.iheart.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.mtv.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fmedia.mtvnservices.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.daisuki.net*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fpiki.fm*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fpiki.fm*')%20%7C%7C%20url.indexOf('southparkstudios.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.rdio.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.crunchyroll.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.last.fm*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fext.last.fm*'))%20%7B%20return%20'PROXY%20nq-us07.personalitycores.com%3A8000%3B%20PROXY%20nq-us05.personalitycores.com%3A8000%3B%20PROXY%20nq-us08.personalitycores.com%3A8000%3B%20PROXY%20nq-us12.personalitycores.com%3A8000%3B%20PROXY%20nq-us04.personalitycores.com%3A8000%3B%20PROXY%20nq-us10.personalitycores.com%3A8000%3B%20PROXY%20nq-us11.personalitycores.com%3A8000%3B%20PROXY%20nq-us06.personalitycores.com%3A8000%3B%20PROXY%20nq-us09.personalitycores.com%3A8000'%3B%7D%20%20else%20%7B%20return%20'DIRECT'%3B%20%7D%7D"
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Tim\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Tim\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Die Siedler 7\Data\Base\_Dbg\Bin\Release\orbit\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\BrowserDefender.xml
FF SearchPlugin: C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\delta.xml
FF SearchPlugin: C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\trovi-search.xml
FF SearchPlugin: C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\webssearches.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: LyricsSpeaker - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\116 [2013-07-05]
FF Extension: LyricsSpeaker - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\120 [2013-07-10]
FF Extension: LyricsSpeaker - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\122 [2013-07-15]
FF Extension: LyricsSpeaker - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\125 [2013-07-23]
FF Extension: LyricsSpeaker - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\128 [2013-08-16]
FF Extension: Fast Start - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\faststartff@gmail.com [2014-08-01]
FF Extension: HTTPS-Everywhere - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\https-everywhere@eff.org [2014-07-20]
FF Extension: Better Battlelog (BBLog) - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\jid1-qQSMEVsYTOjgYA@jetpack [2014-07-16]
FF Extension: SaveSense - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{2fab2e94-d6f9-42de-8839-3510cef6424b} [2014-08-01]
FF Extension: AutoCopy 2 - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\autocopy2@teo.pl.xpi [2014-08-01]
FF Extension: Easy Copy Paste - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\easycopypaste@everhelper.me.xpi [2014-08-01]
FF Extension: Kozaka - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\firefox@kozaka.net.xpi [2013-12-07]
FF Extension: ProxTube - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2014-07-30]
FF Extension: Single Key Tab Switch - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{a66191d8-898b-4a66-89be-d5b279477a54}.xpi [2014-08-01]
FF Extension: Adblock Plus - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-08-02]
FF Extension: SweetPacks Toolbar for Firefox - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi [2013-10-16]
FF HKLM\...\Firefox\Extensions: [{8E9E3331-D360-4f87-8803-52DE43566502}] - C:\Program Files\Updater By Sweetpacks\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF Extension: Splashtop Connect Companion - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1} [2013-08-08]
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF Extension: Splashtop Connect - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0} [2013-08-08]
FF HKLM-x32\...\Firefox\Extensions: [{d9284e50-81fc-11da-a72b-0800200c9a66}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF Extension: Yoono - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66} [2013-08-08]
FF HKLM-x32\...\Firefox\Extensions: [{8E9E3331-D360-4f87-8803-52DE43566502}] - C:\Program Files\Updater By Sweetpacks\Firefox
FF HKLM-x32\...\Firefox\Extensions: [xz123@ya456.com] - C:\Program Files (x86)\BetterSurf\ff
FF Extension: BetterSurf - C:\Program Files (x86)\BetterSurf\ff [2013-11-18]
FF HKLM-x32\...\Firefox\Extensions: [12x3q@3244516.com] - C:\Program Files (x86)\Better-Surf\ff
FF Extension: Better-Surf - C:\Program Files (x86)\Better-Surf\ff [2013-11-25]
FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\extensions\faststartff@gmail.com
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-05-20]
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Mozilla Firefox\firefox.exe hxxp://istart.webssearches.com/?type=sc&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039

Chrome: 
=======
CHR HomePage: hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
CHR StartupUrls: "hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039"
CHR DefaultSearchKeyword: webssearches
CHR DefaultSearchProvider: webssearches
CHR DefaultSearchURL: hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
CHR Plugin: (Shockwave Flash) - C:\Users\Tim\AppData\Local\Google\Chrome\Application\35.0.1916.153\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Tim\AppData\Local\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Tim\AppData\Local\Google\Chrome\Application\35.0.1916.153\pdf.dll ()
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll No File
CHR Plugin: (ESN Sonar API) - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
CHR Plugin: (Java(TM) Platform SE 7 U25) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Google Update) - C:\Users\Tim\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.250.17) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (ProxFlow) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2013-10-19]
CHR Extension: (Google Docs) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-09-17]
CHR Extension: (Google Drive) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-09-17]
CHR Extension: (Turn Off the Lights) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbmjmiodbnnpllbbbfblcplfjjepjdn [2013-10-19]
CHR Extension: (YouTube) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-09-17]
CHR Extension: (Adblock Plus) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2013-09-17]
CHR Extension: (CT Sobrio) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\cogcpnmcioajbgpnmaeibpnjbepkbhec [2013-09-17]
CHR Extension: (Google-Suche) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-09-17]
CHR Extension: (BetterSurf) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\dedmngkbaffkenlfdcbganndoghblmap [2013-11-18]
CHR Extension: (AdBlock Premium) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndlhnanhedoklpdaacidomdnplcjcpj [2013-10-19]
CHR Extension: (Spotify Chrome Extension) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbjmlahipheaaghllkabfkpolljilkjb [2014-05-01]
CHR Extension: (SoundCloud) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipebkipbeggmmkjjljenoblnfaenambp [2013-11-18]
CHR Extension: (Better Battlelog (BBLog)) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjlfnjepjdmlppapoikepbaabbghofma [2014-05-01]
CHR Extension: (Kozaka) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mciekghplkkgcmofonmkmlomhkamochd [2014-01-05]
CHR Extension: (Google Mail-Checker) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2013-10-19]
CHR Extension: (My Cloud Player) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nbfjhlpinelhnncgfpgfekddidnbnaab [2013-11-18]
CHR Extension: (Google Wallet) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-17]
CHR Extension: (Quick start) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-08-01]
CHR Extension: (Google Mail) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-09-17]
CHR Extension: (BetterSrf) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\poheodfamflhhhdcmjfeggbgigeefaco [2013-11-25]
CHR Extension: (Managera) - C:\Users\Tim\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42 [2013-12-15]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2014-05-20]
CHR HKLM-x32\...\Chrome\Extension: [dedmngkbaffkenlfdcbganndoghblmap] - C:\Program Files (x86)\BetterSurf\ch\Chrome.crx [2013-11-11]
CHR HKLM-x32\...\Chrome\Extension: [mciekghplkkgcmofonmkmlomhkamochd] - C:\Program Files (x86)\Kozaka\mciekghplkkgcmofonmkmlomhkamochd.crx [2013-12-07]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-08-01]
CHR HKLM-x32\...\Chrome\Extension: [poheodfamflhhhdcmjfeggbgigeefaco] - C:\Program Files (x86)\Better-Surf\ch\Chrome.crx [2013-11-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3241488 2014-06-27] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2014-02-13] () [File not signed]
R2 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [2975168 2014-07-22] (Client Connect LTD)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.0\App Certification Kit\fussvc.exe [139776 2012-07-25] (Microsoft Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-07-16] (LogMeIn, Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-02-05] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16941856 2014-02-05] (NVIDIA Corporation)
S4 OverwolfUpdaterService; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [18360 2013-08-22] (Overwolf Ltd)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-10-20] ()
S4 SCBackService; C:\Program Files (x86)\Splashtop\Splashtop Connect\BackService.exe [477000 2010-11-15] (Splashtop Inc.)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe [126976 2012-07-25] (Microsoft Corporation) [File not signed]
S4 Update Kozaka; C:\Program Files (x86)\Kozaka\updateKozaka.exe [350488 2014-04-02] ()
S4 UsbService; C:\Program Files\Eltima Software\USB Network Gate\UsbService64.exe [3865832 2013-09-11] (ELTIMA Software)
S4 Util Kozaka; C:\Program Files (x86)\Kozaka\bin\utilKozaka.exe [350488 2014-04-02] ()
S2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14405200 2013-10-18] ()
S4 WCUService_STC_FF; C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [493384 2011-03-24] (Splashtop Inc.)
S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [153368 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [242968 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-08-17] (DT Soft Ltd)
S3 ElgatoGC658Y; C:\Windows\System32\Drivers\ElgatoGC658.sys [50288 2012-11-12] (UB658)
R3 ELTIMA_USB_HUB_FILTER; C:\Program Files\Eltima Software\USB Network Gate\drv\NT6x64\fusbhub.sys [86248 2013-09-11] (ELTIMA Software)
R3 eustub; C:\Windows\System32\DRIVERS\eusbstub.sys [17640 2013-09-11] (ELTIMA Software)
S3 NPF; C:\Windows\SysWOW64\drivers\npf.sys [30336 2003-04-04] (Politecnico di Torino) [File not signed]
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-08-17] (Duplex Secure Ltd.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
S3 VSPerfDrv110; C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys [70264 2012-07-26] (Microsoft Corporation)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
R3 vuhub; C:\Windows\System32\DRIVERS\vuhub.sys [74984 2013-09-11] (ELTIMA Software)
S3 gdrv; \??\C:\Windows\gdrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-01 19:28 - 2014-08-01 19:29 - 00036747 _____ () C:\Users\Tim\Desktop\FRST.txt
2014-08-01 19:28 - 2014-08-01 19:28 - 00000000 ____D () C:\FRST
2014-08-01 19:27 - 2014-08-01 19:27 - 02094080 _____ (Farbar) C:\Users\Tim\Desktop\FRST64.exe
2014-08-01 19:23 - 2014-08-01 19:23 - 00050477 _____ () C:\Users\Tim\Desktop\Defogger.exe
2014-08-01 19:23 - 2014-08-01 19:23 - 00000582 _____ () C:\Users\Tim\Desktop\defogger_disable.log
2014-08-01 19:23 - 2014-08-01 19:23 - 00000020 _____ () C:\Users\Tim\defogger_reenable
2014-08-01 19:12 - 2014-08-01 19:12 - 00001382 _____ () C:\Users\Tim\Desktop\iTunes.lnk
2014-08-01 19:02 - 2014-08-01 19:02 - 00000722 _____ () C:\Users\Tim\Desktop\league of Legends.lnk
2014-08-01 15:56 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\SimpleFiles
2014-08-01 15:56 - 2014-08-01 18:50 - 00000000 ____D () C:\Program Files (x86)\SimpleFilesUpdater
2014-08-01 15:56 - 2014-08-01 18:50 - 00000000 ____D () C:\Program Files (x86)\SimpleFiles
2014-08-01 15:56 - 2014-08-01 15:56 - 00003100 _____ () C:\Windows\System32\Tasks\Update Service SimpleFiles
2014-08-01 14:53 - 2014-08-01 15:25 - 00001583 _____ () C:\Users\Tim\Desktop\weapon id die rise.txt
2014-08-01 14:29 - 2014-08-01 14:29 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Advanced System Protector
2014-08-01 02:50 - 2014-08-01 04:24 - 00001080 _____ () C:\Users\Tim\Desktop\weapon id alkatraz.txt
2014-08-01 02:37 - 2014-05-14 18:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-01 02:37 - 2014-05-14 18:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-01 02:37 - 2014-05-14 18:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-01 02:37 - 2014-05-14 18:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-01 02:37 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-01 02:37 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-01 02:37 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-01 02:37 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-01 02:37 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-08-01 00:50 - 2014-08-01 14:29 - 00000000 ____D () C:\Program Files (x86)\ASP
2014-08-01 00:50 - 2014-08-01 00:50 - 00003074 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-08-01 00:50 - 2014-08-01 00:50 - 00000000 ____D () C:\ProgramData\Systweak
2014-08-01 00:50 - 2012-07-25 12:03 - 00016896 _____ () C:\Windows\system32\sasnative64.exe
2014-08-01 00:49 - 2014-08-01 14:29 - 00003320 _____ () C:\Windows\System32\Tasks\Advanced System Protector
2014-08-01 00:36 - 2014-08-01 00:36 - 00000000 ____D () C:\Program Files (x86)\WinPcap
2014-08-01 00:35 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Net Tools
2014-08-01 00:35 - 2014-08-01 18:26 - 00000000 ____D () C:\Users\Tim\Desktop\Neuer Ordner
2014-08-01 00:35 - 2014-08-01 00:36 - 00000000 ____D () C:\Program Files (x86)\Net Tools
2014-08-01 00:35 - 2006-06-23 21:38 - 00809345 _____ () C:\Windows\SysWOW64\nmap-os-fingerprints
2014-08-01 00:35 - 2006-06-23 21:38 - 00557444 _____ () C:\Windows\SysWOW64\nmap-service-probes
2014-08-01 00:35 - 2006-06-23 21:38 - 00452096 _____ () C:\Windows\SysWOW64\nmap.exe
2014-08-01 00:35 - 2006-06-23 21:38 - 00225546 _____ () C:\Windows\SysWOW64\nmap-mac-prefixes
2014-08-01 00:35 - 2006-06-23 21:38 - 00192007 _____ () C:\Windows\SysWOW64\CHANGELOG
2014-08-01 00:35 - 2006-06-23 21:38 - 00108536 _____ () C:\Windows\SysWOW64\nmap-services
2014-08-01 00:35 - 2006-06-23 21:38 - 00025611 _____ () C:\Windows\SysWOW64\COPYING
2014-08-01 00:35 - 2006-06-23 21:38 - 00021552 _____ () C:\Windows\SysWOW64\nmap.xsl
2014-08-01 00:35 - 2006-06-23 21:38 - 00017955 _____ () C:\Windows\SysWOW64\nmap-rpc
2014-08-01 00:35 - 2006-06-23 21:38 - 00006318 _____ () C:\Windows\SysWOW64\nmap-protocols
2014-08-01 00:35 - 2006-06-23 21:38 - 00000192 _____ () C:\Windows\SysWOW64\nmap_performance.reg
2014-08-01 00:35 - 2004-08-04 04:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msado25.tlb
2014-08-01 00:35 - 2004-07-10 04:44 - 00608448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.ocx
2014-08-01 00:35 - 2004-06-09 15:59 - 00939224 _____ (Macromedia, Inc.) C:\Windows\SysWOW64\Flash.ocx
2014-08-01 00:35 - 2004-03-01 20:55 - 00561179 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dao360.dll
2014-08-01 00:35 - 2004-02-27 00:00 - 00962612 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC42D.DLL
2014-08-01 00:35 - 2004-02-27 00:00 - 00061493 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCN42D.DLL
2014-08-01 00:35 - 2004-02-17 00:00 - 00434252 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVCRTD.DLL
2014-08-01 00:35 - 2003-03-19 02:03 - 00544768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71d.dll
2014-08-01 00:35 - 2003-01-29 17:50 - 00010348 _____ () C:\Windows\SysWOW64\SubclassingSink.tlb
2014-08-01 00:35 - 2002-11-20 19:53 - 00482123 _____ () C:\Windows\SysWOW64\nmapwin.chm
2014-08-01 00:35 - 2002-11-20 19:44 - 00077824 _____ (JVSoftware) C:\Windows\SysWOW64\nmapwin.exe
2014-08-01 00:35 - 2002-11-20 18:06 - 00290816 _____ () C:\Windows\SysWOW64\nmapserv.exe
2014-08-01 00:35 - 2002-08-15 15:09 - 00000687 _____ () C:\Windows\SysWOW64\nmapwin.exe.manifest
2014-08-01 00:35 - 2001-11-27 00:13 - 00114688 _____ (Open Source Telecom) C:\Windows\SysWOW64\CCGNU32.dll
2014-08-01 00:35 - 2001-09-07 14:00 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemdisp.tlb
2014-08-01 00:35 - 2001-09-07 13:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msado20.tlb
2014-08-01 00:35 - 2001-04-05 16:43 - 01009336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mschrt20.ocx
2014-08-01 00:35 - 2000-12-06 01:00 - 00209608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tabctl32.ocx
2014-08-01 00:35 - 2000-12-05 19:30 - 00109248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mswinsck.ocx
2014-08-01 00:35 - 2000-05-22 16:58 - 00647872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomct2.ocx
2014-08-01 00:35 - 2000-05-22 00:00 - 00203976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\richtx32.ocx
2014-08-01 00:35 - 2000-05-22 00:00 - 00115920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSINET.ocx
2014-08-01 00:35 - 2000-04-03 16:52 - 00164144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comct232.ocx
2014-08-01 00:35 - 1999-05-07 00:00 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Comdlg32.ocx
2014-08-01 00:35 - 1999-04-17 00:06 - 00010752 _____ (Almeida & Andrade Ltda) C:\Windows\SysWOW64\aamd532.dll
2014-08-01 00:35 - 1999-03-26 03:00 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VB6STKIT.DLL
2014-08-01 00:35 - 1998-06-24 00:00 - 00137000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMAPI32.OCX
2014-08-01 00:35 - 1998-06-24 00:00 - 00103744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSCOMM32.OCX
2014-08-01 00:35 - 1998-06-18 00:00 - 00299008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDBRPTR.DLL
2014-08-01 00:35 - 1998-06-09 00:00 - 00137216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDERUN.DLL
2014-08-01 00:34 - 2014-08-01 18:50 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SaveSense
2014-08-01 00:34 - 2014-08-01 14:31 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Systweak
2014-08-01 00:34 - 2014-08-01 00:34 - 00000000 ____D () C:\Program Files (x86)\SaveSense
2014-08-01 00:09 - 2014-08-01 00:09 - 00000000 ____D () C:\Users\Tim\Desktop\files
2014-07-31 22:44 - 2014-07-31 22:47 - 00000000 ____D () C:\Users\Tim\Desktop\adad
2014-07-31 22:33 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Decompiler Lite
2014-07-31 22:33 - 2014-07-31 22:33 - 00000000 ____D () C:\Program Files (x86)\VB Decompiler Lite
2014-07-31 21:41 - 2014-07-31 21:41 - 01867776 _____ () C:\Users\Tim\Desktop\[www.OldSchoolHack.de]_s0ZNIzTrainer v8.0.exe
2014-07-31 11:52 - 2014-07-31 11:52 - 00000000 ____D () C:\Users\Tim\Desktop\bo2 origins easter egg
2014-07-31 11:15 - 2014-07-31 11:52 - 00000032 _____ () C:\Users\Tim\Desktop\Neues Textdokument.txt
2014-07-30 17:02 - 2014-07-31 10:58 - 00000000 ____D () C:\Users\Tim\Desktop\stuff
2014-07-30 16:59 - 2014-07-31 14:19 - 00000000 ____D () C:\Users\Tim\Desktop\NEW BO2
2014-07-30 16:52 - 2014-08-01 19:25 - 00000362 _____ () C:\Windows\Tasks\AmiUpdXp.job
2014-07-30 16:52 - 2014-07-30 17:01 - 00000000 ____D () C:\Users\Tim\AppData\Local\16035
2014-07-30 16:52 - 2014-07-30 16:52 - 00718497 _____ () C:\Windows\unins001.exe
2014-07-30 16:52 - 2014-07-30 16:52 - 00003400 _____ () C:\Windows\System32\Tasks\AmiUpdXp
2014-07-30 16:44 - 2014-07-30 17:01 - 00000000 ____D () C:\Users\Tim\AppData\Local\Maxiget
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\SearchProtect
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\MaxiGet Download Manager
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 _____ () C:\END
2014-07-30 16:43 - 2014-07-30 16:52 - 00353866 _____ () C:\Windows\unins001.dat
2014-07-30 16:33 - 2014-07-30 17:07 - 00000000 ____D () C:\Users\Tim\AppData\Local\Deployment
2014-07-30 16:33 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Tim\AppData\Local\Apps\2.0
2014-07-30 13:23 - 2014-07-30 13:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-27 10:30 - 2014-07-30 12:22 - 00000127 _____ () C:\Users\Tim\Desktop\origins.txt
2014-07-26 11:46 - 2014-07-26 11:46 - 00000000 ____D () C:\Users\Tim\Documents\PCSX2
2014-07-26 11:44 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2
2014-07-26 11:43 - 2014-07-26 11:47 - 00000000 ____D () C:\Users\Tim\Desktop\ps2
2014-07-26 11:43 - 2014-07-26 11:46 - 00000000 ____D () C:\Program Files (x86)\PCSX2 1.2.1
2014-07-23 14:07 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-07-23 14:07 - 2014-07-23 14:07 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-07-22 14:12 - 2014-07-22 14:12 - 00094899 _____ () C:\Users\Tim\Desktop\SpeedAutoClicker.zip
2014-07-18 23:05 - 2014-07-18 23:23 - 00000000 ____D () C:\Users\Tim\AppData\Local\League_Toolz
2014-07-16 12:35 - 2014-07-16 12:35 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-15 20:24 - 2014-07-15 20:23 - 00029184 _____ (Microsoft) C:\Users\Tim\Desktop\TextCreator.exe
2014-07-11 22:44 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-07-11 22:43 - 2014-07-12 11:53 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-09 18:46 - 2014-07-10 15:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-07-09 14:21 - 2014-08-01 01:26 - 00000000 ____D () C:\Users\Tim\Desktop\hacks
2014-07-09 14:21 - 2014-07-09 14:23 - 00000000 ____D () C:\Users\Tim\Desktop\lol
2014-07-09 09:30 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 09:30 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 09:30 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 09:30 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 09:30 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 09:30 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 09:30 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 09:30 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 09:30 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 09:30 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 09:30 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 09:30 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 09:30 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 09:30 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 09:30 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 09:30 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 09:30 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 09:30 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 09:30 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 09:30 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 09:30 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 09:30 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 09:30 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 09:30 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 09:30 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 09:30 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 09:30 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 09:30 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 09:30 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 09:30 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 09:30 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 09:30 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 09:30 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 09:30 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 09:30 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 09:30 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 09:30 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 09:30 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 09:30 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 09:30 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 09:30 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 09:30 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 09:30 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 09:30 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 09:30 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 09:30 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 09:30 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 09:30 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 09:30 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 09:30 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 09:30 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 09:30 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 09:30 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 09:30 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 09:30 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 09:30 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 09:30 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 09:30 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 09:30 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 09:30 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 09:30 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 09:30 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 09:29 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 09:29 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 09:29 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-08 19:03 - 2014-07-30 21:18 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\BoL
2014-07-08 15:34 - 2014-08-01 01:22 - 00000000 ____D () C:\Users\Tim\Desktop\odbg200
2014-07-06 19:34 - 2014-07-06 19:34 - 00697072 _____ () C:\Windows\Minidump\070614-37721-01.dmp
2014-07-06 10:38 - 2014-07-06 10:38 - 00000000 ____D () C:\Users\Tim\Desktop\ILSpy_2.2.0.1706_Binaries

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-01 19:29 - 2014-08-01 19:28 - 00036747 _____ () C:\Users\Tim\Desktop\FRST.txt
2014-08-01 19:28 - 2014-08-01 19:28 - 00000000 ____D () C:\FRST
2014-08-01 19:27 - 2014-08-01 19:27 - 02094080 _____ (Farbar) C:\Users\Tim\Desktop\FRST64.exe
2014-08-01 19:26 - 2013-03-30 16:23 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Skype
2014-08-01 19:25 - 2014-07-30 16:52 - 00000362 _____ () C:\Windows\Tasks\AmiUpdXp.job
2014-08-01 19:25 - 2014-05-08 13:09 - 00000000 ____D () C:\ProgramData\VMware
2014-08-01 19:25 - 2014-03-08 19:26 - 00000000 ____D () C:\Users\Tim\AppData\Local\LogMeIn Hamachi
2014-08-01 19:25 - 2013-03-29 16:52 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-08-01 19:25 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-01 19:25 - 2009-07-14 06:51 - 00129547 _____ () C:\Windows\setupact.log
2014-08-01 19:24 - 2013-07-12 13:59 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\TS3Client
2014-08-01 19:24 - 2013-03-29 00:38 - 01355928 _____ () C:\Windows\WindowsUpdate.log
2014-08-01 19:23 - 2014-08-01 19:23 - 00050477 _____ () C:\Users\Tim\Desktop\Defogger.exe
2014-08-01 19:23 - 2014-08-01 19:23 - 00000582 _____ () C:\Users\Tim\Desktop\defogger_disable.log
2014-08-01 19:23 - 2014-08-01 19:23 - 00000020 _____ () C:\Users\Tim\defogger_reenable
2014-08-01 19:23 - 2013-03-29 00:38 - 00000000 ____D () C:\Users\Tim
2014-08-01 19:12 - 2014-08-01 19:12 - 00001382 _____ () C:\Users\Tim\Desktop\iTunes.lnk
2014-08-01 19:02 - 2014-08-01 19:02 - 00000722 _____ () C:\Users\Tim\Desktop\league of Legends.lnk
2014-08-01 19:00 - 2013-04-03 12:59 - 00003246 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-08-01 19:00 - 2009-07-14 06:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-08-01 19:00 - 2009-07-14 06:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-08-01 18:55 - 2013-04-26 17:23 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-08-01 18:52 - 2010-11-21 05:47 - 00062226 _____ () C:\Windows\PFRO.log
2014-08-01 18:50 - 2014-08-01 15:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\SimpleFiles
2014-08-01 18:50 - 2014-08-01 15:56 - 00000000 ____D () C:\Program Files (x86)\SimpleFilesUpdater
2014-08-01 18:50 - 2014-08-01 15:56 - 00000000 ____D () C:\Program Files (x86)\SimpleFiles
2014-08-01 18:50 - 2014-08-01 00:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Net Tools
2014-08-01 18:50 - 2014-08-01 00:34 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SaveSense
2014-08-01 18:50 - 2014-07-31 22:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Decompiler Lite
2014-08-01 18:50 - 2014-07-26 11:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2
2014-08-01 18:50 - 2014-07-23 14:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-08-01 18:50 - 2014-07-11 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-08-01 18:50 - 2014-05-30 03:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-08-01 18:50 - 2014-05-29 10:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-08-01 18:50 - 2014-04-10 15:41 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-08-01 18:50 - 2014-04-01 14:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-08-01 18:50 - 2014-03-21 18:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AbiWord Word Processor
2014-08-01 18:50 - 2014-03-19 17:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-08-01 18:50 - 2014-02-13 15:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-08-01 18:50 - 2014-02-13 15:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2014-08-01 18:50 - 2014-01-01 17:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Clownfish
2014-08-01 18:50 - 2013-12-25 17:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAXON
2014-08-01 18:50 - 2013-12-24 23:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cinema 4D R12
2014-08-01 18:50 - 2013-12-09 00:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Black Ops 2
2014-08-01 18:50 - 2013-12-02 18:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IDA PRO Advanced Edition
2014-08-01 18:50 - 2013-12-02 18:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hex Workshop v6.7
2014-08-01 18:50 - 2013-11-29 17:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2010 Express
2014-08-01 18:50 - 2013-10-04 11:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PS3 Media Server
2014-08-01 18:50 - 2013-09-26 11:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bruteforce Save Data
2014-08-01 18:50 - 2013-09-17 18:51 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-08-01 18:50 - 2013-09-14 11:09 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2014-08-01 18:50 - 2013-09-12 18:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-08-01 18:50 - 2013-08-24 16:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.2
2014-08-01 18:50 - 2013-08-19 17:14 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Open Broadcaster Software
2014-08-01 18:50 - 2013-08-19 03:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-08-01 18:50 - 2013-08-17 09:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Lite
2014-08-01 18:50 - 2013-08-08 16:16 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-08-01 18:50 - 2013-08-08 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
2014-08-01 18:50 - 2013-07-13 19:44 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-08-01 18:50 - 2013-07-12 12:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2014-08-01 18:50 - 2013-07-10 16:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sound Normalizer
2014-08-01 18:50 - 2013-07-10 15:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MP3Gain
2014-08-01 18:50 - 2013-06-04 20:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2014-08-01 18:50 - 2013-05-23 16:00 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-08-01 18:50 - 2013-05-21 17:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2014-08-01 18:50 - 2013-05-12 01:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-01 18:50 - 2013-05-11 00:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2014-08-01 18:50 - 2013-05-10 14:26 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-01 18:50 - 2013-05-10 14:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-01 18:50 - 2013-05-07 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight 5 SDK - Deutsch
2014-08-01 18:50 - 2013-05-07 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight 4 SDK - Deutsch
2014-08-01 18:50 - 2013-05-07 18:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2012
2014-08-01 18:50 - 2013-04-26 17:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-08-01 18:50 - 2013-04-14 19:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskAid
2014-08-01 18:50 - 2013-04-11 17:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\i-Funbox DevTeam
2014-08-01 18:50 - 2013-04-11 17:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-08-01 18:50 - 2013-04-03 18:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2014-08-01 18:50 - 2013-03-29 16:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-08-01 18:50 - 2013-03-29 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2014-08-01 18:50 - 2013-03-29 01:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-08-01 18:50 - 2013-03-29 00:38 - 00000000 ___RD () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-08-01 18:50 - 2013-03-29 00:38 - 00000000 ___RD () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-01 18:50 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-08-01 18:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-08-01 18:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-01 18:46 - 2013-09-17 18:50 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000UA.job
2014-08-01 18:42 - 2013-03-29 16:11 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-01 18:26 - 2014-08-01 00:35 - 00000000 ____D () C:\Users\Tim\Desktop\Neuer Ordner
2014-08-01 18:19 - 2013-06-04 21:13 - 00000000 ____D () C:\Users\Tim\AppData\Local\CrashDumps
2014-08-01 18:11 - 2013-04-03 12:54 - 00000000 ____D () C:\ProgramData\MFAData
2014-08-01 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-08-01 16:47 - 2013-08-19 03:32 - 00000000 ____D () C:\Users\Tim\AppData\Local\PMB Files
2014-08-01 16:47 - 2013-08-19 03:32 - 00000000 ____D () C:\ProgramData\PMB Files
2014-08-01 15:56 - 2014-08-01 15:56 - 00003100 _____ () C:\Windows\System32\Tasks\Update Service SimpleFiles
2014-08-01 15:54 - 2013-05-09 16:47 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\uTorrent
2014-08-01 15:25 - 2014-08-01 14:53 - 00001583 _____ () C:\Users\Tim\Desktop\weapon id die rise.txt
2014-08-01 14:31 - 2014-08-01 00:34 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Systweak
2014-08-01 14:29 - 2014-08-01 14:29 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Advanced System Protector
2014-08-01 14:29 - 2014-08-01 00:50 - 00000000 ____D () C:\Program Files (x86)\ASP
2014-08-01 14:29 - 2014-08-01 00:49 - 00003320 _____ () C:\Windows\System32\Tasks\Advanced System Protector
2014-08-01 14:15 - 2013-03-29 01:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-08-01 04:24 - 2014-08-01 02:50 - 00001080 _____ () C:\Users\Tim\Desktop\weapon id alkatraz.txt
2014-08-01 03:46 - 2013-09-17 18:50 - 00001068 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000Core.job
2014-08-01 02:00 - 2014-06-18 02:00 - 00000000 ____D () C:\Users\Tim\AppData\Local\Adobe
2014-08-01 01:26 - 2014-07-09 14:21 - 00000000 ____D () C:\Users\Tim\Desktop\hacks
2014-08-01 01:22 - 2014-07-08 15:34 - 00000000 ____D () C:\Users\Tim\Desktop\odbg200
2014-08-01 00:50 - 2014-08-01 00:50 - 00003074 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-08-01 00:50 - 2014-08-01 00:50 - 00000000 ____D () C:\ProgramData\Systweak
2014-08-01 00:36 - 2014-08-01 00:36 - 00000000 ____D () C:\Program Files (x86)\WinPcap
2014-08-01 00:36 - 2014-08-01 00:35 - 00000000 ____D () C:\Program Files (x86)\Net Tools
2014-08-01 00:34 - 2014-08-01 00:34 - 00000000 ____D () C:\Program Files (x86)\SaveSense
2014-08-01 00:09 - 2014-08-01 00:09 - 00000000 ____D () C:\Users\Tim\Desktop\files
2014-07-31 22:47 - 2014-07-31 22:44 - 00000000 ____D () C:\Users\Tim\Desktop\adad
2014-07-31 22:47 - 2013-05-07 18:50 - 00000000 ____D () C:\Users\Tim\Documents\Visual Studio 2012
2014-07-31 22:33 - 2014-07-31 22:33 - 00000000 ____D () C:\Program Files (x86)\VB Decompiler Lite
2014-07-31 21:41 - 2014-07-31 21:41 - 01867776 _____ () C:\Users\Tim\Desktop\[www.OldSchoolHack.de]_s0ZNIzTrainer v8.0.exe
2014-07-31 17:01 - 2013-04-03 13:10 - 00000000 ____D () C:\Users\Tim\Documents\My Cheat Tables
2014-07-31 14:23 - 2013-11-29 17:56 - 00000000 ____D () C:\Users\Tim\Documents\Visual Studio 2010
2014-07-31 14:19 - 2014-07-30 16:59 - 00000000 ____D () C:\Users\Tim\Desktop\NEW BO2
2014-07-31 11:54 - 2011-04-12 09:43 - 00702184 _____ () C:\Windows\system32\perfh007.dat
2014-07-31 11:54 - 2011-04-12 09:43 - 00150850 _____ () C:\Windows\system32\perfc007.dat
2014-07-31 11:54 - 2009-07-14 07:13 - 01629154 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-31 11:52 - 2014-07-31 11:52 - 00000000 ____D () C:\Users\Tim\Desktop\bo2 origins easter egg
2014-07-31 11:52 - 2014-07-31 11:15 - 00000032 _____ () C:\Users\Tim\Desktop\Neues Textdokument.txt
2014-07-31 10:58 - 2014-07-30 17:02 - 00000000 ____D () C:\Users\Tim\Desktop\stuff
2014-07-31 09:48 - 2013-08-18 02:42 - 00000000 ____D () C:\Program Files (x86)\Activision
2014-07-30 21:18 - 2014-07-08 19:03 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\BoL
2014-07-30 17:07 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Tim\AppData\Local\Deployment
2014-07-30 17:06 - 2014-02-12 14:34 - 00000000 ____D () C:\Program Files (x86)\Telerik
2014-07-30 17:01 - 2014-07-30 16:52 - 00000000 ____D () C:\Users\Tim\AppData\Local\16035
2014-07-30 17:01 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\Maxiget
2014-07-30 17:01 - 2014-03-04 03:01 - 00000000 ____D () C:\Games
2014-07-30 17:00 - 2013-12-10 15:27 - 00000000 ____D () C:\ProgramData\AVG2014
2014-07-30 16:52 - 2014-07-30 16:52 - 00718497 _____ () C:\Windows\unins001.exe
2014-07-30 16:52 - 2014-07-30 16:52 - 00003400 _____ () C:\Windows\System32\Tasks\AmiUpdXp
2014-07-30 16:52 - 2014-07-30 16:43 - 00353866 _____ () C:\Windows\unins001.dat
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\SearchProtect
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\MaxiGet Download Manager
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 _____ () C:\END
2014-07-30 16:33 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Tim\AppData\Local\Apps\2.0
2014-07-30 13:23 - 2014-07-30 13:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-30 12:22 - 2014-07-27 10:30 - 00000127 _____ () C:\Users\Tim\Desktop\origins.txt
2014-07-28 16:34 - 2013-06-30 16:25 - 00000000 ____D () C:\Users\Tim\AppData\Local\Arma 3
2014-07-26 11:47 - 2014-07-26 11:43 - 00000000 ____D () C:\Users\Tim\Desktop\ps2
2014-07-26 11:46 - 2014-07-26 11:46 - 00000000 ____D () C:\Users\Tim\Documents\PCSX2
2014-07-26 11:46 - 2014-07-26 11:43 - 00000000 ____D () C:\Program Files (x86)\PCSX2 1.2.1
2014-07-26 11:46 - 2013-10-19 22:13 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-26 11:44 - 2013-04-29 00:03 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-25 13:14 - 2014-05-30 03:26 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 13:14 - 2014-05-30 03:26 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-24 16:56 - 2014-02-13 19:54 - 00000000 ____D () C:\Users\Tim\AppData\Local\DayZ
2014-07-23 14:07 - 2014-07-23 14:07 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-07-22 14:13 - 2013-09-09 16:16 - 00000000 ____D () C:\Users\Tim\AppData\Local\fabi.me
2014-07-22 14:12 - 2014-07-22 14:12 - 00094899 _____ () C:\Users\Tim\Desktop\SpeedAutoClicker.zip
2014-07-21 17:14 - 2014-05-08 14:03 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\VMware
2014-07-21 17:14 - 2014-05-08 14:03 - 00000000 ____D () C:\Users\Tim\AppData\Local\VMware
2014-07-18 23:23 - 2014-07-18 23:05 - 00000000 ____D () C:\Users\Tim\AppData\Local\League_Toolz
2014-07-18 22:07 - 2013-12-31 18:13 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Spotify
2014-07-17 13:27 - 2013-07-12 12:50 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2014-07-16 22:33 - 2013-06-06 16:57 - 00000000 ____D () C:\Users\Tim\AppData\Local\Paint.NET
2014-07-16 12:35 - 2014-07-16 12:35 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-15 20:23 - 2014-07-15 20:24 - 00029184 _____ (Microsoft) C:\Users\Tim\Desktop\TextCreator.exe
2014-07-15 19:33 - 2014-05-09 18:18 - 00000000 ____D () C:\Users\Tim\Desktop\lol hacks usw
2014-07-15 18:45 - 2013-12-31 18:14 - 00000000 ____D () C:\Users\Tim\AppData\Local\Spotify
2014-07-14 17:42 - 2014-05-08 14:07 - 00000000 ____D () C:\Users\Tim\Documents\Virtual Machines
2014-07-14 14:07 - 2014-05-08 19:55 - 00000000 ____D () C:\Users\Tim\Desktop\lolkopie
2014-07-12 11:53 - 2014-07-11 22:43 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-10 22:56 - 2014-04-29 15:59 - 00000000 ____D () C:\Users\Administrator\Documents\LOLReplay
2014-07-10 22:55 - 2014-04-29 15:58 - 00000000 ____D () C:\Users\Administrator\AppData\Local\LogMeIn Hamachi
2014-07-10 22:55 - 2013-09-08 18:03 - 00070240 _____ () C:\Users\Administrator\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-10 15:09 - 2014-07-09 18:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-07-09 14:23 - 2014-07-09 14:21 - 00000000 ____D () C:\Users\Tim\Desktop\lol
2014-07-09 14:12 - 2009-07-14 06:45 - 04978872 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-09 14:10 - 2011-04-12 09:55 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-09 09:42 - 2013-03-29 16:11 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 09:42 - 2013-03-29 16:11 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 09:42 - 2013-03-29 16:11 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-06 19:36 - 2014-04-11 14:08 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-07-06 19:34 - 2014-07-06 19:34 - 00697072 _____ () C:\Windows\Minidump\070614-37721-01.dmp
2014-07-06 19:34 - 2013-09-21 14:03 - 00000000 ____D () C:\Windows\Minidump
2014-07-06 19:34 - 2013-09-21 14:02 - 1170965223 _____ () C:\Windows\MEMORY.DMP
2014-07-06 10:38 - 2014-07-06 10:38 - 00000000 ____D () C:\Users\Tim\Desktop\ILSpy_2.2.0.1706_Binaries
2014-07-05 23:37 - 2014-06-20 20:50 - 00000000 ____D () C:\Users\Tim\AppData\Local\ftblauncher

Some content of TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\Uninstall.exe
C:\Users\Tim\AppData\Local\Temp\clicup_ca_cf.exe
C:\Users\Tim\AppData\Local\Temp\DownloadManager.exe
C:\Users\Tim\AppData\Local\Temp\Foxit Updater.exe
C:\Users\Tim\AppData\Local\Temp\GURE916.exe
C:\Users\Tim\AppData\Local\Temp\GURFF35.exe
C:\Users\Tim\AppData\Local\Temp\htmlayout.dll
C:\Users\Tim\AppData\Local\Temp\nse7E83.exe
C:\Users\Tim\AppData\Local\Temp\nsj5DB3.exe
C:\Users\Tim\AppData\Local\Temp\nsj6024.exe
C:\Users\Tim\AppData\Local\Temp\nsn3B8D.exe
C:\Users\Tim\AppData\Local\Temp\nso62B4.exe
C:\Users\Tim\AppData\Local\Temp\nso8180.exe
C:\Users\Tim\AppData\Local\Temp\nst7B85.exe
C:\Users\Tim\AppData\Local\Temp\nv3DVStreaming.dll
C:\Users\Tim\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Tim\AppData\Local\Temp\nvStereoApiI.dll
C:\Users\Tim\AppData\Local\Temp\nvStInst.exe
C:\Users\Tim\AppData\Local\Temp\ose00000.exe
C:\Users\Tim\AppData\Local\Temp\Setup.exe
C:\Users\Tim\AppData\Local\Temp\Setup1.exe
C:\Users\Tim\AppData\Local\Temp\SHSetup.exe
C:\Users\Tim\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Tim\AppData\Local\Temp\smt_istartsurf_new.exe
C:\Users\Tim\AppData\Local\Temp\sonarinst.exe
C:\Users\Tim\AppData\Local\Temp\sp-downloader.exe
C:\Users\Tim\AppData\Local\Temp\SPSetup.exe
C:\Users\Tim\AppData\Local\Temp\toolbar36778546.exe
C:\Users\Tim\AppData\Local\Temp\toolbar36785753.exe
C:\Users\Tim\AppData\Local\Temp\uninstall248603.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A80.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A81.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A82.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A83.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A84.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A85.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A86.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A87.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A97.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A98.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNT9A99.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACF7.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACF8.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACF9.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACFA.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACFB.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACFC.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACFD.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACFE.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTACFF.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTAD00.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC805.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC806.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC807.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC808.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC809.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC80A.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC80B.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC80C.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC80D.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTC80E.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE861.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE862.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE863.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE864.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE865.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE866.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE867.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE868.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE869.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE86A.tmp.exe
C:\Users\Tim\AppData\Local\Temp\UNTE86B.tmp.exe
C:\Users\Tim\AppData\Local\Temp\VOPackage.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-28 17:46

==================== End Of Log ============================
         
--- --- ---


Gmer
Code:
ATTFilter
GMER Logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-08-01 20:17:54
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD10 rev.51.0 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\Tim\AppData\Local\Temp\kgloapow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Windows\system32\wininit.exe[1116] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 00000001000e0018
.text  C:\Windows\system32\services.exe[1192] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                           0000000077171610 5 bytes JMP 0000000100360018
.text  C:\Windows\system32\winlogon.exe[1224] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                           0000000077171610 5 bytes JMP 00000001000f0018
.text  C:\Windows\system32\lsass.exe[1252] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                              0000000077171610 5 bytes JMP 00000001001d0018
.text  C:\Windows\system32\svchost.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100250018
.text  C:\Windows\system32\nvvsvc.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                             0000000077171610 5 bytes JMP 0000000100070018
.text  C:\Windows\system32\svchost.exe[1504] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 00000001000b0018
.text  C:\Windows\System32\svchost.exe[1604] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100290018
.text  C:\Windows\System32\svchost.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100110018
.text  C:\Windows\system32\svchost.exe[1696] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100250018
.text  C:\Windows\system32\svchost.exe[1732] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100390018
.text  C:\Windows\system32\svchost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100450018
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1992] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                   0000000077171610 5 bytes JMP 0000000100120018
.text  C:\Windows\system32\nvvsvc.exe[2000] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                             0000000077171610 5 bytes JMP 0000000100210018
.text  C:\Windows\System32\spoolsv.exe[2100] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100350018
.text  C:\Windows\system32\svchost.exe[2144] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100290018
.text  C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe[2388] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                  0000000077171610 5 bytes JMP 0000000100200018
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation            0000000077171610 5 bytes JMP 0000000100070018
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2548] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                 00000000724e1a22 2 bytes [4E, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2548] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                 00000000724e1ad0 2 bytes [4E, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2548] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                 00000000724e1b08 2 bytes [4E, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2548] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                 00000000724e1bba 2 bytes [4E, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2548] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                 00000000724e1bda 2 bytes [4E, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2548] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                          00000000753c1465 2 bytes [3C, 75]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2548] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                         00000000753c14bb 2 bytes [3C, 75]
.text  ...                                                                                                                                     * 2
.text  C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2576] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation              0000000077171610 5 bytes JMP 0000000100080018
.text  C:\Windows\system32\svchost.exe[2608] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100110018
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 26                                              00000000722a13c6 2 bytes [2A, 72]
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 74                                              00000000722a13f6 2 bytes [2A, 72]
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 257                                             00000000722a14ad 2 bytes [2A, 72]
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 303                                             00000000722a14db 2 bytes [2A, 72]
.text  ...                                                                                                                                     * 2
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 79                                              00000000722a1577 2 bytes [2A, 72]
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 175                                             00000000722a15d7 2 bytes [2A, 72]
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 620                                             00000000722a1794 2 bytes [2A, 72]
.text  C:\Windows\SysWOW64\vmnat.exe[2724] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 921                                             00000000722a18c1 2 bytes [2A, 72]
.text  C:\PROGRA~2\SearchProtect\Main\bin\CltMngSvc.exe[2792] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                          00000000753c1465 2 bytes [3C, 75]
.text  C:\PROGRA~2\SearchProtect\Main\bin\CltMngSvc.exe[2792] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                         00000000753c14bb 2 bytes [3C, 75]
.text  ...                                                                                                                                     * 2
.text  C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe[2912] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                       0000000077171610 5 bytes JMP 0000000100100018
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation            0000000077171610 5 bytes JMP 0000000100100018
.text  C:\Windows\system32\taskhost.exe[2864] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                           0000000077171610 5 bytes JMP 0000000100290018
.text  C:\PROGRA~2\SearchProtect\SearchProtect\bin\cltmng.exe[2232] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                    00000000753c1465 2 bytes [3C, 75]
.text  C:\PROGRA~2\SearchProtect\SearchProtect\bin\cltmng.exe[2232] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                   00000000753c14bb 2 bytes [3C, 75]
.text  ...                                                                                                                                     * 2
.text  C:\Windows\system32\conhost.exe[2208] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 00000001000e0018
.text  C:\Windows\system32\wbem\wmiprvse.exe[3024] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                      0000000077171610 5 bytes JMP 0000000100230018
.text  C:\Windows\Explorer.EXE[3144] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                                    0000000077171610 5 bytes JMP 0000000101fb0018
.text  C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe[3248] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69         00000000753c1465 2 bytes [3C, 75]
.text  C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe[3248] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155        00000000753c14bb 2 bytes [3C, 75]
.text  ...                                                                                                                                     * 2
.text  C:\Windows\system32\Dwm.exe[3756] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                                0000000077171610 5 bytes JMP 00000001000a0018
.text  C:\PROGRA~2\SearchProtect\UI\bin\cltmngui.exe[3824] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                             00000000753c1465 2 bytes [3C, 75]
.text  C:\PROGRA~2\SearchProtect\UI\bin\cltmngui.exe[3824] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                            00000000753c14bb 2 bytes [3C, 75]
.text  ...                                                                                                                                     * 2
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3304] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                     0000000077171610 5 bytes JMP 0000000100100018
.text  C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[4408] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation  0000000077171610 5 bytes JMP 00000001001f0018
.text  C:\Windows\System32\alg.exe[5848] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                                0000000077171610 5 bytes JMP 0000000100c80018
.text  C:\Windows\system32\svchost.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100c60018
.text  C:\Windows\System32\svchost.exe[4276] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100390018
.text  C:\Windows\system32\wbem\wmiprvse.exe[5124] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                      0000000077171610 5 bytes JMP 0000000100170018
.text  C:\Windows\system32\wuauclt.exe[3888] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100270018
.text  C:\Windows\System32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtQuerySystemInformation                                            0000000077171610 5 bytes JMP 0000000100220018

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                        
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                     C:\Program Files (x86)\DAEMON Tools Lite\
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                     0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                     0
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                  0xCE 0xBE 0x68 0xDC ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                                               
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                            0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                         0x09 0x45 0x2B 0x8C ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                                          
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                    0xB7 0xAB 0xFA 0xB3 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                    
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                         C:\Program Files (x86)\DAEMON Tools Lite\
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                         0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                         0
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                      0xCE 0xBE 0x68 0xDC ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)                           
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                                0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                             0x09 0x45 0x2B 0x8C ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)                      
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                        0xB7 0xAB 0xFA 0xB3 ...

---- EOF - GMER 2.1 ----
         
--- --- ---
defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 19:23 on 01/08/2014 (Tim)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
SPTD -> Disabled (Service running -> reboot required)


-=E.O.F=-
         
__________________

Alt 01.08.2014, 21:19   #4
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Und Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-07-2014 02
Ran by Tim at 2014-08-01 19:29:23
Running from C:\Users\Tim\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Tools for .Net 3.5 - DEU Lang Pack (x32 Version: 3.11.50727 - Microsoft Corporation) Hidden
 Tools for .Net 3.5 (x32 Version: 3.11.50727 - Microsoft Corporation) Hidden
µTorrent (HKCU\...\uTorrent) (Version: 3.4.2.32126 - BitTorrent Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.0.0.183 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Photoshop CC (HKLM-x32\...\{2D99B50E-431D-4AA8-85C1-172A6F8BCF09}) (Version: 14.0 - Adobe Systems Incorporated)
Advanced Archive Password Recovery (HKCU\...\Advanced Archive Password Recovery) (Version: 4.53 - ElcomSoft Co. Ltd.)
Age Of Pirates - Caribbean Tales 1.41 (HKLM-x32\...\Age Of Pirates 1.41_is1) (Version:  - Playlogic)
ANNO 2070 (HKLM-x32\...\{B48E264C-C8CD-4617-B0BE-46E977BAD694}) (Version: 1.0.0.0 - Ubisoft)
Apple Application Support (HKLM-x32\...\{21FC2093-6E43-460B-B9B0-5F5AA35BBB0F}) (Version: 3.0 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FE86CB0C-FCB3-4358-B4B0-B0A41E33B3DD}) (Version: 7.1.0.32 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Audacity 2.0.3 (HKLM-x32\...\Audacity_is1) (Version: 2.0.3 - Audacity Team)
AVG 2014 (HKLM\...\AVG) (Version: 2014.0.4716 - AVG Technologies)
AVG 2014 (Version: 14.0.3986 - AVG Technologies) Hidden
AVG 2014 (Version: 14.0.4716 - AVG Technologies) Hidden
AVG PC TuneUp 2014 (de-DE) (x32 Version: 14.0.1001.229 - AVG) Hidden
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.0.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.2 - EA Digital Illusions CE AB)
Blend for Visual Studio 2012 (x32 Version: 5.0.30709.0 - Microsoft Corporation) Hidden
Blend for Visual Studio 2012 DEU resources (x32 Version: 5.0.30709.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Bruteforce Save Data (HKLM-x32\...\Bruteforce Save Data) (Version:  - )
Call of Duty Black Ops 2 (HKLM-x32\...\{47D6F3E4-D158-4E47-84C4-0D6452DB2488}_is1) (Version: 1.0 - Treyarch)
Call of Duty(R) - World at War(TM) (HKLM-x32\...\InstallShield_{D80A6A73-E58A-4673-AFF5-F12D7110661F}) (Version: 1.7 - Activision)
Call of Duty(R) - World at War(TM) (x32 Version: 1.0 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.1 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.1 Patch (x32 Version: 1.1 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.2 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.2 Patch (x32 Version: 1.2 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.3 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.3 Patch (x32 Version: 1.3 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.4 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.4 Patch (x32 Version: 1.4 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.5 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.5 Patch (x32 Version: 1.5 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.6 Patch (x32 Version: 1.6 - Activision) Hidden
Call of Duty(R) - World at War(TM) 1.7 Patch (x32 Version:  - ) Hidden
Call of Duty(R) - World at War(TM) 1.7 Patch (x32 Version: 1.7 - Activision) Hidden
Call of Duty: Modern Warfare 3 - Dedicated Server (HKLM-x32\...\Steam App 42750) (Version:  - Infinity Ward - Sledgehammer Games)
Call of Duty: Modern Warfare 3 - Multiplayer (HKLM-x32\...\Steam App 42690) (Version:  - Infinity Ward)
Call of Duty: Modern Warfare 3 (HKLM-x32\...\Steam App 42680) (Version:  - Infinity Ward)
Camtasia Studio 8 (HKLM-x32\...\{8F6F7194-0734-4CDA-8C04-6B766F2241A6}) (Version: 8.0.4.1060 - TechSmith Corporation)
Cheat Engine 6.2 (HKLM-x32\...\Cheat Engine 6.2_is1) (Version:  - Dark Byte)
CINEMA 4D 15.057 (HKLM\...\MAXON12664043) (Version: 15.057 - MAXON Computer GmbH)
Cinema 4D version R12 (HKLM-x32\...\{7D9D8134-9FA3-4FFF-ADA1-BF609F29997A}_is1) (Version: R12 - Salat Production)
Clownfish for Skype (HKLM-x32\...\Clownfish) (Version:  - )
CPUID CPU-Z 1.69.2 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.47.1.0333 - Disc Soft Ltd)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Devenv-Ressourcen für Microsoft Visual Studio 2012 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
DIE SIEDLER - Das Erbe der Könige (HKLM-x32\...\{8FDC1610-3FB5-4EF2-A0D0-CEDC3A525A25}) (Version: 1.00.0000 - Blue Byte)
Die Siedler 7 (HKLM-x32\...\{63860309-DA8A-4BAE-9EAE-CE1D6D79340C}) (Version: 1.12.1396 - Ubisoft)
DiskAid 5.46 (HKLM-x32\...\DiskAid_is1) (Version: 5.46 - DigiDNA)
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.7000.7 - Dolby Laboratories Inc)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dotfuscator and Analytics Community Edition (x32 Version: 5.5.4521.29298 - PreEmptive Solutions) Hidden
Dotfuscator and Analytics Community Edition Language Pack (x32 Version: 5.5.4521.29298 - PreEmptive Solutions) Hidden
Dxtory 2.0.104 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.104 - Dxtory Software)
Electronic Arts Game Updater (HKLM-x32\...\Electronic Arts Game Updater) (Version:  - )
Elgato Game Capture HD (HKLM-x32\...\{DA5FC872-A658-413D-B989-EEB91F6AAA86}) (Version: 1.33.3.422 - Elgato Systems GmbH)
Entity Framework Designer für Visual Studio 2012 - DEU (HKLM-x32\...\{094D6E27-97CC-447E-8660-56F75CFC1E00}) (Version: 11.1.20702.00 - Microsoft Corporation)
Erforderliche Komponenten für SSDT  (HKLM-x32\...\{70D065C3-77E5-45E9-A75C-EEB2E84EA869}) (Version: 11.0.2100.60 - Microsoft Corporation)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Etron USB3.0 Host Controller (x32 Version: 0.104 - Etron Technology) Hidden
FB EnumModules (HKLM-x32\...\FB EnumModules V2.8.0_is1) (Version:  - Jens Doose, Fantastic-Bits)
FL Studio 10 (HKLM-x32\...\FL Studio 10) (Version:  - Image-Line)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 5.4.4.1023 - Foxit Corporation)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free Disc Burner version 3.0.19.711 (HKLM-x32\...\Free Disc Burner_is1) (Version: 3.0.19.711 - DVDVideoSoft Ltd.)
Free Studio version 2013 (HKLM-x32\...\Free Studio_is1) (Version: 6.1.6.711 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.35.514 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.35.514 - DVDVideoSoft Ltd.)
Game Capture HD v2.3.3.38 (HKLM-x32\...\Game Capture HD v2.3.3.38) (Version: 2.3.3.38 - Elgato Systems)
GeForce Experience NvStream Client Components (Version: 1.6.28 - NVIDIA Corporation) Hidden
Google Chrome (HKCU\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Hex Workshop v6.7 (HKLM\...\{1CC291E4-9288-4189-B02D-8E5A7E8CB550}) (Version: 6.7.0.5247 - BreakPoint Software)
Hotfix für Microsoft Visual C++ 2010 Express - DEU (KB2635973) (HKLM-x32\...\{DEEB5FE3-40F5-3C5B-8F85-5306EF3C08F4}.KB2635973) (Version: 1 - Microsoft Corporation)
IDA PRO Advanced Edition (HKLM-x32\...\IDA PRO Advanced Editionv6.1.1) (Version: v6.1.1 - Tom_Da_Man)
iFunbox (v2.1.2228.731), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.1.2228.731 - )
IIS 8.0 Express (HKLM\...\{7BF61FA9-BDFB-4563-98AD-FCB0DA28CCC7}) (Version: 8.0.1557 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb) (Version:  - )
IL Shared Libraries (HKLM-x32\...\IL Shared Libraries) (Version:  - Image-Line)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.6.0.1002 - Intel Corporation)
Internet Explorer Toolbar 4.9 by SweetPacks (HKLM-x32\...\{F4E33CE5-A7AB-4F68-A7E7-F0AA84EF2D9E}) (Version: 4.9.0000 - SweetIM Technologies Ltd.) <==== ATTENTION
iTunes (HKLM\...\{96B53CA8-5ABB-49D8-96F1-F6C0D73A76C6}) (Version: 11.1.4.62 - Apple Inc.)
Java 7 Update 17 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417017FF}) (Version: 7.0.170 - Oracle)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
Kozaka (HKLM\...\Kozaka) (Version: 2013.12.07.011955 - Kozaka) <==== ATTENTION
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
LocalESPC (x32 Version: 8.59.25584 - Microsoft Corporation) Hidden
LocalESPCui for de-de (x32 Version: 8.59.25584 - Microsoft) Hidden
Logitech Gaming Software (Version: 8.45.88 - Logitech Inc.) Hidden
Logitech Gaming Software 8.46 (HKLM\...\Logitech Gaming Software) (Version: 8.46.27 - Logitech Inc.)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.227 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.227 - LogMeIn, Inc.) Hidden
LOLReplay (HKLM-x32\...\LOLReplay) (Version: 0.8.7 - www.leaguereplays.com)
marvell 91xx driver (HKLM-x32\...\MagniDriver) (Version: 1.1.0.6 - Marvell)
mediAvatar iPhone transfer (HKLM-x32\...\mediAvatar iPhone transfer) (Version: 3.0.8.0629 - mediAvatar)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Extended DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (x32 Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5 (Version: 4.5.50709 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{5CBFF3F3-2D40-34EE-BCA5-A95BC19E400D}) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK - DEU Lang Pack (HKLM-x32\...\{98B45D1C-6EB1-460D-A87D-2B60678DC105}) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{1948E039-EC79-4591-951D-9867A8C14C90}) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 3 - DEU (HKLM-x32\...\{07AC2D83-E795-4AD5-970D-B9BD14A1E411}) (Version: 3.0.20105.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 3 - Visual Studio 2012 Tools Update - DEU (x32 Version: 3.0.30710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 3 - Visual Studio 2012 Tools Update (x32 Version: 3.0.30710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 3 (HKLM-x32\...\{DCDEC776-BADD-48B9-8F9A-DFF513C3D7FA}) (Version: 3.0.20105.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 - Visual Studio 2012 Tools - DEU (x32 Version: 4.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 4 - Visual Studio 2012 Tools (x32 Version: 4.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 4 Runtime - DEU (x32 Version: 4.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 4 Runtime (x32 Version: 4.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Pages - DEU (HKLM-x32\...\{93EEC4E9-EEFE-4027-ACD3-6E8C1D085975}) (Version: 1.0.20105.0 - Microsoft Corporation)
Microsoft ASP.NET Web Pages - Visual Studio 2012 Tools - DEU (x32 Version: 1.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Pages - Visual Studio 2012 Tools (x32 Version: 1.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Pages (HKLM-x32\...\{631471BE-DEAB-454B-A9AC-CE3EB42C28B3}) (Version: 1.0.20105.0 - Microsoft Corporation)
Microsoft ASP.NET Web Pages 2 - Visual Studio 2012 Tools - DEU (x32 Version: 2.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Pages 2 - Visual Studio 2012 Tools (x32 Version: 2.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Pages 2 Runtime - DEU (x32 Version: 2.0.20710.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Pages 2 Runtime (x32 Version: 2.0.20710.0 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (Version: 1.0.30319 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (Version: 1.1.40219 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (Version: 1.1.40219 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.0 (HKLM-x32\...\Microsoft Help Viewer 2.0) (Version: 2.0.50727 - Microsoft Corporation)
Microsoft Help Viewer 2.0 (x32 Version: 2.0.50727 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.0 Language Pack - DEU (HKLM-x32\...\Microsoft Help Viewer 2.0 Language Pack - DEU) (Version: 2.0.50727 - Microsoft Corporation)
Microsoft Help Viewer 2.0 Language Pack - DEU (x32 Version: 2.0.50727 - Microsoft Corporation) Hidden
Microsoft LightSwitch for Visual Studio 2012 Core (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft LightSwitch für Visual Studio 2012 CoreRes - DEU (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft NuGet - Visual Studio 2012 (x32 Version: 2.0.30625.9003 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Portable Library Multi-Targeting Pack (x32 Version: 11.0.50709.17929 - Microsoft Corporation) Hidden
Microsoft Portable Library Multi-Targeting Pack Language Pack - deu (x32 Version: 11.0.50709.17929 - Microsoft Corporation) Hidden
Microsoft Report Viewer Add-On for Visual Studio 2012 (x32 Version: 11.1.2802.16 - Microsoft Corporation) Hidden
Microsoft Report Viewer Add-On für Visual Studio 2012 (x32 Version: 11.1.2802.16 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Silverlight 4 SDK - Deutsch (HKLM-x32\...\{8EA792A5-38AA-4F0E-8DFE-D1BAF1145431}) (Version: 4.0.60310.0 - Microsoft Corporation)
Microsoft Silverlight 5 SDK - DEU (HKLM-x32\...\{F351AA2C-723C-4CFE-A7CB-8E43AB164F7F}) (Version: 5.0.61118.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{AD49BD4B-6CEE-4EA2-B53E-8EB0606F1B11}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (HKLM\...\{36E619BC-A234-4EC3-849B-779A7C865A45}) (Version: 11.0.2316.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (HKLM-x32\...\{FBA6F90E-36EC-4FC9-9B25-3834E3BD46A8}) (Version: 11.0.2316.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB  (HKLM\...\{EF18EF0F-96D3-4A6B-9600-2197F1720A15}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects (HKLM-x32\...\{6B7B7E62-9F56-4C87-8664-0E20F2CAB03B}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects (x64) (HKLM\...\{D4DA7C91-A59F-4C72-BAC4-DF7C76AB1CB8}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{8E4BA1E5-54E8-41F0-919B-CD875B83CFCE}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL Compiler Service  (HKLM\...\{55FABD1D-8BE6-4A1A-958D-52B15F1DFEF0}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (HKLM\...\{13C9CD03-A5FE-4F50-AC8A-17B77C38CC52}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service  (HKLM-x32\...\{28C7A4BB-3966-4373-8376-C11F38290630}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - DEU (11.1.20627.00) (HKLM-x32\...\{F6F1EE45-97E9-48A3-94B2-044B0A3C08D3}) (Version: 11.1.20627.00 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - DEU (11.1.20627.00) (HKLM-x32\...\{CEEDB2C4-46BE-4340-BAB9-F30110D9BBB8}) (Version: 11.1.20627.00 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{C668416A-9213-4058-B7F2-01A42D85559D}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (x64) (HKLM\...\{0D432429-C79C-462D-ABD8-4D82B83A954B}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft Visual C++  Compilers 2010 Standard - enu - x86 (x32 Version: 10.0.40219 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (x32 Version: 10.0.40219 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012  x64 Designtime - 11.0.50727 (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 Compilers - DEU Resources (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 Compilers (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 Core Libraries (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 Extended Libraries (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 Microsoft Foundation Class Libraries (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Debug Runtime - 11.0.50727 (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Debug Runtime - 11.0.50727 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual F# 2.0 Runtime (HKLM-x32\...\{85467CBC-7A39-33C9-8940-D72D9269B84F}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Office Developer Tools (x64) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Office Developer Tools (x64) Language Pack - DEU (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (x32 Version: 10.0.40219 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50325 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.31010 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.50330 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU (Version: 10.0.31007 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU (Version: 10.0.50325 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50325 - Microsoft Corporation)
Microsoft Visual Studio 2012 Devenv (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 IntelliTrace Core amd64 (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 IntelliTrace Core x86 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 IntelliTrace Front End x86 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 IntelliTraceFrontEndLoc (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 IntelliTraceLoc (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 IntelliTraceLoc (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 SharePoint Developer Tools (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 SharePoint Developer Tools DEU Language Pack (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 Shell (Minimum) (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 Shell (Minimum) Interop Assemblies (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 Shell-(Mindest)-Ressourcen (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012 Tools für SQL Server Compact 4.0 SP1 DEU (x32 Version: 4.0.8876.1 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012-Leistungserfassungstools - DEU (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012-Leistungserfassungstools (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2012-Vorbereitung (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Premium 2012 - DEU (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Premium 2012 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Professional 2012 - DEU (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Professional 2012 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Team Foundation Server 2012 Object Model (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Team Foundation Server 2012 Object Model Language Pack - DEU (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Team Foundation Server 2012 Storyboarding (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Team Foundation Server 2012 Storyboarding Language Pack - DEU (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Team Foundation Server 2012 Team Explorer (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Team Foundation Server 2012 Team Explorer Language Pack - DEU (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Ultimate 2012 - DEU (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Ultimate 2012 (HKLM-x32\...\{ac6a62d0-691a-4f0c-84d9-1d639ef14656}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual Studio Ultimate 2012 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Ultimate 2012 XAML UI Designer Core (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual Studio Ultimate 2012 XAML UI Designer deu Resources (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Web Deploy 3.0 (HKLM\...\{AA72C306-30BE-4BB1-9E42-59552BAD2CDF}) (Version: 3.1236.1631 - Microsoft Corporation)
Microsoft Web Deploy dbSqlPackage Provider - DEU (HKLM-x32\...\{86756584-C41A-4CA3-B42D-4768C7720F56}) (Version: 10.3.20225.0 - Microsoft Corporation)
Microsoft Web Developer Tools - Visual Studio 2012 - DEU (x32 Version: 1.0.30710.0 - Microsoft Corporation) Hidden
Microsoft Web Developer Tools - Visual Studio 2012 (x32 Version: 1.0.30710.0 - Microsoft Corporation) Hidden
Microsoft Web Platform Installer 4.0 (HKLM\...\{E2B8249D-895C-4685-8C83-00F3B1A13028}) (Version: 4.0.1622 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2012 (HKLM-x32\...\{4C0B27C3-3E8F-4BD2-80FF-6E9E48EBD6D8}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2012 (x64) (HKLM\...\{64A5D39C-95CD-4B8B-B2FA-6C713133B57F}) (Version: 11.0.2100.60 - Microsoft Corporation)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mozilla Firefox 31.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 24.5.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.6.0 (x86 de)) (Version: 24.6.0 - Mozilla)
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
My Program version 1.5 (HKLM-x32\...\My Program_is1) (Version: 1.5 - )
NetTools 5.0 (HKLM-x32\...\NetTools_is1) (Version: 5.0 - Mohammad Ahmadi Bidakhvidi)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.4.5 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 335.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 335.21 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 335.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 335.23 - NVIDIA Corporation)
NVIDIA GeForce Experience 1.8.2.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 1.8.2.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 335.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 335.23 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.147.1067 - NVIDIA Corporation) Hidden
NVIDIA LED Visualizer 1.0 (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA ShadowPlay 11.10.13 (Version: 11.10.13 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.3523 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 335.23 (Version: 335.23 - NVIDIA Corporation) Hidden
NVIDIA Update 11.10.13 (Version: 11.10.13 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 11.10.13 - NVIDIA Corporation) Hidden
NVIDIA Virtual Audio 1.2.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver) (Version: 1.2.20 - NVIDIA Corporation)
ON_OFF Charge B11.0110.1 (HKLM-x32\...\{3DECD372-76A1-4483-BF10-B547790A3261}) (Version: 1.00.0001 - GIGABYTE)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 9.1.15.109 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284C}) (Version: 0.0.0.0 - peppy)
Overwolf (HKLM-x32\...\{48615A7B-F026-4F62-A3F1-49001B8E21CB}) (Version: 0.44.256 - Overwolf)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2-r5875) (Version:  - )
PDF Settings CC (x32 Version: 12.0 - Adobe Systems Incorporated) Hidden
PreEmptive Analytics Client German Language Pack (x32 Version: 1.0.2180.1 - PreEmptive Solutions) Hidden
PreEmptive Analytics Visual Studio Components (x32 Version: 1.0.2180.1 - PreEmptive Solutions) Hidden
PS3 Media Server (HKLM-x32\...\PS3 Media Server) (Version: 1.90.1 - PS3 Media Server)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.46.531.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6423 - Realtek Semiconductor Corp.)
Rust (HKLM-x32\...\Steam App 252490) (Version:  - Facepunch Studios)
SaveSense (remove only) (HKLM-x32\...\SaveSense) (Version: 5.3.0.7 - SaveSense) <==== ATTENTION
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.16.10.61 - Client Connect LTD) <==== ATTENTION
SHIELD Streaming (Version: 1.7.321 - NVIDIA Corporation) Hidden
SimpleFiles (HKCU\...\SimpleFiles) (Version: 15.14.31 - hxxp://simple-files.com)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Sniper Ghost Warrior 2 (HKLM-x32\...\Steam App 34870) (Version:  - City Interactive)
Software Version Updater (HKLM-x32\...\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}) (Version: 1.1.3.8 - ) <==== ATTENTION
Sound Normalizer 5.0 (HKLM-x32\...\Sound Normalizer_is1) (Version: 5.0 - Kanz Software)
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - )
Splashtop Connect for Firefox (HKLM-x32\...\{45D49CA7-D7D8-4659-B35A-EBD98C30AF28}) (Version: 1.1.8.4 - Splashtop Inc.)
Splashtop Connect IE (HKLM-x32\...\{3B983EFD-6E37-4AD9-9A7D-8C83E61674F7}) (Version: 1.1.13.1 - Splashtop Inc.)
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.20768 - TeamViewer)
tools-freebsd (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-linux (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-netware (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-solaris (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-windows (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-winPre2k (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Visual Studio 2012 (KB2781514) (HKLM-x32\...\{56ef8912-352f-4fab-9c73-6f1c92a7127f}) (Version: 11.0.51219 - Microsoft Corporation)
Update Service SimpleFiles (HKCU\...\Update Service SimpleFiles) (Version: 15.14.31 - hxxp://simple-files.com)
USB Network Gate 6.0 (Build 6.0.413) (HKLM\...\USB to Ethernet Connector_is1) (Version:  - ELTIMA Software)
VB Decompiler Lite (HKLM-x32\...\VB Decompiler Lite_is1) (Version:  - DotFix Software)
Vegas Pro 12.0 (64-bit) (HKLM\...\{7A0D09B0-6575-11E2-89D5-F04DA23A5C58}) (Version: 12.0.486 - Sony)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 Prerequisites - DEU Language Pack (Version: 11.0.50727 - Microsoft Corporation) Hidden
Visual Studio 2012 Prerequisites (Version: 11.0.50727 - Microsoft Corporation) Hidden
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio Extensions for Windows Library for JavaScript (x32 Version: 1.0.8514.0 - Microsoft Corporation) Hidden
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 10.0.1 - VMware, Inc)
VMware Workstation (Version: 10.0.1 - VMware, Inc.) Hidden
War Thunder Launcher 1.0.1.335 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - Gaijin Entertainment)
WCF Data Services 5.0 (for OData v3) DEU Language Pack (x32 Version: 5.0.50628.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) Primary Components (x32 Version: 5.0.50628.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2012 (x32 Version: 5.0.50710.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 11 DEU Language Pack (x32 Version: 5.0.50710.0 - Microsoft Corporation) Hidden
WCF RIA Services V1.0 SP2 (HKLM-x32\...\{3A523AF9-D32F-4C85-8388-0335731F3405}) (Version: 4.1.61829.0 - Microsoft Corporation)
webssearches uninstall (HKLM-x32\...\webssearches uninstall) (Version:  - webssearches) <==== ATTENTION
Windows App Certification Kit Native Components (Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (x32 Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows Runtime Intellisense Content - de-de (x32 Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows Software Development Kit (x32 Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows Software Development Kit DirectX x64 Remote (Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows Software Development Kit DirectX x86 Remote (x32 Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps (x32 Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps DirectX x64 Remote (Version: 8.59.25584 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps DirectX x86 Remote (x32 Version: 8.59.25584 - Microsoft Corporation) Hidden
WinPcap 3.0 (HKLM-x32\...\WinPcapInst) (Version:  - Politecnico di Torino)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1944573492-1714721241-4137265928-1000_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Tim\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1944573492-1714721241-4137265928-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Tim\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1944573492-1714721241-4137265928-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Tim\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1944573492-1714721241-4137265928-1000_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Tim\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points  =========================

30-07-2014 22:00:00 Geplanter Prüfpunkt
01-08-2014 00:37:10 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-06-04 20:03 - 2013-07-03 22:03 - 00000911 ____N C:\Windows\system32\Drivers\etc\hosts
Hostfile-Text: 127.0.0.1 activation.cloud.techsmith.com 

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {02432086-4A8C-4275-9231-A2E1EFB12170} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {44D336A3-AA68-4F44-AFAB-DE113715CB07} - System32\Tasks\AdobeAAMUpdater-1.0-Tim-PC-Tim => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2013-06-03] (Adobe Systems Incorporated)
Task: {62244828-A108-4A14-BB1F-F319FAA6B83F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {75FD01C8-7086-45B4-AB00-0AA491644AB5} - System32\Tasks\Google Updater and Installer => C:\Users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-17] (Google Inc.)
Task: {9C6A5045-6B15-40BC-A93F-9748BF52F65A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000UA => C:\Users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-17] (Google Inc.)
Task: {AC2307A7-7143-43B4-8A53-BDA5688C3581} - System32\Tasks\GoforFilesUpdate => C:\Program Files (x86)\GoforFiles\GFFUpdater.exe <==== ATTENTION
Task: {AD8A8C32-69A0-4E94-B21B-0541AEF517E6} - System32\Tasks\Update Service SimpleFiles => C:\Program Files (x86)\SimpleFilesUpdater\SimpleFilesUpdater.exe
Task: {B53282D2-64CE-45B5-96C6-8CFAD29C5EE0} - System32\Tasks\Advanced System Protector_startup => C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe
Task: {D3C887C3-DA0A-4EFF-A3F5-DF851543347C} - System32\Tasks\AmiUpdXp => C:\Users\Tim\AppData\Local\16035\a30346.exe
Task: {D9C570CD-8098-44BF-BD26-F49402012436} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000Core => C:\Users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-17] (Google Inc.)
Task: {F45ACDDE-6B35-4619-A832-EFD6D5C441E3} - System32\Tasks\Advanced System Protector => C:\Program Files (x86)\RegClean Pro\SystweakASP.exe <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AmiUpdXp.job => C:\Users\Tim\AppData\Local\16035\a30346.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000Core.job => C:\Users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000UA.job => C:\Users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-20 15:16 - 2013-09-20 15:16 - 00487424 _____ () C:\Windows\SysWOW64\AppInitHook641.dll
2013-03-29 16:51 - 2014-03-04 15:05 - 00116056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-03-29 04:20 - 2013-10-20 00:45 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2013-06-20 00:45 - 2013-06-20 00:45 - 03317616 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll
2013-10-18 12:46 - 2013-10-18 12:46 - 01260624 _____ () C:\Program Files (x86)\VMware\VMware Workstation\libxml2.dll
2014-07-30 13:23 - 2014-07-30 13:23 - 03800688 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-07-09 09:42 - 2014-07-09 09:42 - 17029808 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:058E79EB

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: Fax => 3
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NvStreamSvc => 2
MSCONFIG\Services: nvsvc => 2
MSCONFIG\Services: nvUpdatusService => 2
MSCONFIG\Services: OverwolfUpdaterService => 3
MSCONFIG\Services: SCBackService => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: Stereo Service => 2
MSCONFIG\Services: TeamViewer8 => 2
MSCONFIG\Services: TuneUp.UtilitiesSvc => 2
MSCONFIG\Services: Update Kozaka => 2
MSCONFIG\Services: Updater By Sweetpacks => 2
MSCONFIG\Services: upnphost => 3
MSCONFIG\Services: UsbService => 2
MSCONFIG\Services: Util Kozaka => 2
MSCONFIG\Services: Virtual Router => 2
MSCONFIG\Services: WCUService_STC_FF => 2
MSCONFIG\Services: WCUService_STC_IE => 2
MSCONFIG\Services: WwanSvc => 3
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Virtual Router Manager.lnk => C:\Windows\pss\Virtual Router Manager.lnk.CommonStartup
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: AVG-Secure-Search-Update_1213b => C:\Users\Tim\AppData\Roaming\AVG 1213b Campaign\AVG-Secure-Search-Update-1213b.exe /PROMPT /mid=08273f96925747d395c03d437e4f6db9-6617d1ed3789945e91a73a859f594ed9a7582e31 /CMPID=1213b
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Tim\AppData\Local\Smartbar\Application\QuickShare.exe startup
MSCONFIG\startupreg: Clownfish => "C:\Program Files (x86)\Clownfish\Clownfish.exe"
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 5\CyberGhost.EXE" /autostart /min
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Dolby Home Theater v4 => "C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe" -autostart
MSCONFIG\startupreg: Google Update => "C:\Users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe" /c
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: iFunBoxConnector => "C:\Program Files (x86)\i-Funbox DevTeam\ifb_conn.exe"
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Launch LCore => C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: Overwolf => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RtHDVBg_Dolby => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4 
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Spotify => "C:\Users\Tim\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Tim\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: STCAgent => "C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe"
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: uTorrent => "C:\Users\Tim\AppData\Roaming\uTorrent\uTorrent.exe"  /MINIMIZED
MSCONFIG\startupreg: vmware-tray.exe => "C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe"
MSCONFIG\startupreg: ZyngaGamesAgent => "C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/01/2014 07:25:52 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/01/2014 06:52:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/01/2014 06:19:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002e41b
ID des fehlerhaften Prozesses: 0x18f0
Startzeit der fehlerhaften Anwendung: 0xt6zm.exe0
Pfad der fehlerhaften Anwendung: t6zm.exe1
Pfad des fehlerhaften Moduls: t6zm.exe2
Berichtskennung: t6zm.exe3

Error: (08/01/2014 06:10:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Name des fehlerhaften Moduls: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000973e0
ID des fehlerhaften Prozesses: 0x179c
Startzeit der fehlerhaften Anwendung: 0xt6zm.exe0
Pfad der fehlerhaften Anwendung: t6zm.exe1
Pfad des fehlerhaften Moduls: t6zm.exe2
Berichtskennung: t6zm.exe3

Error: (08/01/2014 05:34:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00037b34
ID des fehlerhaften Prozesses: 0x154
Startzeit der fehlerhaften Anwendung: 0xt6zm.exe0
Pfad der fehlerhaften Anwendung: t6zm.exe1
Pfad des fehlerhaften Moduls: t6zm.exe2
Berichtskennung: t6zm.exe3

Error: (08/01/2014 04:13:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: t6mp.exe, Version: 1.0.0.1, Zeitstempel: 0x52103871
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0x1298
Startzeit der fehlerhaften Anwendung: 0xt6mp.exe0
Pfad der fehlerhaften Anwendung: t6mp.exe1
Pfad des fehlerhaften Moduls: t6mp.exe2
Berichtskennung: t6mp.exe3

Error: (08/01/2014 03:56:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 31.0.0.5310, Zeitstempel: 0x53c75e91
Name des fehlerhaften Moduls: mozalloc.dll, Version: 31.0.0.5310, Zeitstempel: 0x53c72e91
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000141b
ID des fehlerhaften Prozesses: 0x73c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/01/2014 03:45:36 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Name des fehlerhaften Moduls: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00134960
ID des fehlerhaften Prozesses: 0x1554
Startzeit der fehlerhaften Anwendung: 0xt6zm.exe0
Pfad der fehlerhaften Anwendung: t6zm.exe1
Pfad des fehlerhaften Moduls: t6zm.exe2
Berichtskennung: t6zm.exe3

Error: (08/01/2014 03:43:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002e41b
ID des fehlerhaften Prozesses: 0x13b4
Startzeit der fehlerhaften Anwendung: 0xt6zm.exe0
Pfad der fehlerhaften Anwendung: t6zm.exe1
Pfad des fehlerhaften Moduls: t6zm.exe2
Berichtskennung: t6zm.exe3

Error: (08/01/2014 03:39:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Name des fehlerhaften Moduls: t6zm.exe, Version: 1.0.0.1, Zeitstempel: 0x51f04c71
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000973e0
ID des fehlerhaften Prozesses: 0x1150
Startzeit der fehlerhaften Anwendung: 0xt6zm.exe0
Pfad der fehlerhaften Anwendung: t6zm.exe1
Pfad des fehlerhaften Moduls: t6zm.exe2
Berichtskennung: t6zm.exe3


System errors:
=============
Error: (08/01/2014 07:29:29 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "VMware Workstation Server" Korrekturmaßnahmen (Aufführung des konfigurierten Wiederherstellungsp) durchzuführen, ist fehlgeschlagen. Fehler: 
%%193

Error: (08/01/2014 07:28:29 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 3 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Aufführung des konfigurierten Wiederherstellungsp.

Error: (08/01/2014 07:27:27 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/01/2014 07:26:48 PM) (Source: WMPNetworkSvc) (EventID: 14338) (User: )
Description: 0x80070422

Error: (08/01/2014 07:26:48 PM) (Source: WMPNetworkSvc) (EventID: 14338) (User: )
Description: 0x80070422

Error: (08/01/2014 07:26:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/01/2014 07:26:19 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "ImagePath" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (08/01/2014 06:59:21 PM) (Source: VDS Basic Provider) (EventID: 1) (User: )
Description: Unerwarteter Fehler. Fehlercode: 490@01010004

Error: (08/01/2014 06:56:47 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "VMware Workstation Server" Korrekturmaßnahmen (Aufführung des konfigurierten Wiederherstellungsp) durchzuführen, ist fehlgeschlagen. Fehler: 
%%193

Error: (08/01/2014 06:55:47 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 3 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Aufführung des konfigurierten Wiederherstellungsp.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 17%
Total physical RAM: 16367.11 MB
Available physical RAM: 13562.66 MB
Total Pagefile: 32732.4 MB
Available Pagefile: 29757.97 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:421.62 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 0BB8F85F)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 02.08.2014, 21:00   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Zitat:
Hostfile-Text: 127.0.0.1 activation.cloud.techsmith.com
was wurde da denn gecrackt?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.08.2014, 10:01   #6
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Also ich habe das programm nicht gecrack das ist ein Plugin und eine einzelversion. Also ich glaube 30 Tage kostenlos. Habe das programm aber deinstalliert da es mir die ganze zeit die Meldung gab das die Testzeit abgelaufen ist.

Alt 03.08.2014, 16:59   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.08.2014, 10:38   #8
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Hier die Log Text.
Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 14-08-19.01 - Tim 21.08.2014  10:53:29.2.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.16367.14002 [GMT 2:00]
ausgef?hrt von:: c:\users\Tim\Desktop\ComboFix.exe
AV: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
SP: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere L?schungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\users\Tim\AppData\Roaming\local.exe
c:\windows\SysWow64\drivers\npf.sys
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-07-21 bis 2014-08-21  ))))))))))))))))))))))))))))))
.
.
2014-08-21 09:14 . 2014-08-21 09:14	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-08-21 09:14 . 2014-08-21 09:14	--------	d-----w-	c:\users\Administrator\AppData\Local\temp
2014-08-20 15:41 . 2014-03-09 21:48	171160	----a-w-	c:\windows\system32\infocardapi.dll
2014-08-20 15:41 . 2014-03-09 21:48	1389208	----a-w-	c:\windows\system32\icardagt.exe
2014-08-20 15:41 . 2014-03-09 21:47	99480	----a-w-	c:\windows\SysWow64\infocardapi.dll
2014-08-20 15:41 . 2014-03-09 21:47	619672	----a-w-	c:\windows\SysWow64\icardagt.exe
2014-08-20 15:40 . 2014-06-30 22:24	8856	----a-w-	c:\windows\system32\icardres.dll
2014-08-20 15:40 . 2014-06-30 22:14	8856	----a-w-	c:\windows\SysWow64\icardres.dll
2014-08-20 15:40 . 2014-06-06 06:16	35480	----a-w-	c:\windows\SysWow64\TsWpfWrp.exe
2014-08-20 15:40 . 2014-06-06 06:12	35480	----a-w-	c:\windows\system32\TsWpfWrp.exe
2014-08-20 13:06 . 2014-07-16 03:23	2048	----a-w-	c:\windows\system32\tzres.dll
2014-08-20 13:06 . 2014-07-16 02:46	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-08-20 13:06 . 2014-06-03 10:02	112064	----a-w-	c:\windows\system32\consent.exe
2014-08-20 13:06 . 2014-06-03 10:02	504320	----a-w-	c:\windows\system32\msihnd.dll
2014-08-20 13:06 . 2014-06-03 10:02	3241984	----a-w-	c:\windows\system32\msi.dll
2014-08-20 13:06 . 2014-06-03 10:02	1941504	----a-w-	c:\windows\system32\authui.dll
2014-08-20 13:06 . 2014-06-03 09:29	337408	----a-w-	c:\windows\SysWow64\msihnd.dll
2014-08-20 13:06 . 2014-06-03 09:29	2363392	----a-w-	c:\windows\SysWow64\msi.dll
2014-08-20 13:06 . 2014-06-03 09:29	1805824	----a-w-	c:\windows\SysWow64\authui.dll
2014-08-20 13:06 . 2014-06-16 02:10	985536	----a-w-	c:\windows\system32\drivers\dxgkrnl.sys
2014-08-20 13:05 . 2014-07-14 02:02	1216000	----a-w-	c:\windows\system32\rpcrt4.dll
2014-08-20 13:05 . 2014-07-14 01:40	664064	----a-w-	c:\windows\SysWow64\rpcrt4.dll
2014-08-20 12:55 . 2014-08-20 12:55	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-08-02 15:19 . 2014-08-02 15:22	--------	d-----w-	c:\program files (x86)\Just Cause 2
2014-08-01 19:28 . 2014-08-01 19:28	--------	d-----w-	c:\programdata\Freemake
2014-08-01 19:28 . 2014-08-01 19:28	--------	d-----w-	c:\program files (x86)\Freemake
2014-08-01 17:28 . 2014-08-01 17:29	--------	d-----w-	C:\FRST
2014-08-01 13:57 . 2014-08-01 16:50	--------	d-----w-	c:\users\Tim\AppData\Roaming\webssearches
2014-08-01 13:56 . 2014-08-01 16:50	--------	d-----w-	c:\program files (x86)\SimpleFiles
2014-08-01 12:29 . 2014-08-01 12:29	--------	d-----w-	c:\users\Tim\AppData\Roaming\Advanced System Protector
2014-07-31 22:50 . 2014-07-31 22:50	--------	d-----w-	c:\programdata\Systweak
2014-07-31 22:50 . 2014-08-01 19:57	--------	d-----w-	c:\program files (x86)\ASP
2014-07-31 22:50 . 2012-07-25 10:03	16896	----a-w-	c:\windows\system32\sasnative64.exe
2014-07-31 22:34 . 2014-08-01 12:31	--------	d-----w-	c:\users\Tim\AppData\Roaming\Systweak
2014-07-31 20:33 . 2014-07-31 20:33	--------	d-----w-	c:\program files (x86)\VB Decompiler Lite
2014-07-30 14:52 . 2014-07-30 14:52	718497	----a-w-	c:\windows\unins001.exe
2014-07-30 14:44 . 2014-08-20 13:15	--------	d-----w-	c:\users\Tim\AppData\Local\SearchProtect
2014-07-30 14:44 . 2014-07-30 14:44	--------	d-----w-	c:\users\Tim\AppData\Local\MaxiGet Download Manager
2014-07-30 14:44 . 2014-07-30 15:01	--------	d-----w-	c:\users\Tim\AppData\Local\Maxiget
2014-07-30 14:33 . 2014-07-30 15:07	--------	d-----w-	c:\users\Tim\AppData\Local\Deployment
2014-07-30 14:33 . 2014-07-30 14:33	--------	d-----w-	c:\users\Tim\AppData\Local\Apps
2014-07-26 09:43 . 2014-07-26 09:46	--------	d-----w-	c:\program files (x86)\PCSX2 1.2.1
2014-07-23 12:07 . 2014-07-23 12:07	--------	d-----w-	c:\program files (x86)\LogMeIn Hamachi
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-09 07:42 . 2013-03-29 14:11	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-09 07:42 . 2013-03-29 14:11	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-06-30 15:55 . 2013-09-26 09:06	20328	----a-w-	c:\windows\system32\roboot64.exe
2014-06-18 02:18 . 2014-07-09 07:30	692736	----a-w-	c:\windows\system32\osk.exe
2014-06-18 01:51 . 2014-07-09 07:30	646144	----a-w-	c:\windows\SysWow64\osk.exe
2014-06-18 01:10 . 2014-07-09 07:30	3157504	----a-w-	c:\windows\system32\win32k.sys
2014-06-17 14:21 . 2014-06-17 14:21	235800	----a-w-	c:\windows\system32\drivers\avgldx64.sys
2014-06-17 14:07 . 2014-06-17 14:07	328984	----a-w-	c:\windows\system32\drivers\avgloga.sys
2014-06-17 14:06 . 2014-06-17 14:06	269080	----a-w-	c:\windows\system32\drivers\avgtdia.sys
2014-06-17 14:06 . 2014-06-17 14:06	190744	----a-w-	c:\windows\system32\drivers\avgidsha.sys
2014-06-17 14:06 . 2014-06-17 14:06	242968	----a-w-	c:\windows\system32\drivers\avgidsdrivera.sys
2014-06-17 14:06 . 2014-06-17 14:06	153368	----a-w-	c:\windows\system32\drivers\avgdiska.sys
2014-06-17 14:06 . 2014-06-17 14:06	123672	----a-w-	c:\windows\system32\drivers\avgmfx64.sys
2014-06-17 14:06 . 2014-06-17 14:06	31512	----a-w-	c:\windows\system32\drivers\avgrkx64.sys
2014-06-06 10:10 . 2014-07-09 07:30	624128	----a-w-	c:\windows\system32\qedit.dll
2014-06-06 09:44 . 2014-07-09 07:30	509440	----a-w-	c:\windows\SysWow64\qedit.dll
2014-06-05 14:45 . 2014-07-09 07:29	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-06-05 14:26 . 2014-07-09 07:29	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-06-05 14:25 . 2014-07-09 07:29	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-06-05 01:15 . 2013-11-29 15:56	113440	----a-w-	c:\programdata\Microsoft\VCExpress\10.0\1031\ResourceCache.dll
2014-05-30 06:45 . 2014-07-09 07:30	497152	----a-w-	c:\windows\system32\drivers\afd.sys
2014-05-30 01:26 . 2013-05-07 16:50	2590976	----a-w-	c:\programdata\Microsoft\VisualStudio\11.0\1031\ResourceCache.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Eintr?ge & legitime Standardeintr?ge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{a45e3fa8-5048-4372-94ad-c6661671f7fc}]
c:\program files (x86)\Kozaka\Kozakabho.dll [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-05-15 12:13	297128	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Speech Recognition"="c:\windows\Speech\Common\sapisvr.exe" [2009-07-14 44544]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-05-08 21444224]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AVG_UI"="c:\program files (x86)\AVG\AVG2014\avgui.exe" [2014-06-17 5179408]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
R2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\AVG2014\avgidsagent.exe;c:\program files (x86)\AVG\AVG2014\avgidsagent.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 CltMngSvc;Search Protect Service;c:\progra~2\SearchProtect\Main\bin\CltMngSvc.exe;c:\progra~2\SearchProtect\Main\bin\CltMngSvc.exe [x]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe;c:\windows\SYSNATIVE\AppleChargerSrv.exe [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 ElgatoGC658Y;Elgato Game Capture;c:\windows\system32\Drivers\ElgatoGC658.sys;c:\windows\SYSNATIVE\Drivers\ElgatoGC658.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
R3 MotioninJoyXFilter;MotioninJoy Virtual Xinput device Filter Driver;c:\windows\system32\DRIVERS\MijXfilt.sys;c:\windows\SYSNATIVE\DRIVERS\MijXfilt.sys [x]
R3 ScreamBAudioSvc;ScreamBee Audio;c:\windows\system32\drivers\ScreamingBAudio64.sys;c:\windows\SYSNATIVE\drivers\ScreamingBAudio64.sys [x]
R3 Te.Service;Te.Service;c:\program files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe;c:\program files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R4 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
R4 OverwolfUpdaterService;Overwolf Updater Service;c:\program files (x86)\Overwolf\OverwolfUpdater.exe;c:\program files (x86)\Overwolf\OverwolfUpdater.exe [x]
R4 SCBackService;Splashtop Connect Service;c:\program files (x86)\Splashtop\Splashtop Connect\BackService.exe;c:\program files (x86)\Splashtop\Splashtop Connect\BackService.exe [x]
R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R4 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
R4 TeamViewer8;TeamViewer 8;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [x]
R4 Update Kozaka;Update Kozaka;c:\program files (x86)\Kozaka\updateKozaka.exe;c:\program files (x86)\Kozaka\updateKozaka.exe [x]
R4 UsbService;Eltima USB Network Gate;c:\program files\Eltima Software\USB Network Gate\UsbService64.exe;c:\program files\Eltima Software\USB Network Gate\UsbService64.exe [x]
R4 Util Kozaka;Util Kozaka;c:\program files (x86)\Kozaka\bin\utilKozaka.exe;c:\program files (x86)\Kozaka\bin\utilKozaka.exe [x]
R4 WCUService_STC_FF;Splashtop Connect Firefox Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe;c:\program files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [x]
R4 WCUService_STC_IE;Splashtop Connect IE Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe;c:\program files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe [x]
S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsha.sys [x]
S0 Avgloga;AVG Logging Driver;c:\windows\system32\DRIVERS\avgloga.sys;c:\windows\SYSNATIVE\DRIVERS\avgloga.sys [x]
S0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgmfx64.sys [x]
S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgrkx64.sys [x]
S0 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
S0 vsock;vSockets Driver;c:\windows\system32\drivers\vsock.sys;c:\windows\SYSNATIVE\drivers\vsock.sys [x]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AppleCharger.sys [x]
S1 Avgdiska;AVG Disk Driver;c:\windows\system32\DRIVERS\avgdiska.sys;c:\windows\SYSNATIVE\DRIVERS\avgdiska.sys [x]
S1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsdrivera.sys [x]
S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgldx64.sys [x]
S1 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys;c:\windows\SYSNATIVE\DRIVERS\avgtdia.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\AVG2014\avgwdsvc.exe;c:\program files (x86)\AVG\AVG2014\avgwdsvc.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 VMUSBArbService;VMware USB Arbitration Service;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe [x]
S2 VMwareHostd;VMware Workstation Server;c:\program files (x86)\VMware\VMware Workstation\vmware-hostd.exe;c:\program files (x86)\VMware\VMware Workstation\vmware-hostd.exe [x]
S2 vstor2-mntapi20-shared;Vstor2 MntApi 2.0 Driver (shared);SysWOW64\drivers\vstor2-mntapi20-shared.sys;SysWOW64\drivers\vstor2-mntapi20-shared.sys [x]
S3 ELTIMA_USB_HUB_FILTER;Eltima usb hub filter;c:\program files\Eltima Software\USB Network Gate\drv\NT6x64\fusbhub.sys;c:\program files\Eltima Software\USB Network Gate\drv\NT6x64\fusbhub.sys [x]
S3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;c:\windows\system32\Drivers\EtronHub3.sys;c:\windows\SYSNATIVE\Drivers\EtronHub3.sys [x]
S3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;c:\windows\system32\Drivers\EtronXHCI.sys;c:\windows\SYSNATIVE\Drivers\EtronXHCI.sys [x]
S3 eustub;Usb Stub (Eltima software);c:\windows\system32\DRIVERS\eusbstub.sys;c:\windows\SYSNATIVE\DRIVERS\eusbstub.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 netr28x;Ralink 802.11n-Drahtlostreiber f?r Windows Vista;c:\windows\system32\DRIVERS\netr28x.sys;c:\windows\SYSNATIVE\DRIVERS\netr28x.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
S3 vuhub;Virtual Usb Hub;c:\windows\system32\DRIVERS\vuhub.sys;c:\windows\SYSNATIVE\DRIVERS\vuhub.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2014-08-20 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-03-29 07:42]
.
2014-08-01 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000Core.job
- c:\users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-17 16:50]
.
2014-08-20 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000UA.job
- c:\users\Tim\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-17 16:50]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-04-22 15:17	357432	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco1]
@="{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}"
[HKEY_CLASSES_ROOT\CLSID\{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}]
2013-06-19 22:45	3317616	----a-w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco2]
@="{853B7E05-C47D-4985-909A-D0DC5C6D7303}"
[HKEY_CLASSES_ROOT\CLSID\{853B7E05-C47D-4985-909A-D0DC5C6D7303}]
2013-06-19 22:45	3317616	----a-w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco3]
@="{42D38F2E-98E9-4382-B546-E24E4D6D04BB}"
[HKEY_CLASSES_ROOT\CLSID\{42D38F2E-98E9-4382-B546-E24E4D6D04BB}]
2013-06-19 22:45	3317616	----a-w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Nvtmru"="c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [BU]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-02-05 1179576]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-02-05 2234144]
.
------- Zus?tzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
mDefault_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
mDefault_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
mStart Page = hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
uInternet Settings,ProxyServer = 178.219.241.114:3128
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MIF5BA~1\Office12\EXCEL.EXE/3000
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
LSP: %windir%\system32\vsocklib.dll
TCP: Interfaces\{0EEA7622-E0F9-4FD7-A80A-7D101BD1398F}: NameServer = 8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1
TCP: Interfaces\{F3FD2A6E-8540-4939-A5C0-7EB156984D74}: NameServer = 8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1
FF - ProfilePath - c:\users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\
FF - prefs.js: browser.startup.homepage - hxxps://www.google.de/
.
- - - - Entfernte verwaiste Registrierungseintr?ge - - - -
.
Toolbar-{EEE6C35B-6118-11DC-9C72-001320C79847} - (no file)
AddRemove-Battlelog Web Plugins - c:\program files (x86)\Battlelog Web Plugins\uninstall.exe
AddRemove-Bruteforce Save Data - c:\program files (x86)\Bruteforce Save Data\Uninstall.exe
AddRemove-DiskAid_is1 - c:\program files (x86)\DigiDNA\DiskAid\unins000.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
AddRemove-WinPcapInst - c:\program files (x86)\WinPcap\Uninstall.exe
AddRemove-{47D6F3E4-D158-4E47-84C4-0D6452DB2488}_is1 - c:\program files (x86)\Call of Duty Black Ops 2\unins000.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-08-21  11:19:50
ComboFix-quarantined-files.txt  2014-08-21 09:19
ComboFix2.txt  2014-08-20 13:51
.
Vor Suchlauf: 17 Verzeichnis(se), 437.734.117.376 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 437.491.818.496 Bytes frei
.
- - End Of File - - 37DE34D01A468B72D4A237333B2A8E32
         
--- --- ---

Alt 21.08.2014, 20:26   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.08.2014, 00:43   #10
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Hier alle Logs:
mbam:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 22.08.2014
Suchlauf-Zeit: 00:54:51
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.03.04.09
Rootkit Datenbank: v2014.08.16.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
B?sartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Tim

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 321852
Verstrichene Zeit: 5 Min, 48 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschl?ssel: 31
PUP.Optional.Kozaka.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Update Kozaka, In Quarant?ne, [72d71ee14931f640c2c6c4c979882cd4], 
PUP.Optional.Kozaka.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Util Kozaka, In Quarant?ne, [af9abc434b2fdb5b6523d1bc60a108f8], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarant?ne, [c485d9267604f244b54eadc79b67c23e], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarant?ne, [c485d9267604f244b54eadc79b67c23e], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarant?ne, [84c50ff099e1e353fa291361f0121be5], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarant?ne, [84c50ff099e1e353fa291361f0121be5], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarant?ne, [dd6c966951290f27f4b7023d8e74e818], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarant?ne, [dd6c966951290f27f4b7023d8e74e818], 
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8271B5D6-76D3-4ABF-AEB3-1721161C76BC}, In Quarant?ne, [d1787b84ceac1224696299a5b34fd32d], 
PUP.Optional.Kozaka.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{a45e3fa8-5048-4372-94ad-c6661671f7fc}, In Quarant?ne, [1039fb04b9c147ef38ace65a56acd42c], 
PUP.Optional.Kozaka.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A45E3FA8-5048-4372-94AD-C6661671F7FC}, In Quarant?ne, [1039fb04b9c147ef38ace65a56acd42c], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{DEDAF650-12B8-48f5-A843-BBA100716106}, In Quarant?ne, [50f936c9a3d7be78048aa49d1ae8f10f], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}, In Quarant?ne, [57f2ae51d8a26dc9d8aa201f758d05fb], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarant?ne, [57f2ae51d8a26dc9d8aa201f758d05fb], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarant?ne, [57f2ae51d8a26dc9d8aa201f758d05fb], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}, In Quarant?ne, [57f2ae51d8a26dc9d8aa201f758d05fb], 
PUP.Optional.Kozaka.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Kozaka, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\Updater By Sweetpacks, In Quarant?ne, [91b800ff95e555e1acb8fcb49073a060], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarant?ne, [d1787986e7933afc2284417558ab05fb], 
PUP.Optional.Kozaka.A, HKLM\SOFTWARE\WOW6432NODE\Kozaka, In Quarant?ne, [c98005fac7b364d2aca18f26f0133ec2], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\Updater By Sweetpacks, In Quarant?ne, [b7922ad5a6d4bd7900641c945da65ea2], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarant?ne, [3613a659cab0092d5b4bfabce71ce51b], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM, In Quarant?ne, [bc8da659423859ddcef0e5c6a0631be5], 
PUP.Optional.ConduitSearchProtect, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\CltMngSvc, In Quarant?ne, [57f2be417505f442c8fd575040c324dc], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, In Quarant?ne, [5dec1fe02e4cd363abfbbaf034cf13ed], 
PUP.Optional.Delta.A, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\delta LTD, In Quarant?ne, [8cbde81727530036da8bcddfa85b36ca], 
PUP.Optional.Kozaka.A, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Kozaka, In Quarant?ne, [66e3926dcbaf0f2774da40756c979070], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, In Quarant?ne, [e0698c73f08af3438918e5a91be70ef2], 
PUP.Optional.Qone8, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarant?ne, [71d8e916e199af871293dbdb43c0d030], 
PUP.Optional.SweetIM.A, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM, In Quarant?ne, [87c2ed120773d0669726e9c282815aa6], 
PUP.Optional.AdvancedSystemProtector.A, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\Advanced System Protector, In Quarant?ne, [83c653ac80fafe38a7e404acbc47c63a], 

Registrierungswerte: 2
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM|simapp_id, 84316671843664557381350634965991054953, In Quarant?ne, [bc8da659423859ddcef0e5c6a0631be5]
PUP.Optional.SweetIM.A, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM|simapp_id, 84316671843664557381350634965991054953, In Quarant?ne, [87c2ed120773d0669726e9c282815aa6]

Registrierungsdaten: 4
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[4efbb44be298de583e05d25d2cd8649c]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[d3760cf33a40280e8ab9fc336a9aa957]
PUP.Optional.Snapdo, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013, Gut: (hxxp://www.google.com), Schlecht: (hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013),Ersetzt,[6fdaf80792e8082eb9fc1c125ea6f40c]
PUP.Optional.Snapdo, HKU\S-1-5-21-1944573492-1714721241-4137265928-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013, Gut: (hxxp://www.google.com), Schlecht: (hxxp://feed.snapdo.com/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=ab85d63e-c4a3-4a94-a917-32f9b0326192&searchtype=ds&q={searchTerms}&installDate=02/07/2013),Ersetzt,[83c615ea73076acc00b6c46afa0a8e72]

Ordner: 20
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka, L?schen bei Neustart, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin\plugins, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.OpenCandy, C:\Users\Tim\AppData\Roaming\OpenCandy, In Quarant?ne, [b198ed12b9c1c0764546f98dff031ae6], 
PUP.Optional.OpenCandy, C:\Users\Tim\AppData\Roaming\OpenCandy\12EFF042721E4414ADC1AE4670E47443, In Quarant?ne, [b198ed12b9c1c0764546f98dff031ae6], 
PUP.Optional.OpenCandy, C:\Users\Tim\AppData\Roaming\OpenCandy\8CB86EB8B88646C1B4CD4C6E5751A769, In Quarant?ne, [b198ed12b9c1c0764546f98dff031ae6], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ch, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\chrome, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\chrome\content, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ie, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ch, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\chrome, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\chrome\content, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ie, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.Kozaka.A, C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mciekghplkkgcmofonmkmlomhkamochd, In Quarant?ne, [97b20df2e9918fa791f4acdd31d107f9], 
PUP.Optional.Kozaka.A, C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mciekghplkkgcmofonmkmlomhkamochd\1.0.0_0, In Quarant?ne, [97b20df2e9918fa791f4acdd31d107f9], 

Dateien: 39
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\updateKozaka.exe, In Quarant?ne, [72d71ee14931f640c2c6c4c979882cd4], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin\utilKozaka.exe, In Quarant?ne, [af9abc434b2fdb5b6523d1bc60a108f8], 
PUP.Optional.Babylon.A, C:\Users\Tim\AppData\Roaming\OpenCandy\12EFF042721E4414ADC1AE4670E47443\DeltaTB.exe, In Quarant?ne, [c188af50b5c580b6fce1ff48c8398c74], 
PUP.Optional.PriceGong.A, C:\Users\Tim\AppData\Local\DownloadGuide\Offers\pricegong.exe, In Quarant?ne, [2b1e0ef1a6d434029d67722f91704bb5], 
PUP.Optional.QuickShare.A, C:\Users\Tim\AppData\Local\DownloadGuide\Offers\quickshare.exe, In Quarant?ne, [1039906f38429d99ea260963758b7e82], 
PUP.Optional.PCPerformer.A, C:\Windows\System32\roboot64.exe, In Quarant?ne, [ec5d4db24337a09648cee6a88d75837d], 
Trojan.Agent.Gen, C:\Users\Tim\AppData\Roaming\Tim-wchelper.dll, In Quarant?ne, [60e9ad52d2a836006f77deaa4bb88080], 
PUP.Optional.CSBrowserAssistant.A, C:\Program Files (x86)\CSBrowserHelper\cs-browser-assistant.exe, In Quarant?ne, [89c0ef10cab0ac8a1a9a4a69ed169868], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\Kozaka.ico, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\KozakaUninstall.exe, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\mciekghplkkgcmofonmkmlomhkamochd.crx, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\sqlite3.exe, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\updateKozaka.InstallState, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin\sqlite3.dll, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin\utilKozaka.InstallState, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin\plugins\Kozaka.FFUpdate.dll, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin\plugins\Kozaka.GCUpdate.dll, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.Kozaka.A, C:\Program Files (x86)\Kozaka\bin\plugins\Kozaka.IEUpdate.dll, In Quarant?ne, [6ddc12ed81f9e551e16b06afd92a7c84], 
PUP.Optional.OpenCandy, C:\Users\Tim\AppData\Roaming\OpenCandy\8CB86EB8B88646C1B4CD4C6E5751A769\TuneUpUtilities2013-2200217_de-DE.exe, In Quarant?ne, [b198ed12b9c1c0764546f98dff031ae6], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ch\Chrome.crx, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\BetterSurf.xpi, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\build.cmd, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\chrome.manifest, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\install.rdf, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\chrome\content\firefox.js, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\chrome\content\inject.js, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\BetterSurf\ff\chrome\content\overlay.xul, In Quarant?ne, [c386847bbcbef046955dd4b3f210ea16], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ch\Chrome.crx, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\Better-Surf.xpi, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\build.cmd, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\chrome.manifest, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\install.rdf, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\chrome\content\better-surf.js, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\chrome\content\firefox.js, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.BetterSurf, C:\Program Files (x86)\Better-Surf\ff\chrome\content\overlay.xul, In Quarant?ne, [094023dc0971b6802a10196ffa08d62a], 
PUP.Optional.Kozaka.A, C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mciekghplkkgcmofonmkmlomhkamochd\1.0.0_0\background.js, In Quarant?ne, [97b20df2e9918fa791f4acdd31d107f9], 
PUP.Optional.Kozaka.A, C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mciekghplkkgcmofonmkmlomhkamochd\1.0.0_0\content.js, In Quarant?ne, [97b20df2e9918fa791f4acdd31d107f9], 
PUP.Optional.Kozaka.A, C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mciekghplkkgcmofonmkmlomhkamochd\1.0.0_0\icon.png, In Quarant?ne, [97b20df2e9918fa791f4acdd31d107f9], 
PUP.Optional.Kozaka.A, C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mciekghplkkgcmofonmkmlomhkamochd\1.0.0_0\manifest.json, In Quarant?ne, [97b20df2e9918fa791f4acdd31d107f9], 

Physische Sektoren: 0
(No malicious items detected)


(end)
         
AdwCleaner:
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.308 - Bericht erstellt am 22/08/2014 um 01:25:45
# Aktualisiert 20/08/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Tim - TIM-PC
# Gestartet von : C:\Users\Tim\Desktop\adwcleaner_3.308.exe
# Option : L?schen

***** [ Dienste ] *****

[#] Dienst Gel?scht : SCBackService

***** [ Dateien / Ordner ] *****

Ordner Gel?scht : C:\ProgramData\Babylon
Ordner Gel?scht : C:\ProgramData\Systweak
Ordner Gel?scht : C:\Program Files (x86)\ASP
Ordner Gel?scht : C:\Program Files (x86)\CSBrowserHelper
Ordner Gel?scht : C:\Program Files (x86)\SimpleFiles
Ordner Gel?scht : C:\Program Files (x86)\VideoPlayerV3
Ordner Gel?scht : C:\Windows\SysWOW64\SearchProtect
Ordner Gel?scht : C:\Users\Tim\AppData\Local\DownloadGuide
Ordner Gel?scht : C:\Users\Tim\AppData\Local\SearchProtect
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\Advanced System Protector
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\Babylon
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\goforfiles
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\Systweak
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\webssearches
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\120
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\125
Ordner Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\128
Ordner Gel?scht : C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\dedmngkbaffkenlfdcbganndoghblmap
Ordner Gel?scht : C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Ordner Gel?scht : C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\poheodfamflhhhdcmjfeggbgigeefaco
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi
Datei Gel?scht : C:\Windows\System32\sasnative64.exe
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\foxydeal.sqlite
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\invalidprefs.js
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\Babylon.xml
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\BrowserDefender.xml
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\delta.xml
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\trovi-search.xml
Datei Gel?scht : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\searchplugins\Web Search.xml
Datei Gel?scht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\webssearches.xml
Datei Gel?scht : C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx
Datei Gel?scht : C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gel?scht : C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal

***** [ Tasks ] *****

Task Gel?scht : Advanced System Protector
Task Gel?scht : Advanced System Protector_startup
Task Gel?scht : GoforFilesUpdate
Task Gel?scht : Update Service SimpleFiles

***** [ Verkn?pfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gel?scht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{8E9E3331-D360-4f87-8803-52DE43566502}]
Wert Gel?scht : [x64] HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{8E9E3331-D360-4f87-8803-52DE43566502}]
Wert Gel?scht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [12x3q@3244516.com]
Wert Gel?scht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [faststartff@gmail.com]
Wert Gel?scht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [xz123@ya456.com]
Schl?ssel Gel?scht : HKLM\SOFTWARE\Google\Chrome\Extensions\dedmngkbaffkenlfdcbganndoghblmap
Schl?ssel Gel?scht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schl?ssel Gel?scht : HKLM\SOFTWARE\Google\Chrome\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Schl?ssel Gel?scht : HKLM\SOFTWARE\Google\Chrome\Extensions\poheodfamflhhhdcmjfeggbgigeefaco
Schl?ssel Gel?scht : HKCU\Software\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.superfish.com
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\AddressBarSearch.SearchHook
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\AddressBarSearch.SearchHook.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\AppID\Extension.DLL
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\Prod.cap
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.FBServiceAPPEventsSink
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.FBServiceAPPEventsSink.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.OptionMenu
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.OptionMenu.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.Protocol
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.Protocol.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.VisualBookmark
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.VisualBookmark.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.WebObject
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STC.WebObject.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STCHelper.BHOHelper
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STCHelper.BHOHelper.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STCHelper.FBServiceAPP
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STCHelper.FBServiceAPP.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STCHelper.Protocol
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\STCHelper.Protocol.1
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS
Schl?ssel Gel?scht : HKCU\Software\d57d8d9b66dbf43
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\AppID\{82A5CE4D-AF0C-45B6-8AF8-75625BE6A08D}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\AppID\{B2B7E0CD-E169-43B3-A233-E129610EE314}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\AppID\{B302A1BD-0157-49FA-90F1-4E94F22C7B4B}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{0DEC13F0-5C8C-4147-8329-6CDFAD9755B7}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{0F3DC9E0-C459-4A40-BCF8-747BD9322E10}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{5E97F0FA-3B44-4634-A87E-8B0D5CFD6365}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{951F5841-FD1E-4F1D-8607-67B174DBD753}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{D1CCB0CC-DA45-4797-93D3-DEE7A13F8177}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{DCE24E28-D8EF-49BE-BC01-A1DD3B58FCE3}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{E4F7F1A5-490E-4884-A9E3-CBD6A25749E1}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{FFE66D00-A56A-4F7F-81D7-4A28C5816D6C}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220422182296}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\Interface\{462862BE-9A5C-49A5-9CBD-A649EAC63645}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\TypeLib\{4E8E0178-00EF-413D-9324-E7B3E31572E3}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\TypeLib\{A1A533A8-E106-422B-AE29-D0025269AF83}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Classes\TypeLib\{B1759D04-0EF9-472A-B5C3-C774997B5321}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FFE66D00-A56A-4F7F-81D7-4A28C5816D6C}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6492E171-2427-4932-B414-33574A089F5E}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{80ED3EBC-CC05-4336-ABCC-295798855718}
Schl?ssel Gel?scht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schl?ssel Gel?scht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Wert Gel?scht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gel?scht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EEE6C35B-6118-11DC-9C72-001320C79847}]
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Classes\Interface\{462862BE-9A5C-49A5-9CBD-A649EAC63645}
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gel?scht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command
Schl?ssel Gel?scht : HKCU\Software\AVG Secure Search
Schl?ssel Gel?scht : HKCU\Software\BI
Schl?ssel Gel?scht : HKCU\Software\clicup
Schl?ssel Gel?scht : HKCU\Software\GoforFiles
Schl?ssel Gel?scht : HKCU\Software\lollipop
Schl?ssel Gel?scht : HKCU\Software\OCS
Schl?ssel Gel?scht : HKCU\Software\powerpack
Schl?ssel Gel?scht : HKCU\Software\Softonic
Schl?ssel Gel?scht : HKCU\Software\systweak
Schl?ssel Gel?scht : HKCU\Software\AppDataLow\Software\DynConIE
Schl?ssel Gel?scht : HKCU\Software\AppDataLow\Software\lyricsspeaker
Schl?ssel Gel?scht : HKLM\SOFTWARE\DataMngr
Schl?ssel Gel?scht : HKLM\SOFTWARE\GoforFiles
Schl?ssel Gel?scht : HKLM\SOFTWARE\systweak
Schl?ssel Gel?scht : HKLM\SOFTWARE\webssearchesSoftware
Schl?ssel Gel?scht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17239

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v31.0 (x86 de)

[ Datei : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\prefs.js ]

Zeile gel?scht : user_pref("browser.newtab.url", "chrome://quick_start/content/index.html");
Zeile gel?scht : user_pref("extensions.crossrider.bic", "141c263742fd2ffff1087ea59bc03147");
Zeile gel?scht : user_pref("extensions.delta.admin", false);
Zeile gel?scht : user_pref("extensions.delta.aflt", "babsst");
Zeile gel?scht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gel?scht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gel?scht : user_pref("extensions.delta.dfltLng", "de");
Zeile gel?scht : user_pref("extensions.delta.excTlbr", false);
Zeile gel?scht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gel?scht : user_pref("extensions.delta.id", "fa602ac2000000000000801f0244b0b7");
Zeile gel?scht : user_pref("extensions.delta.instlDay", "15902");
Zeile gel?scht : user_pref("extensions.delta.instlRef", "sst");
Zeile gel?scht : user_pref("extensions.delta.newTab", false);
Zeile gel?scht : user_pref("extensions.delta.prdct", "delta");
Zeile gel?scht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gel?scht : user_pref("extensions.delta.rvrt", "false");
Zeile gel?scht : user_pref("extensions.delta.smplGrp", "none");
Zeile gel?scht : user_pref("extensions.delta.tlbrId", "base");
Zeile gel?scht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gel?scht : user_pref("extensions.delta.vrsn", "1.8.21.5");
Zeile gel?scht : user_pref("extensions.delta.vrsnTs", "1.8.21.518:17:06");
Zeile gel?scht : user_pref("extensions.delta.vrsni", "1.8.21.5");
Zeile gel?scht : user_pref("extensions.delta_i.babExt", "");
Zeile gel?scht : user_pref("extensions.delta_i.babTrack", "affID=121564&tsp=4945");
Zeile gel?scht : user_pref("extensions.delta_i.srcExt", "ss");
Zeile gel?scht : user_pref("extensions.helperbar.DockingPositionDown", false);
Zeile gel?scht : user_pref("extensions.helperbar.SmartbarDisabled", false);
Zeile gel?scht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
Zeile gel?scht : user_pref("extensions.helperbar.Visibility", false);
Zeile gel?scht : user_pref("extensions.helperbar.countryiso", "de");
Zeile gel?scht : user_pref("extensions.helperbar.downloadprovider", "quickobrw");
Zeile gel?scht : user_pref("extensions.helperbar.installationid", "ab85d63e-c4a3-4a94-a917-32f9b0326192");
Zeile gel?scht : user_pref("extensions.helperbar.installdate", "02/07/2013");
Zeile gel?scht : user_pref("extensions.helperbar.publisher", "quickobrw");
Zeile gel?scht : user_pref("extensions.quick_start.enable_search1", false);
Zeile gel?scht : user_pref("extensions.quick_start.sd.closeWindowWithLastTab_prev_state", false);
Zeile gel?scht : user_pref("{8E9E3331-D360-4f87-8803-52DE43566502}.ScriptData_WSG_blackList", "form=CONTLB|babsrc=toolbar|babsrc=tb_ss|invocationType=tb50-ie-aolsoftonic-tbsbox-en-us|invocationType=tb50-ff-aolsoftonic[...]
Zeile gel?scht : user_pref("{8E9E3331-D360-4f87-8803-52DE43566502}.ScriptData_WSG_whiteList", "{\"search.babylon.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"home.mywebsearch.com\":\"searc[...]
Zeile gel?scht : user_pref("{8E9E3331-D360-4f87-8803-52DE43566502}.ScriptData_product_name", "Updater By Sweetpacks");

-\\ Google Chrome v

[ Datei : C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gel?scht [Search Provider] : hxxp://search.conduit.com/Results.aspx?ctid=CT3314958&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=2&UP=SPC69F157A-485B-4345-81EE-45E2A1D6F0CF&q={searchTerms}&SSPV=
Gel?scht [Search Provider] : hxxp://en.softonic.com/s/{searchTerms}
Gel?scht [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3318522&octid=EB_ORIGINAL_CTID&ISID=M10217B56-E4B3-4A8F-AFC5-ABD92C4C8E96&SearchSource=58&CUI=&UM=6&UP=SP6B81003E-C349-4878-86C7-E830D76B6511&q={searchTerms}&SSPV=
Gel?scht [Search Provider] : hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
Gel?scht [Startup_urls] : hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
Gel?scht [Homepage] : hxxp://istart.webssearches.com/?type=hp&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039
Gel?scht [Extension] : dedmngkbaffkenlfdcbganndoghblmap
Gel?scht [Extension] : flpcjncodpafbgdpnkljologafpionhb
Gel?scht [Extension] : poheodfamflhhhdcmjfeggbgigeefaco

*************************

AdwCleaner[R0].txt - [19507 octets] - [22/08/2014 01:23:14]
AdwCleaner[S0].txt - [17585 octets] - [22/08/2014 01:25:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17646 octets] ##########
         
--- --- ---

[/CODE]

JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Lukas on 22.08.2014 at  1:31:21,34
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully stopped: [Service] wcuservice_stc_ie 
Successfully deleted: [Service] wcuservice_stc_ie 



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1944573492-1714721241-4137265928-1000\Software\sweetim



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Lukas\AppData\Roaming\mozilla\firefox\profiles\tq0qfbtp.default\extensions\116
Successfully deleted: [Folder] C:\Users\Lukas\AppData\Roaming\mozilla\firefox\profiles\tq0qfbtp.default\extensions\122
Emptied folder: C:\Users\Lukas\AppData\Roaming\mozilla\firefox\profiles\tq0qfbtp.default\minidumps [215 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Lukas\appdata\local\Google\Chrome\User Data\Default\Extensions\dedmngkbaffkenlfdcbganndoghblmap



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.08.2014 at  1:34:58,87
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-08-2014
Ran by Tim (administrator) on TIM-PC on 22-08-2014 01:38:34
Running from C:\Users\Tim\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
() C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-02-05] (NVIDIA Corporation)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5179408 2014-06-17] (AVG Technologies CZ, s.r.o.)
HKU\S-1-5-21-1944573492-1714721241-4137265928-1000\...\Run: [Speech Recognition] => C:\Windows\Speech\Common\sapisvr.exe [44544 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1944573492-1714721241-4137265928-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21444224 2014-05-08] (Skype Technologies S.A.)
ShellIconOverlayIdentifiers:  AccExtIco1 -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
ShellIconOverlayIdentifiers:  AccExtIco2 -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
ShellIconOverlayIdentifiers:  AccExtIco3 -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: 178.219.241.114:3128
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x704A66C60A2CCE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {3B88602C-2518-4ec4-A3BE-63E81FB15778} URL = hxxp://www.google.com/cse?cx=partner-pub-3794288947762788%3A7941509802&ie=UTF-8&sa=Search&siteurl=www.google.com%2Fcse%2Fhome%3Fcx%3Dpartner-pub-3794288947762788%3A7941509802&q={searchTerms}
SearchScopes: HKCU - {454D3220-570C-453f-A9FB-688CD4A80D52} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBDSV
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper -> {876d9f09-c6d6-4324-a2cc-04dd9a4de12f} -> C:\Program Files (x86)\Microsoft Visual Studio 11.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{F3FD2A6E-8540-4939-A5C0-7EB156984D74}: [NameServer] 8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1

FireFox:
========
FF ProfilePath: C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default
FF Homepage: https://www.google.de/
FF NetworkProxy: "autoconfig_url", "data:text/javascript,function%20FindProxyForURL(url%2C%20host)%20%7Bif%20(shExpMatch(url%2C%20'http%3A%2F%2Fwww.rdio.com*')%20%7C%7C%20(url.indexOf('proxmate%3Dactive')%20!%3D%20-1%20%26%26%20url.indexOf('amazonaws.com')%20%3D%3D%20-1)%20%7C%7C%20(url.indexOf('proxmate%3Dus')%20!%3D%20-1)%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.daisuki.net*')%20%7C%7C%20url.indexOf('play.google.com')%20!%3D%20-1%20%7C%7C%20(url.indexOf('youtube.com%2Fvideoplayback')%20!%3D%20-1%20%26%26%20url.indexOf('%26gcr%3Dus')%20!%3D%20-1%20%26%26%20url.indexOf('%26ptchn')%20!%3D%20-1)%20%7C%7C%20url.indexOf('southparkstudios.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fpiki.fm*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fpiki.fm*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.crunchyroll.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Faccount.beatsmusic.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.beatsmusic.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.last.fm*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fext.last.fm*')%20%7C%7C%20host%20%3D%3D%20'www.pandora.com'%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fsongza.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fnew.songza.com*')%20%7C%7C%20url.indexOf('discoverymedia.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fdsc.discovery.com%2F*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.mtv.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fmedia.mtvnservices.com*')%20%7C%7C%20url.indexOf('vevo.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fgrooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fretro.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fhtml5.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Flisten.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fpreview.grooveshark.com*')%20%7C%7C%20host%20%3D%3D%20's.hulu.com'%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.funimation.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fsecure.funimation.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.iheart.com*'))%20%7B%20return%20'PROXY%20us06.sq.proxmate.me%3A8000%3B%20PROXY%20us09.sq.proxmate.me%3A8000%3B%20PROXY%20us10.sq.proxmate.me%3A8000%3B%20PROXY%20us01.sq.proxmate.me%3A8000%3B%20PROXY%20us08.sq.proxmate.me%3A8000%3B%20PROXY%20us05.sq.proxmate.me%3A8000%3B%20PROXY%20us11.sq.proxmate.me%3A8000%3B%20PROXY%20us03.sq.proxmate.me%3A8000%3B%20PROXY%20us07.sq.proxmate.me%3A8000%3B%20PROXY%20us02.sq.proxmate.me%3A8000%3B%20PROXY%20us04.sq.proxmate.me%3A8000'%3B%7D%20%20else%20%7B%20return%20'DIRECT'%3B%20%7D%7D"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 -> C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\Tim\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\Tim\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Die Siedler 7\Data\Base\_Dbg\Bin\Release\orbit\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: HTTPS-Everywhere - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\https-everywhere@eff.org [2014-07-20]
FF Extension: Better Battlelog (BBLog) - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\jid1-qQSMEVsYTOjgYA@jetpack [2014-07-16]
FF Extension: AutoCopy 2 - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\autocopy2@teo.pl.xpi [2014-08-01]
FF Extension: Easy Copy Paste - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\easycopypaste@everhelper.me.xpi [2014-08-01]
FF Extension: ProxMate - Proxy on steroids! - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\jid1-QpHD8URtZWJC2A@jetpack.xpi [2014-08-21]
FF Extension: ProxTube - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2014-07-30]
FF Extension: Single Key Tab Switch - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{a66191d8-898b-4a66-89be-d5b279477a54}.xpi [2014-08-01]
FF Extension: Adblock Plus - C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-08-02]
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF Extension: Splashtop Connect Companion - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1} [2013-08-08]
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF Extension: Splashtop Connect - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0} [2013-08-08]
FF HKLM-x32\...\Firefox\Extensions: [{d9284e50-81fc-11da-a72b-0800200c9a66}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF Extension: Yoono - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66} [2013-08-08]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-05-20]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR DefaultSearchKeyword: webssearches
CHR DefaultSearchProvider: webssearches
CHR DefaultSearchURL: hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
CHR DefaultSuggestURL: {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Users\Tim\AppData\Local\Google\Chrome\Application\35.0.1916.153\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Tim\AppData\Local\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Tim\AppData\Local\Google\Chrome\Application\35.0.1916.153\pdf.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll No File
CHR Plugin: (ESN Sonar API) - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
CHR Plugin: (Java(TM) Platform SE 7 U25) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Google Update) - C:\Users\Tim\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.250.17) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (ProxFlow) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2013-10-19]
CHR Extension: (Google Docs) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-09-17]
CHR Extension: (Google Drive) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-09-17]
CHR Extension: (Turn Off the Lights) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbmjmiodbnnpllbbbfblcplfjjepjdn [2013-10-19]
CHR Extension: (YouTube) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-09-17]
CHR Extension: (Adblock Plus) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2013-09-17]
CHR Extension: (CT Sobrio) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\cogcpnmcioajbgpnmaeibpnjbepkbhec [2013-09-17]
CHR Extension: (Google-Suche) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-09-17]
CHR Extension: (AdBlock Premium) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndlhnanhedoklpdaacidomdnplcjcpj [2013-10-19]
CHR Extension: (Spotify Chrome Extension) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbjmlahipheaaghllkabfkpolljilkjb [2014-05-01]
CHR Extension: (SoundCloud) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipebkipbeggmmkjjljenoblnfaenambp [2013-11-18]
CHR Extension: (Better Battlelog (BBLog)) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjlfnjepjdmlppapoikepbaabbghofma [2014-05-01]
CHR Extension: (Google Mail-Checker) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2013-10-19]
CHR Extension: (My Cloud Player) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nbfjhlpinelhnncgfpgfekddidnbnaab [2013-11-18]
CHR Extension: (Google Wallet) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-17]
CHR Extension: (No Name) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-08-01]
CHR Extension: (Google Mail) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-09-17]
CHR Extension: (No Name) - C:\Users\Tim\AppData\Local\Google\Chrome\User Data\Default\Extensions\poheodfamflhhhdcmjfeggbgigeefaco [2013-11-25]
CHR HKLM-x32\...\Chrome\Extension: [mciekghplkkgcmofonmkmlomhkamochd] - C:\Program Files (x86)\Kozaka\mciekghplkkgcmofonmkmlomhkamochd.crx [2013-11-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3241488 2014-06-27] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2014-02-13] () [File not signed]
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.0\App Certification Kit\fussvc.exe [139776 2012-07-25] (Microsoft Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-07-16] (LogMeIn, Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-02-05] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16941856 2014-02-05] (NVIDIA Corporation)
S4 OverwolfUpdaterService; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [18360 2013-08-22] (Overwolf Ltd)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-10-20] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe [126976 2012-07-25] (Microsoft Corporation) [File not signed]
S4 UsbService; C:\Program Files\Eltima Software\USB Network Gate\UsbService64.exe [3865832 2013-09-11] (ELTIMA Software)
R2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14405200 2013-10-18] ()
S4 WCUService_STC_FF; C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [493384 2011-03-24] (Splashtop Inc.)
S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [153368 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [242968 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-08-17] (DT Soft Ltd)
S3 ElgatoGC658Y; C:\Windows\System32\Drivers\ElgatoGC658.sys [50288 2012-11-12] (UB658)
R3 ELTIMA_USB_HUB_FILTER; C:\Program Files\Eltima Software\USB Network Gate\drv\NT6x64\fusbhub.sys [86248 2013-09-11] (ELTIMA Software)
R3 eustub; C:\Windows\System32\DRIVERS\eusbstub.sys [17640 2013-09-11] (ELTIMA Software)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-08-17] (Duplex Secure Ltd.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
S3 VSPerfDrv110; C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys [70264 2012-07-26] (Microsoft Corporation)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
R3 vuhub; C:\Windows\System32\DRIVERS\vuhub.sys [74984 2013-09-11] (ELTIMA Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-22 01:38 - 2014-08-22 01:38 - 00026248 _____ () C:\Users\Tim\Desktop\FRST.txt
2014-08-22 01:36 - 2014-08-22 01:36 - 00000000 ____D () C:\Users\Tim\Desktop\FRST-OlderVersion
2014-08-22 01:34 - 2014-08-22 01:34 - 00001521 _____ () C:\Users\Tim\Desktop\JRT.txt
2014-08-22 01:31 - 2014-08-22 01:31 - 00000000 ____D () C:\Windows\ERUNT
2014-08-22 01:30 - 2014-08-22 01:30 - 01016261 _____ (Thisisu) C:\Users\Tim\Desktop\JRT.exe
2014-08-22 01:24 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-08-22 01:21 - 2014-08-22 01:25 - 00000000 ____D () C:\AdwCleaner
2014-08-22 00:57 - 2014-08-22 00:57 - 01364531 _____ () C:\Users\Tim\Desktop\adwcleaner_3.308.exe
2014-08-22 00:53 - 2014-08-22 01:12 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-22 00:53 - 2014-08-22 00:53 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-22 00:53 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-22 00:53 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-22 00:53 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-21 11:34 - 2014-08-22 01:35 - 00001511 _____ () C:\Users\Tim\Desktop\Transformed.txt
2014-08-21 11:27 - 2014-08-21 11:36 - 00000000 ____D () C:\Users\Tim\AppData\Local\Temporary Projects
2014-08-21 11:20 - 2014-08-21 11:19 - 00021664 _____ () C:\Users\Tim\Desktop\ComboFix.txt
2014-08-21 11:19 - 2014-08-21 11:19 - 00021664 _____ () C:\ComboFix.txt
2014-08-20 17:41 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-20 17:41 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-20 17:41 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-20 17:41 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-20 17:40 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-20 17:40 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-20 17:40 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-20 17:40 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-20 15:53 - 2014-08-01 01:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-20 15:53 - 2014-08-01 01:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-20 15:53 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-20 15:53 - 2014-07-25 16:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-20 15:53 - 2014-07-25 16:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-20 15:53 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-20 15:53 - 2014-07-25 15:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-20 15:53 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-20 15:53 - 2014-07-25 15:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-20 15:53 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-20 15:53 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-20 15:53 - 2014-07-25 15:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-20 15:53 - 2014-07-25 15:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-20 15:53 - 2014-07-25 15:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-20 15:53 - 2014-07-25 15:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-20 15:53 - 2014-07-25 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-20 15:53 - 2014-07-25 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-20 15:53 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-20 15:53 - 2014-07-25 14:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-20 15:53 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-20 15:53 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-20 15:53 - 2014-07-25 14:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-20 15:53 - 2014-07-25 14:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-20 15:53 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-20 15:53 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-20 15:53 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-20 15:53 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-20 15:53 - 2014-07-25 14:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-20 15:53 - 2014-07-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-20 15:53 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-20 15:53 - 2014-07-25 14:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-20 15:53 - 2014-07-25 14:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-20 15:53 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-20 15:53 - 2014-07-25 14:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-20 15:53 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-20 15:53 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-20 15:53 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-20 15:53 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-20 15:53 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-20 15:53 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-20 15:53 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-20 15:53 - 2014-07-25 13:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-20 15:53 - 2014-07-25 13:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-20 15:53 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-20 15:53 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-20 15:53 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-20 15:53 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-20 15:53 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-20 15:53 - 2014-07-25 13:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-20 15:53 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-20 15:53 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-20 15:53 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-20 15:53 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-20 15:53 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-20 15:53 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-20 15:53 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-20 15:27 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-08-20 15:27 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-08-20 15:27 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-08-20 15:26 - 2014-08-21 11:20 - 00000000 ____D () C:\Qoobox
2014-08-20 15:26 - 2014-08-20 15:50 - 00000000 ____D () C:\Windows\erdnt
2014-08-20 15:25 - 2014-08-20 15:26 - 05572251 ____R (Swearware) C:\Users\Tim\Desktop\ComboFix.exe
2014-08-20 15:24 - 2014-08-20 15:24 - 05006188 _____ () C:\Users\Tim\Desktop\p0sixspwn-v1.0.8-win.zip
2014-08-20 15:06 - 2014-07-16 05:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-20 15:06 - 2014-07-16 04:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-20 15:06 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-20 15:06 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-20 15:06 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-20 15:06 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-20 15:06 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-20 15:06 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-20 15:06 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-20 15:06 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-20 15:05 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-20 15:05 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-20 14:55 - 2014-08-20 14:55 - 00001268 _____ () C:\Users\Tim\Desktop\Revo Uninstaller.lnk
2014-08-20 14:55 - 2014-08-20 14:55 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-20 14:54 - 2014-08-20 14:54 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Tim\Desktop\revosetup95.exe
2014-08-02 19:03 - 2014-08-02 19:03 - 00005912 _____ () C:\Users\Tim\Desktop\LOL_OPGG_Observer_1603203456.bat
2014-08-02 18:43 - 2014-08-02 18:43 - 00000355 _____ () C:\Users\Tim\Desktop\Computer - Verknüpfung.lnk
2014-08-02 17:22 - 2014-08-02 17:22 - 00000000 ____D () C:\Users\Tim\Documents\Square Enix
2014-08-02 17:19 - 2014-08-02 17:22 - 00000000 ____D () C:\Program Files (x86)\Just Cause 2
2014-08-02 16:15 - 2014-08-02 16:15 - 00102908 ____H () C:\Windows\SysWOW64\mlfcache.dat
2014-08-02 14:18 - 2014-08-02 14:18 - 00001960 _____ () C:\Users\Tim\Desktop\ZombieHook - Verknüpfung.lnk
2014-08-02 14:18 - 2014-08-02 14:18 - 00001511 _____ () C:\Users\Tim\Desktop\Launcher - Verknüpfung.lnk
2014-08-02 14:14 - 2014-08-02 14:14 - 00000000 ____D () C:\Users\Tim\Desktop\sdad
2014-08-01 22:11 - 2014-08-01 22:12 - 00000000 ____D () C:\Users\Tim\Desktop\usb
2014-08-01 22:10 - 2014-08-01 22:10 - 00000000 ____D () C:\Users\Tim\Desktop\PS3
2014-08-01 21:31 - 2014-08-02 18:51 - 00000000 ____D () C:\Users\Tim\Desktop\Filme für Kati
2014-08-01 21:28 - 2014-08-01 21:28 - 00001324 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Tim\Documents\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Program Files (x86)\Freemake
2014-08-01 20:49 - 2014-08-01 20:50 - 00032015 _____ () C:\Users\Tim\Desktop\Logfiles.zip
2014-08-01 19:30 - 2014-08-01 19:30 - 00380416 _____ () C:\Users\Tim\Desktop\Gmer-19357.exe
2014-08-01 19:28 - 2014-08-22 01:38 - 00000000 ____D () C:\FRST
2014-08-01 19:27 - 2014-08-22 01:36 - 02101760 _____ (Farbar) C:\Users\Tim\Desktop\FRST64.exe
2014-08-01 19:23 - 2014-08-01 19:23 - 00050477 _____ () C:\Users\Tim\Desktop\Defogger.exe
2014-08-01 19:23 - 2014-08-01 19:23 - 00000020 _____ () C:\Users\Tim\defogger_reenable
2014-08-01 19:12 - 2014-08-01 19:12 - 00001382 _____ () C:\Users\Tim\Desktop\iTunes.lnk
2014-08-01 19:02 - 2014-08-01 19:02 - 00000722 _____ () C:\Users\Tim\Desktop\league of Legends.lnk
2014-08-01 15:56 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\SimpleFiles
2014-08-01 15:56 - 2014-08-01 18:50 - 00000000 ____D () C:\Program Files (x86)\SimpleFilesUpdater
2014-08-01 14:53 - 2014-08-01 15:25 - 00001583 _____ () C:\Users\Tim\Desktop\weapon id die rise.txt
2014-08-01 02:50 - 2014-08-01 04:24 - 00001080 _____ () C:\Users\Tim\Desktop\weapon id alkatraz.txt
2014-08-01 02:37 - 2014-05-14 18:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-01 02:37 - 2014-05-14 18:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-01 02:37 - 2014-05-14 18:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-01 02:37 - 2014-05-14 18:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-01 02:37 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-01 02:37 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-01 02:37 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-01 02:37 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-01 02:37 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-08-01 00:35 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Net Tools
2014-08-01 00:35 - 2014-08-01 00:36 - 00000000 ____D () C:\Program Files (x86)\Net Tools
2014-08-01 00:35 - 2006-06-23 21:38 - 00809345 _____ () C:\Windows\SysWOW64\nmap-os-fingerprints
2014-08-01 00:35 - 2006-06-23 21:38 - 00557444 _____ () C:\Windows\SysWOW64\nmap-service-probes
2014-08-01 00:35 - 2006-06-23 21:38 - 00452096 _____ () C:\Windows\SysWOW64\nmap.exe
2014-08-01 00:35 - 2006-06-23 21:38 - 00225546 _____ () C:\Windows\SysWOW64\nmap-mac-prefixes
2014-08-01 00:35 - 2006-06-23 21:38 - 00192007 _____ () C:\Windows\SysWOW64\CHANGELOG
2014-08-01 00:35 - 2006-06-23 21:38 - 00108536 _____ () C:\Windows\SysWOW64\nmap-services
2014-08-01 00:35 - 2006-06-23 21:38 - 00025611 _____ () C:\Windows\SysWOW64\COPYING
2014-08-01 00:35 - 2006-06-23 21:38 - 00021552 _____ () C:\Windows\SysWOW64\nmap.xsl
2014-08-01 00:35 - 2006-06-23 21:38 - 00017955 _____ () C:\Windows\SysWOW64\nmap-rpc
2014-08-01 00:35 - 2006-06-23 21:38 - 00006318 _____ () C:\Windows\SysWOW64\nmap-protocols
2014-08-01 00:35 - 2006-06-23 21:38 - 00000192 _____ () C:\Windows\SysWOW64\nmap_performance.reg
2014-08-01 00:35 - 2004-08-04 04:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msado25.tlb
2014-08-01 00:35 - 2004-07-10 04:44 - 00608448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.ocx
2014-08-01 00:35 - 2004-06-09 15:59 - 00939224 _____ (Macromedia, Inc.) C:\Windows\SysWOW64\Flash.ocx
2014-08-01 00:35 - 2004-03-01 20:55 - 00561179 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dao360.dll
2014-08-01 00:35 - 2004-02-27 00:00 - 00962612 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC42D.DLL
2014-08-01 00:35 - 2004-02-27 00:00 - 00061493 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCN42D.DLL
2014-08-01 00:35 - 2004-02-17 00:00 - 00434252 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVCRTD.DLL
2014-08-01 00:35 - 2003-03-19 02:03 - 00544768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71d.dll
2014-08-01 00:35 - 2003-01-29 17:50 - 00010348 _____ () C:\Windows\SysWOW64\SubclassingSink.tlb
2014-08-01 00:35 - 2002-11-20 19:53 - 00482123 _____ () C:\Windows\SysWOW64\nmapwin.chm
2014-08-01 00:35 - 2002-11-20 19:44 - 00077824 _____ (JVSoftware) C:\Windows\SysWOW64\nmapwin.exe
2014-08-01 00:35 - 2002-11-20 18:06 - 00290816 _____ () C:\Windows\SysWOW64\nmapserv.exe
2014-08-01 00:35 - 2002-08-15 15:09 - 00000687 _____ () C:\Windows\SysWOW64\nmapwin.exe.manifest
2014-08-01 00:35 - 2001-11-27 00:13 - 00114688 _____ (Open Source Telecom) C:\Windows\SysWOW64\CCGNU32.dll
2014-08-01 00:35 - 2001-09-07 14:00 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemdisp.tlb
2014-08-01 00:35 - 2001-09-07 13:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msado20.tlb
2014-08-01 00:35 - 2001-04-05 16:43 - 01009336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mschrt20.ocx
2014-08-01 00:35 - 2000-12-06 01:00 - 00209608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tabctl32.ocx
2014-08-01 00:35 - 2000-12-05 19:30 - 00109248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mswinsck.ocx
2014-08-01 00:35 - 2000-05-22 16:58 - 00647872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomct2.ocx
2014-08-01 00:35 - 2000-05-22 00:00 - 00203976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\richtx32.ocx
2014-08-01 00:35 - 2000-05-22 00:00 - 00115920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSINET.ocx
2014-08-01 00:35 - 2000-04-03 16:52 - 00164144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comct232.ocx
2014-08-01 00:35 - 1999-05-07 00:00 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Comdlg32.ocx
2014-08-01 00:35 - 1999-04-17 00:06 - 00010752 _____ (Almeida & Andrade Ltda) C:\Windows\SysWOW64\aamd532.dll
2014-08-01 00:35 - 1999-03-26 03:00 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VB6STKIT.DLL
2014-08-01 00:35 - 1998-06-24 00:00 - 00137000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMAPI32.OCX
2014-08-01 00:35 - 1998-06-24 00:00 - 00103744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSCOMM32.OCX
2014-08-01 00:35 - 1998-06-18 00:00 - 00299008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDBRPTR.DLL
2014-08-01 00:35 - 1998-06-09 00:00 - 00137216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDERUN.DLL
2014-07-31 22:33 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Decompiler Lite
2014-07-31 22:33 - 2014-07-31 22:33 - 00000000 ____D () C:\Program Files (x86)\VB Decompiler Lite
2014-07-31 21:41 - 2014-07-31 21:41 - 01867776 _____ () C:\Users\Tim\Desktop\[www.OldSchoolHack.de]_s0ZNIzTrainer v8.0.exe
2014-07-31 11:52 - 2014-07-31 11:52 - 00000000 ____D () C:\Users\Tim\Desktop\bo2 origins easter egg
2014-07-31 11:15 - 2014-07-31 11:52 - 00000032 _____ () C:\Users\Tim\Desktop\Neues Textdokument.txt
2014-07-30 17:02 - 2014-07-31 10:58 - 00000000 ____D () C:\Users\Tim\Desktop\stuff
2014-07-30 16:59 - 2014-07-31 14:19 - 00000000 ____D () C:\Users\Tim\Desktop\NEW BO2
2014-07-30 16:52 - 2014-07-30 16:52 - 00718497 _____ () C:\Windows\unins001.exe
2014-07-30 16:44 - 2014-07-30 17:01 - 00000000 ____D () C:\Users\Tim\AppData\Local\Maxiget
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\MaxiGet Download Manager
2014-07-30 16:43 - 2014-07-30 16:52 - 00353866 _____ () C:\Windows\unins001.dat
2014-07-30 16:33 - 2014-07-30 17:07 - 00000000 ____D () C:\Users\Tim\AppData\Local\Deployment
2014-07-30 16:33 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Tim\AppData\Local\Apps\2.0
2014-07-30 13:23 - 2014-07-30 13:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-27 10:30 - 2014-07-30 12:22 - 00000127 _____ () C:\Users\Tim\Desktop\origins.txt
2014-07-26 11:46 - 2014-07-26 11:46 - 00000000 ____D () C:\Users\Tim\Documents\PCSX2
2014-07-26 11:44 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2
2014-07-26 11:43 - 2014-07-26 11:47 - 00000000 ____D () C:\Users\Tim\Desktop\ps2
2014-07-26 11:43 - 2014-07-26 11:46 - 00000000 ____D () C:\Program Files (x86)\PCSX2 1.2.1
2014-07-23 14:07 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-07-23 14:07 - 2014-07-23 14:07 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-22 01:39 - 2014-08-22 01:38 - 00026248 _____ () C:\Users\Tim\Desktop\FRST.txt
2014-08-22 01:38 - 2014-08-01 19:28 - 00000000 ____D () C:\FRST
2014-08-22 01:36 - 2014-08-22 01:36 - 00000000 ____D () C:\Users\Tim\Desktop\FRST-OlderVersion
2014-08-22 01:36 - 2014-08-01 19:27 - 02101760 _____ (Farbar) C:\Users\Tim\Desktop\FRST64.exe
2014-08-22 01:35 - 2014-08-21 11:34 - 00001511 _____ () C:\Users\Tim\Desktop\Transformed.txt
2014-08-22 01:35 - 2009-07-14 06:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-08-22 01:35 - 2009-07-14 06:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-08-22 01:34 - 2014-08-22 01:34 - 00001521 _____ () C:\Users\Tim\Desktop\JRT.txt
2014-08-22 01:31 - 2014-08-22 01:31 - 00000000 ____D () C:\Windows\ERUNT
2014-08-22 01:30 - 2014-08-22 01:30 - 01016261 _____ (Thisisu) C:\Users\Tim\Desktop\JRT.exe
2014-08-22 01:30 - 2013-03-29 00:38 - 02034714 _____ () C:\Windows\WindowsUpdate.log
2014-08-22 01:28 - 2013-03-30 16:23 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Skype
2014-08-22 01:27 - 2014-05-08 13:09 - 00000000 ____D () C:\ProgramData\VMware
2014-08-22 01:27 - 2013-03-29 16:52 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-08-22 01:27 - 2010-11-21 05:47 - 00078906 _____ () C:\Windows\PFRO.log
2014-08-22 01:27 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-22 01:27 - 2009-07-14 06:51 - 00132190 _____ () C:\Windows\setupact.log
2014-08-22 01:25 - 2014-08-22 01:21 - 00000000 ____D () C:\AdwCleaner
2014-08-22 01:21 - 2013-07-12 13:59 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\TS3Client
2014-08-22 01:12 - 2014-08-22 00:53 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-22 01:12 - 2013-04-03 12:54 - 00000000 ____D () C:\ProgramData\MFAData
2014-08-22 01:08 - 2014-03-08 19:26 - 00000000 ____D () C:\Users\Tim\AppData\Local\LogMeIn Hamachi
2014-08-22 01:07 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system
2014-08-22 00:57 - 2014-08-22 00:57 - 01364531 _____ () C:\Users\Tim\Desktop\adwcleaner_3.308.exe
2014-08-22 00:53 - 2014-08-22 00:53 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-22 00:49 - 2013-08-19 03:32 - 00000000 ____D () C:\Users\Tim\AppData\Local\PMB Files
2014-08-22 00:49 - 2013-08-19 03:32 - 00000000 ____D () C:\ProgramData\PMB Files
2014-08-22 00:46 - 2013-09-17 18:50 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000UA.job
2014-08-22 00:42 - 2013-03-29 16:11 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-21 21:11 - 2013-06-04 21:13 - 00000000 ____D () C:\Users\Tim\AppData\Local\CrashDumps
2014-08-21 21:10 - 2013-04-26 17:23 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-08-21 15:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-08-21 11:36 - 2014-08-21 11:27 - 00000000 ____D () C:\Users\Tim\AppData\Local\Temporary Projects
2014-08-21 11:20 - 2014-08-20 15:26 - 00000000 ____D () C:\Qoobox
2014-08-21 11:19 - 2014-08-21 11:20 - 00021664 _____ () C:\Users\Tim\Desktop\ComboFix.txt
2014-08-21 11:19 - 2014-08-21 11:19 - 00021664 _____ () C:\ComboFix.txt
2014-08-21 11:14 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-08-21 10:59 - 2014-06-18 02:00 - 00000000 ____D () C:\Users\Tim\AppData\Local\Adobe
2014-08-20 19:17 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-20 17:51 - 2014-05-29 10:01 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-20 15:55 - 2013-05-07 18:50 - 00000000 ____D () C:\Users\Tim\Documents\Visual Studio 2012
2014-08-20 15:51 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-08-20 15:50 - 2014-08-20 15:26 - 00000000 ____D () C:\Windows\erdnt
2014-08-20 15:44 - 2009-07-14 04:34 - 21495808 _____ () C:\Windows\system32\config\system.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 110886912 _____ () C:\Windows\system32\config\software.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 05505024 _____ () C:\Windows\system32\config\default.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\security.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\sam.bak
2014-08-20 15:37 - 2013-09-26 11:06 - 00000000 ____D () C:\ProgramData\TEMP
2014-08-20 15:26 - 2014-08-20 15:25 - 05572251 ____R (Swearware) C:\Users\Tim\Desktop\ComboFix.exe
2014-08-20 15:24 - 2014-08-20 15:24 - 05006188 _____ () C:\Users\Tim\Desktop\p0sixspwn-v1.0.8-win.zip
2014-08-20 14:55 - 2014-08-20 14:55 - 00001268 _____ () C:\Users\Tim\Desktop\Revo Uninstaller.lnk
2014-08-20 14:55 - 2014-08-20 14:55 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-20 14:54 - 2014-08-20 14:54 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Tim\Desktop\revosetup95.exe
2014-08-20 14:53 - 2013-07-12 12:50 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2014-08-02 19:03 - 2014-08-02 19:03 - 00005912 _____ () C:\Users\Tim\Desktop\LOL_OPGG_Observer_1603203456.bat
2014-08-02 18:51 - 2014-08-01 21:31 - 00000000 ____D () C:\Users\Tim\Desktop\Filme für Kati
2014-08-02 18:43 - 2014-08-02 18:43 - 00000355 _____ () C:\Users\Tim\Desktop\Computer - Verknüpfung.lnk
2014-08-02 17:22 - 2014-08-02 17:22 - 00000000 ____D () C:\Users\Tim\Documents\Square Enix
2014-08-02 17:22 - 2014-08-02 17:19 - 00000000 ____D () C:\Program Files (x86)\Just Cause 2
2014-08-02 17:15 - 2011-04-12 09:43 - 00702184 _____ () C:\Windows\system32\perfh007.dat
2014-08-02 17:15 - 2011-04-12 09:43 - 00150850 _____ () C:\Windows\system32\perfc007.dat
2014-08-02 17:15 - 2009-07-14 07:13 - 01629154 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-02 16:15 - 2014-08-02 16:15 - 00102908 ____H () C:\Windows\SysWOW64\mlfcache.dat
2014-08-02 14:18 - 2014-08-02 14:18 - 00001960 _____ () C:\Users\Tim\Desktop\ZombieHook - Verknüpfung.lnk
2014-08-02 14:18 - 2014-08-02 14:18 - 00001511 _____ () C:\Users\Tim\Desktop\Launcher - Verknüpfung.lnk
2014-08-02 14:14 - 2014-08-02 14:14 - 00000000 ____D () C:\Users\Tim\Desktop\sdad
2014-08-01 22:12 - 2014-08-01 22:11 - 00000000 ____D () C:\Users\Tim\Desktop\usb
2014-08-01 22:10 - 2014-08-01 22:10 - 00000000 ____D () C:\Users\Tim\Desktop\PS3
2014-08-01 21:28 - 2014-08-01 21:28 - 00001324 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Tim\Documents\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Program Files (x86)\Freemake
2014-08-01 21:23 - 2013-04-11 17:15 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\DVDVideoSoft
2014-08-01 20:50 - 2014-08-01 20:49 - 00032015 _____ () C:\Users\Tim\Desktop\Logfiles.zip
2014-08-01 19:30 - 2014-08-01 19:30 - 00380416 _____ () C:\Users\Tim\Desktop\Gmer-19357.exe
2014-08-01 19:23 - 2014-08-01 19:23 - 00050477 _____ () C:\Users\Tim\Desktop\Defogger.exe
2014-08-01 19:23 - 2014-08-01 19:23 - 00000020 _____ () C:\Users\Tim\defogger_reenable
2014-08-01 19:23 - 2013-03-29 00:38 - 00000000 ____D () C:\Users\Tim
2014-08-01 19:12 - 2014-08-01 19:12 - 00001382 _____ () C:\Users\Tim\Desktop\iTunes.lnk
2014-08-01 19:02 - 2014-08-01 19:02 - 00000722 _____ () C:\Users\Tim\Desktop\league of Legends.lnk
2014-08-01 19:00 - 2013-04-03 12:59 - 00003246 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-08-01 18:50 - 2014-08-01 15:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\SimpleFiles
2014-08-01 18:50 - 2014-08-01 15:56 - 00000000 ____D () C:\Program Files (x86)\SimpleFilesUpdater
2014-08-01 18:50 - 2014-08-01 00:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Net Tools
2014-08-01 18:50 - 2014-07-31 22:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Decompiler Lite
2014-08-01 18:50 - 2014-07-26 11:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2
2014-08-01 18:50 - 2014-07-23 14:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-08-01 18:50 - 2014-07-11 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-08-01 18:50 - 2014-05-30 03:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-08-01 18:50 - 2014-05-29 10:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-08-01 18:50 - 2014-04-10 15:41 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-08-01 18:50 - 2014-04-01 14:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-08-01 18:50 - 2014-03-21 18:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AbiWord Word Processor
2014-08-01 18:50 - 2014-03-19 17:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-08-01 18:50 - 2014-02-13 15:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-08-01 18:50 - 2014-02-13 15:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2014-08-01 18:50 - 2014-01-01 17:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Clownfish
2014-08-01 18:50 - 2013-12-25 17:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAXON
2014-08-01 18:50 - 2013-12-24 23:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cinema 4D R12
2014-08-01 18:50 - 2013-12-09 00:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Black Ops 2
2014-08-01 18:50 - 2013-12-02 18:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IDA PRO Advanced Edition
2014-08-01 18:50 - 2013-12-02 18:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hex Workshop v6.7
2014-08-01 18:50 - 2013-11-29 17:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2010 Express
2014-08-01 18:50 - 2013-10-04 11:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PS3 Media Server
2014-08-01 18:50 - 2013-09-26 11:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bruteforce Save Data
2014-08-01 18:50 - 2013-09-17 18:51 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-08-01 18:50 - 2013-09-14 11:09 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2014-08-01 18:50 - 2013-09-12 18:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-08-01 18:50 - 2013-08-24 16:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.2
2014-08-01 18:50 - 2013-08-19 17:14 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Open Broadcaster Software
2014-08-01 18:50 - 2013-08-19 03:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-08-01 18:50 - 2013-08-17 09:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Lite
2014-08-01 18:50 - 2013-08-08 16:16 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-08-01 18:50 - 2013-08-08 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
2014-08-01 18:50 - 2013-07-13 19:44 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-08-01 18:50 - 2013-07-12 12:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2014-08-01 18:50 - 2013-07-10 16:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sound Normalizer
2014-08-01 18:50 - 2013-07-10 15:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MP3Gain
2014-08-01 18:50 - 2013-06-04 20:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2014-08-01 18:50 - 2013-05-23 16:00 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-08-01 18:50 - 2013-05-21 17:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2014-08-01 18:50 - 2013-05-12 01:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-01 18:50 - 2013-05-11 00:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2014-08-01 18:50 - 2013-05-10 14:26 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-01 18:50 - 2013-05-10 14:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-01 18:50 - 2013-05-07 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight 5 SDK - Deutsch
2014-08-01 18:50 - 2013-05-07 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight 4 SDK - Deutsch
2014-08-01 18:50 - 2013-05-07 18:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2012
2014-08-01 18:50 - 2013-04-26 17:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-08-01 18:50 - 2013-04-14 19:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskAid
2014-08-01 18:50 - 2013-04-11 17:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\i-Funbox DevTeam
2014-08-01 18:50 - 2013-04-11 17:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-08-01 18:50 - 2013-04-03 18:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2014-08-01 18:50 - 2013-03-29 16:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-08-01 18:50 - 2013-03-29 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2014-08-01 18:50 - 2013-03-29 01:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-08-01 18:50 - 2013-03-29 00:38 - 00000000 ___RD () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-08-01 18:50 - 2013-03-29 00:38 - 00000000 ___RD () C:\Users\Tim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-01 18:50 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-08-01 18:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-08-01 18:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-01 15:54 - 2013-05-09 16:47 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\uTorrent
2014-08-01 15:25 - 2014-08-01 14:53 - 00001583 _____ () C:\Users\Tim\Desktop\weapon id die rise.txt
2014-08-01 14:15 - 2013-03-29 01:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-08-01 04:24 - 2014-08-01 02:50 - 00001080 _____ () C:\Users\Tim\Desktop\weapon id alkatraz.txt
2014-08-01 03:46 - 2013-09-17 18:50 - 00001068 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000Core.job
2014-08-01 01:41 - 2014-08-20 15:53 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-01 01:16 - 2014-08-20 15:53 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-01 00:36 - 2014-08-01 00:35 - 00000000 ____D () C:\Program Files (x86)\Net Tools
2014-07-31 22:33 - 2014-07-31 22:33 - 00000000 ____D () C:\Program Files (x86)\VB Decompiler Lite
2014-07-31 21:41 - 2014-07-31 21:41 - 01867776 _____ () C:\Users\Tim\Desktop\[www.OldSchoolHack.de]_s0ZNIzTrainer v8.0.exe
2014-07-31 17:01 - 2013-04-03 13:10 - 00000000 ____D () C:\Users\Tim\Documents\My Cheat Tables
2014-07-31 14:23 - 2013-11-29 17:56 - 00000000 ____D () C:\Users\Tim\Documents\Visual Studio 2010
2014-07-31 14:19 - 2014-07-30 16:59 - 00000000 ____D () C:\Users\Tim\Desktop\NEW BO2
2014-07-31 11:52 - 2014-07-31 11:52 - 00000000 ____D () C:\Users\Tim\Desktop\bo2 origins easter egg
2014-07-31 11:52 - 2014-07-31 11:15 - 00000032 _____ () C:\Users\Tim\Desktop\Neues Textdokument.txt
2014-07-31 10:58 - 2014-07-30 17:02 - 00000000 ____D () C:\Users\Tim\Desktop\stuff
2014-07-31 09:48 - 2013-08-18 02:42 - 00000000 ____D () C:\Program Files (x86)\Activision
2014-07-30 21:18 - 2014-07-08 19:03 - 00000000 ____D () C:\Users\Tim\AppData\Roaming\BoL
2014-07-30 17:07 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Tim\AppData\Local\Deployment
2014-07-30 17:06 - 2014-02-12 14:34 - 00000000 ____D () C:\Program Files (x86)\Telerik
2014-07-30 17:01 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\Maxiget
2014-07-30 17:01 - 2014-03-04 03:01 - 00000000 ____D () C:\Games
2014-07-30 17:00 - 2013-12-10 15:27 - 00000000 ____D () C:\ProgramData\AVG2014
2014-07-30 16:52 - 2014-07-30 16:52 - 00718497 _____ () C:\Windows\unins001.exe
2014-07-30 16:52 - 2014-07-30 16:43 - 00353866 _____ () C:\Windows\unins001.dat
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Tim\AppData\Local\MaxiGet Download Manager
2014-07-30 16:33 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Tim\AppData\Local\Apps\2.0
2014-07-30 13:23 - 2014-07-30 13:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-30 12:22 - 2014-07-27 10:30 - 00000127 _____ () C:\Users\Tim\Desktop\origins.txt
2014-07-28 16:34 - 2013-06-30 16:25 - 00000000 ____D () C:\Users\Tim\AppData\Local\Arma 3
2014-07-26 11:47 - 2014-07-26 11:43 - 00000000 ____D () C:\Users\Tim\Desktop\ps2
2014-07-26 11:46 - 2014-07-26 11:46 - 00000000 ____D () C:\Users\Tim\Documents\PCSX2
2014-07-26 11:46 - 2014-07-26 11:43 - 00000000 ____D () C:\Program Files (x86)\PCSX2 1.2.1
2014-07-26 11:46 - 2013-10-19 22:13 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-26 11:44 - 2013-04-29 00:03 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-25 16:52 - 2014-08-20 15:53 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-25 16:02 - 2014-08-20 15:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-25 16:01 - 2014-08-20 15:53 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-25 15:51 - 2014-08-20 15:53 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-25 15:30 - 2014-08-20 15:53 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-25 15:28 - 2014-08-20 15:53 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-25 15:28 - 2014-08-20 15:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-25 15:25 - 2014-08-20 15:53 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-25 15:25 - 2014-08-20 15:53 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-25 15:11 - 2014-08-20 15:53 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-25 15:10 - 2014-08-20 15:53 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-25 15:04 - 2014-08-20 15:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-25 15:03 - 2014-08-20 15:53 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-25 15:00 - 2014-08-20 15:53 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-25 15:00 - 2014-08-20 15:53 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-25 14:59 - 2014-08-20 15:53 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-25 14:47 - 2014-08-20 15:53 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-25 14:40 - 2014-08-20 15:53 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-25 14:34 - 2014-08-20 15:53 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-25 14:34 - 2014-08-20 15:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-25 14:33 - 2014-08-20 15:53 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-25 14:30 - 2014-08-20 15:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-25 14:28 - 2014-08-20 15:53 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-25 14:28 - 2014-08-20 15:53 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-25 14:21 - 2014-08-20 15:53 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-25 14:19 - 2014-08-20 15:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-25 14:18 - 2014-08-20 15:53 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-25 14:17 - 2014-08-20 15:53 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-25 14:17 - 2014-08-20 15:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-25 14:12 - 2014-08-20 15:53 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-25 14:10 - 2014-08-20 15:53 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-25 14:10 - 2014-08-20 15:53 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-25 14:08 - 2014-08-20 15:53 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-25 14:06 - 2014-08-20 15:53 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-25 13:52 - 2014-08-20 15:53 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-25 13:47 - 2014-08-20 15:53 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-25 13:43 - 2014-08-20 15:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-25 13:42 - 2014-08-20 15:53 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-25 13:39 - 2014-08-20 15:53 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-25 13:39 - 2014-08-20 15:53 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-25 13:36 - 2014-08-20 15:53 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-25 13:34 - 2014-08-20 15:53 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-25 13:29 - 2014-08-20 15:53 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-25 13:23 - 2014-08-20 15:53 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-25 13:14 - 2014-05-30 03:26 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 13:14 - 2014-05-30 03:26 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 13:13 - 2014-08-20 15:53 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-25 13:07 - 2014-08-20 15:53 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-25 13:07 - 2014-08-20 15:53 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-25 13:03 - 2014-08-20 15:53 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-25 12:52 - 2014-08-20 15:53 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-25 12:26 - 2014-08-20 15:53 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-25 12:17 - 2014-08-20 15:53 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-25 12:09 - 2014-08-20 15:53 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-25 12:05 - 2014-08-20 15:53 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-25 12:00 - 2014-08-20 15:53 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-24 16:56 - 2014-02-13 19:54 - 00000000 ____D () C:\Users\Tim\AppData\Local\DayZ
2014-07-23 14:07 - 2014-07-23 14:07 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi

Some content of TEMP:
====================
C:\Users\Tim\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-20 17:29

==================== End Of Log ============================
         
--- --- ---

Alt 22.08.2014, 22:32   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.08.2014, 02:06   #12
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Hie die Logs:
ESET Online Scanner:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ced62ec5d3d46242adc15a50d55d5a9c
# engine=19805
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-08-23 08:01:50
# local_time=2014-08-23 10:01:50 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='AVG AntiVirus Free Edition 2014'
# compatibility_mode=1051 16777213 100 100 13536 95958094 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 35346201 160453960 0 0
# scanned=655
# found=16
# cleaned=0
# scan_time=21
sh=D2E949C82DD40ECB2C63F6114E449B103608B36B ft=0 fh=0000000000000000 vn="Win32/AdWare.BetterSurf.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\dedmngkbaffkenlfdcbganndoghblmap\1.0_0\inject.js.vir"
sh=DA4B312496EAF1D2A3D30A776E29282E9A79BD1D ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\125\chrome\content\main.js.vir"
sh=6CE43699160173DDB6C23F42C9C8FA5F5CA8A3B1 ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\128\chrome\content\main.js.vir"
sh=AAA29097B1E5A7098E19A38F1200E636EE1C3A1E ft=1 fh=6b75069f13c3f94c vn="Win64/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\sasnative64.exe.vir"
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ced62ec5d3d46242adc15a50d55d5a9c
# engine=19805
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-08-23 08:02:57
# local_time=2014-08-23 10:02:57 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='AVG AntiVirus Free Edition 2014'
# compatibility_mode=1051 16777213 100 100 13603 95958161 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 35346268 160454027 0 0
# scanned=412
# found=4
# cleaned=0
# scan_time=28
sh=D2E949C82DD40ECB2C63F6114E449B103608B36B ft=0 fh=0000000000000000 vn="Win32/AdWare.BetterSurf.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\dedmngkbaffkenlfdcbganndoghblmap\1.0_0\inject.js.vir"
sh=DA4B312496EAF1D2A3D30A776E29282E9A79BD1D ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\125\chrome\content\main.js.vir"
sh=6CE43699160173DDB6C23F42C9C8FA5F5CA8A3B1 ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\128\chrome\content\main.js.vir"
sh=AAA29097B1E5A7098E19A38F1200E636EE1C3A1E ft=1 fh=6b75069f13c3f94c vn="Win64/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\sasnative64.exe.vir"
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ced62ec5d3d46242adc15a50d55d5a9c
# engine=19805
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-08-23 09:43:59
# local_time=2014-08-23 11:43:59 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='AVG AntiVirus Free Edition 2014'
# compatibility_mode=1051 16777213 100 100 19665 95964223 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 35352330 160460089 0 0
# scanned=366
# found=4
# cleaned=0
# scan_time=10
sh=D2E949C82DD40ECB2C63F6114E449B103608B36B ft=0 fh=0000000000000000 vn="Win32/AdWare.BetterSurf.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\dedmngkbaffkenlfdcbganndoghblmap\1.0_0\inject.js.vir"
sh=DA4B312496EAF1D2A3D30A776E29282E9A79BD1D ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\125\chrome\content\main.js.vir"
sh=6CE43699160173DDB6C23F42C9C8FA5F5CA8A3B1 ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\128\chrome\content\main.js.vir"
sh=AAA29097B1E5A7098E19A38F1200E636EE1C3A1E ft=1 fh=6b75069f13c3f94c vn="Win64/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\sasnative64.exe.vir"
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ced62ec5d3d46242adc15a50d55d5a9c
# engine=19805
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-08-24 12:41:10
# local_time=2014-08-24 02:41:10 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='AVG AntiVirus Free Edition 2014'
# compatibility_mode=1051 16777213 100 100 30296 95974854 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 35362961 160470720 0 0
# scanned=536290
# found=9
# cleaned=0
# scan_time=10604
sh=D2E949C82DD40ECB2C63F6114E449B103608B36B ft=0 fh=0000000000000000 vn="Win32/AdWare.BetterSurf.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\dedmngkbaffkenlfdcbganndoghblmap\1.0_0\inject.js.vir"
sh=DA4B312496EAF1D2A3D30A776E29282E9A79BD1D ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\125\chrome\content\main.js.vir"
sh=6CE43699160173DDB6C23F42C9C8FA5F5CA8A3B1 ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\128\chrome\content\main.js.vir"
sh=AAA29097B1E5A7098E19A38F1200E636EE1C3A1E ft=1 fh=6b75069f13c3f94c vn="Win64/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\sasnative64.exe.vir"
sh=0FA0EBA2A88F21F988458908902085B10C986F68 ft=1 fh=3fbbb82123633177 vn="Win32/HackTool.IDA.A Trojaner" ac=I fn="C:\Program Files (x86)\IDA PRO Advanced Edition\ida6x.dll"
sh=F13E89EB4B266266C781D119EF61D43A531F572E ft=1 fh=f4753109fd425d5c vn="möglicherweise Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\SPTool.dll.vir"
sh=E56BC0B5E1977186872B6C7846EBD2A87325894B ft=1 fh=950fcdea9c93786f vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64.dll.vir"
sh=715FA29CBC677B258DD56EA5D48F74C84B7F0ED3 ft=1 fh=c10597f15a4a7053 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe.vir"
sh=F947AA34205F4C7C9202197D2FFE9D21E5938708 ft=1 fh=e3f519acea9fec13 vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll"
         
SecurityCheck:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
AVG AntiVirus Free Edition 2014   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 AVG PC TuneUp 2014 (de-DE) 
 Java 7 Update 25  
 Visual Studio Extensions for Windows Library for JavaScript 
 Java version out of Date! 
 Adobe Flash Player 14.0.0.145  
 Mozilla Firefox (for.) 
 Mozilla Thunderbird (24.6.0) 
 Google Chrome 36.0.1985.125  
 Google Chrome 36.0.1985.143  
````````Process Check: objlist.exe by Laurent````````  
 AVG avgwdsvc.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-08-2014
Ran by Lukas (administrator) on LUKAS-PC on 24-08-2014 03:03:50
Running from C:\Users\Lukas\Desktop\cleaner usw
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-02-05] (NVIDIA Corporation)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5179408 2014-06-17] (AVG Technologies CZ, s.r.o.)
HKU\S-1-5-21-1944573492-1714721241-4137265928-1000\...\Run: [Speech Recognition] => C:\Windows\Speech\Common\sapisvr.exe [44544 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1944573492-1714721241-4137265928-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21444224 2014-05-08] (Skype Technologies S.A.)
ShellIconOverlayIdentifiers:  AccExtIco1 -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
ShellIconOverlayIdentifiers:  AccExtIco2 -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
ShellIconOverlayIdentifiers:  AccExtIco3 -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_v_1_1_0_x64.dll ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: 178.219.241.114:3128
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x704A66C60A2CCE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {3B88602C-2518-4ec4-A3BE-63E81FB15778} URL = hxxp://www.google.com/cse?cx=partner-pub-3794288947762788%3A7941509802&ie=UTF-8&sa=Search&siteurl=www.google.com%2Fcse%2Fhome%3Fcx%3Dpartner-pub-3794288947762788%3A7941509802&q={searchTerms}
SearchScopes: HKCU - {454D3220-570C-453f-A9FB-688CD4A80D52} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBDSV
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper -> {876d9f09-c6d6-4324-a2cc-04dd9a4de12f} -> C:\Program Files (x86)\Microsoft Visual Studio 11.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.168.1
Tcpip\..\Interfaces\{F3FD2A6E-8540-4939-A5C0-7EB156984D74}: [NameServer] 8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1

FireFox:
========
FF ProfilePath: C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default
FF Homepage: https://www.google.de/
FF NetworkProxy: "autoconfig_url", "data:text/javascript,function%20FindProxyForURL(url%2C%20host)%20%7Bif%20(shExpMatch(url%2C%20'https%3A%2F%2Faccount.beatsmusic.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.beatsmusic.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.daisuki.net*')%20%7C%7C%20url.indexOf('vevo.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.iheart.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fpiki.fm*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fpiki.fm*')%20%7C%7C%20(url.indexOf('proxmate%3Dactive')%20!%3D%20-1%20%26%26%20url.indexOf('amazonaws.com')%20%3D%3D%20-1)%20%7C%7C%20(url.indexOf('proxmate%3Dus')%20!%3D%20-1)%20%7C%7C%20url.indexOf('southparkstudios.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fsongza.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fnew.songza.com*')%20%7C%7C%20host%20%3D%3D%20'www.pandora.com'%20%7C%7C%20url.indexOf('play.google.com')%20!%3D%20-1%20%7C%7C%20(url.indexOf('youtube.com%2Fvideoplayback')%20!%3D%20-1%20%26%26%20url.indexOf('%26gcr%3Dus')%20!%3D%20-1%20%26%26%20url.indexOf('%26ptchn')%20!%3D%20-1)%20%7C%7C%20host%20%3D%3D%20's.hulu.com'%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.rdio.com*')%20%7C%7C%20url.indexOf('discoverymedia.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fdsc.discovery.com%2F*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.crunchyroll.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.mtv.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fmedia.mtvnservices.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.last.fm*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fext.last.fm*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fgrooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fretro.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fhtml5.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Flisten.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fpreview.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.funimation.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fsecure.funimation.com*'))%20%7B%20return%20'PROXY%20us10.sq.proxmate.me%3A8000%3B%20PROXY%20us09.sq.proxmate.me%3A8000%3B%20PROXY%20us11.sq.proxmate.me%3A8000%3B%20PROXY%20us07.sq.proxmate.me%3A8000%3B%20PROXY%20us02.sq.proxmate.me%3A8000%3B%20PROXY%20us01.sq.proxmate.me%3A8000%3B%20PROXY%20us04.sq.proxmate.me%3A8000%3B%20PROXY%20us03.sq.proxmate.me%3A8000%3B%20PROXY%20us05.sq.proxmate.me%3A8000%3B%20PROXY%20us08.sq.proxmate.me%3A8000%3B%20PROXY%20us06.sq.proxmate.me%3A8000'%3B%7D%20%20else%20%7B%20return%20'DIRECT'%3B%20%7D%7D"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 -> C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\Lukas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\Lukas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Die Siedler 7\Data\Base\_Dbg\Bin\Release\orbit\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: HTTPS-Everywhere - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\https-everywhere@eff.org [2014-08-23]
FF Extension: Better Battlelog (BBLog) - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\jid1-qQSMEVsYTOjgYA@jetpack [2014-07-16]
FF Extension: AutoCopy 2 - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\autocopy2@teo.pl.xpi [2014-08-01]
FF Extension: Easy Copy Paste - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\easycopypaste@everhelper.me.xpi [2014-08-01]
FF Extension: ProxMate - Proxy on steroids! - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\jid1-QpHD8URtZWJC2A@jetpack.xpi [2014-08-21]
FF Extension: ProxTube - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2014-07-30]
FF Extension: Single Key Tab Switch - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{a66191d8-898b-4a66-89be-d5b279477a54}.xpi [2014-08-01]
FF Extension: Adblock Plus - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\tq0qfbtp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-08-02]
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF Extension: Splashtop Connect Companion - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1} [2013-08-08]
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF Extension: Splashtop Connect - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0} [2013-08-08]
FF HKLM-x32\...\Firefox\Extensions: [{d9284e50-81fc-11da-a72b-0800200c9a66}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF Extension: Yoono - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66} [2013-08-08]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-05-20]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR DefaultSearchKeyword: webssearches
CHR DefaultSearchProvider: webssearches
CHR DefaultSearchURL: hxxp://istart.webssearches.com/web/?type=ds&ts=1406901417&from=exp&uid=WDCXWD10EARX-00N0YB0_WD-WMC0S036203962039&q={searchTerms}
CHR DefaultSuggestURL: {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Users\Lukas\AppData\Local\Google\Chrome\Application\35.0.1916.153\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Lukas\AppData\Local\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Lukas\AppData\Local\Google\Chrome\Application\35.0.1916.153\pdf.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll No File
CHR Plugin: (ESN Sonar API) - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
CHR Plugin: (Java(TM) Platform SE 7 U25) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Google Update) - C:\Users\Lukas\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.250.17) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (ProxFlow) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2013-10-19]
CHR Extension: (Google Docs) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-09-17]
CHR Extension: (Google Drive) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-09-17]
CHR Extension: (Turn Off the Lights) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbmjmiodbnnpllbbbfblcplfjjepjdn [2013-10-19]
CHR Extension: (YouTube) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-09-17]
CHR Extension: (Adblock Plus) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2013-09-17]
CHR Extension: (CT Sobrio) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\cogcpnmcioajbgpnmaeibpnjbepkbhec [2013-09-17]
CHR Extension: (Google-Suche) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-09-17]
CHR Extension: (AdBlock Premium) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\fndlhnanhedoklpdaacidomdnplcjcpj [2013-10-19]
CHR Extension: (Spotify Chrome Extension) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbjmlahipheaaghllkabfkpolljilkjb [2014-05-01]
CHR Extension: (SoundCloud) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipebkipbeggmmkjjljenoblnfaenambp [2013-11-18]
CHR Extension: (Better Battlelog (BBLog)) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjlfnjepjdmlppapoikepbaabbghofma [2014-05-01]
CHR Extension: (Google Mail-Checker) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2013-10-19]
CHR Extension: (My Cloud Player) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nbfjhlpinelhnncgfpgfekddidnbnaab [2013-11-18]
CHR Extension: (Google Wallet) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-17]
CHR Extension: (No Name) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-08-01]
CHR Extension: (Google Mail) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-09-17]
CHR Extension: (No Name) - C:\Users\Lukas\AppData\Local\Google\Chrome\User Data\Default\Extensions\poheodfamflhhhdcmjfeggbgigeefaco [2013-11-25]
CHR HKLM-x32\...\Chrome\Extension: [mciekghplkkgcmofonmkmlomhkamochd] - C:\Program Files (x86)\Kozaka\mciekghplkkgcmofonmkmlomhkamochd.crx []

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3241488 2014-06-27] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2014-02-13] () [File not signed]
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.0\App Certification Kit\fussvc.exe [139776 2012-07-25] (Microsoft Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-07-16] (LogMeIn, Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-02-05] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16941856 2014-02-05] (NVIDIA Corporation)
S4 OverwolfUpdaterService; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [18360 2013-08-22] (Overwolf Ltd)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-10-20] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe [126976 2012-07-25] (Microsoft Corporation) [File not signed]
S4 UsbService; C:\Program Files\Eltima Software\USB Network Gate\UsbService64.exe [3865832 2013-09-11] (ELTIMA Software)
R2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14405200 2013-10-18] ()
S4 WCUService_STC_FF; C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [493384 2011-03-24] (Splashtop Inc.)
S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [153368 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [242968 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-08-17] (DT Soft Ltd)
S3 ElgatoGC658Y; C:\Windows\System32\Drivers\ElgatoGC658.sys [50288 2012-11-12] (UB658)
R3 ELTIMA_USB_HUB_FILTER; C:\Program Files\Eltima Software\USB Network Gate\drv\NT6x64\fusbhub.sys [86248 2013-09-11] (ELTIMA Software)
R3 eustub; C:\Windows\System32\DRIVERS\eusbstub.sys [17640 2013-09-11] (ELTIMA Software)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-08-17] (Duplex Secure Ltd.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
S3 VSPerfDrv110; C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys [70264 2012-07-26] (Microsoft Corporation)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
R3 vuhub; C:\Windows\System32\DRIVERS\vuhub.sys [74984 2013-09-11] (ELTIMA Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-24 02:58 - 2014-08-24 02:59 - 00000955 _____ () C:\Users\Lukas\Desktop\checkup.txt
2014-08-24 02:55 - 2014-08-24 02:55 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-23 21:53 - 2014-08-23 21:53 - 00854417 _____ () C:\Users\Lukas\Desktop\SecurityCheck.exe
2014-08-23 17:18 - 2014-08-23 17:18 - 02347384 _____ (ESET) C:\Users\Lukas\Desktop\esetsmartinstaller_deu.exe
2014-08-22 16:41 - 2014-08-24 03:03 - 00000000 ____D () C:\Users\Lukas\Desktop\cleaner usw
2014-08-22 01:31 - 2014-08-22 01:31 - 00000000 ____D () C:\Windows\ERUNT
2014-08-22 01:24 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-08-22 01:21 - 2014-08-22 01:25 - 00000000 ____D () C:\AdwCleaner
2014-08-22 00:53 - 2014-08-22 01:12 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-22 00:53 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-22 00:53 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-22 00:53 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-21 11:27 - 2014-08-21 11:36 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Temporary Projects
2014-08-21 11:19 - 2014-08-21 11:19 - 00021664 _____ () C:\ComboFix.txt
2014-08-20 17:41 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-20 17:41 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-20 17:41 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-20 17:41 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-20 17:40 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-20 17:40 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-20 17:40 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-20 17:40 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-20 15:53 - 2014-08-01 01:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-20 15:53 - 2014-08-01 01:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-20 15:53 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-20 15:53 - 2014-07-25 16:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-20 15:53 - 2014-07-25 16:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-20 15:53 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-20 15:53 - 2014-07-25 15:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-20 15:53 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-20 15:53 - 2014-07-25 15:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-20 15:53 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-20 15:53 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-20 15:53 - 2014-07-25 15:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-20 15:53 - 2014-07-25 15:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-20 15:53 - 2014-07-25 15:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-20 15:53 - 2014-07-25 15:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-20 15:53 - 2014-07-25 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-20 15:53 - 2014-07-25 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-20 15:53 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-20 15:53 - 2014-07-25 14:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-20 15:53 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-20 15:53 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-20 15:53 - 2014-07-25 14:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-20 15:53 - 2014-07-25 14:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-20 15:53 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-20 15:53 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-20 15:53 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-20 15:53 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-20 15:53 - 2014-07-25 14:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-20 15:53 - 2014-07-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-20 15:53 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-20 15:53 - 2014-07-25 14:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-20 15:53 - 2014-07-25 14:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-20 15:53 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-20 15:53 - 2014-07-25 14:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-20 15:53 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-20 15:53 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-20 15:53 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-20 15:53 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-20 15:53 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-20 15:53 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-20 15:53 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-20 15:53 - 2014-07-25 13:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-20 15:53 - 2014-07-25 13:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-20 15:53 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-20 15:53 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-20 15:53 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-20 15:53 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-20 15:53 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-20 15:53 - 2014-07-25 13:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-20 15:53 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-20 15:53 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-20 15:53 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-20 15:53 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-20 15:53 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-20 15:53 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-20 15:53 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-20 15:27 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-08-20 15:27 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-08-20 15:27 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-08-20 15:27 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-08-20 15:26 - 2014-08-21 11:20 - 00000000 ____D () C:\Qoobox
2014-08-20 15:26 - 2014-08-20 15:50 - 00000000 ____D () C:\Windows\erdnt
2014-08-20 15:25 - 2014-08-20 15:26 - 05572251 ____R (Swearware) C:\Users\Lukas\Desktop\ComboFix.exe
2014-08-20 15:24 - 2014-08-20 15:24 - 05006188 _____ () C:\Users\Lukas\Desktop\p0sixspwn-v1.0.8-win.zip
2014-08-20 15:06 - 2014-07-16 05:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-20 15:06 - 2014-07-16 04:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-20 15:06 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-20 15:06 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-20 15:06 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-20 15:06 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-20 15:06 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-20 15:06 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-20 15:06 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-20 15:06 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-20 15:05 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-20 15:05 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-20 14:55 - 2014-08-20 14:55 - 00001268 _____ () C:\Users\Lukas\Desktop\Revo Uninstaller.lnk
2014-08-20 14:55 - 2014-08-20 14:55 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-20 14:54 - 2014-08-20 14:54 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Lukas\Desktop\revosetup95.exe
2014-08-02 18:43 - 2014-08-02 18:43 - 00000355 _____ () C:\Users\Lukas\Desktop\Computer - Verknüpfung.lnk
2014-08-02 17:22 - 2014-08-02 17:22 - 00000000 ____D () C:\Users\Lukas\Documents\Square Enix
2014-08-02 17:19 - 2014-08-02 17:22 - 00000000 ____D () C:\Program Files (x86)\Just Cause 2
2014-08-02 16:15 - 2014-08-02 16:15 - 00102908 ____H () C:\Windows\SysWOW64\mlfcache.dat
2014-08-02 14:18 - 2014-08-02 14:18 - 00001511 _____ () C:\Users\Lukas\Desktop\Launcher - Verknüpfung.lnk
2014-08-02 14:14 - 2014-08-22 16:42 - 00000000 ____D () C:\Users\Lukas\Desktop\sdad
2014-08-01 22:11 - 2014-08-01 22:12 - 00000000 ____D () C:\Users\Lukas\Desktop\usb
2014-08-01 22:10 - 2014-08-01 22:10 - 00000000 ____D () C:\Users\Lukas\Desktop\PS3
2014-08-01 21:31 - 2014-08-02 18:51 - 00000000 ____D () C:\Users\Lukas\Desktop\Filme für Kati
2014-08-01 21:28 - 2014-08-01 21:28 - 00001324 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Lukas\Documents\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Program Files (x86)\Freemake
2014-08-01 19:28 - 2014-08-24 03:03 - 00000000 ____D () C:\FRST
2014-08-01 19:23 - 2014-08-01 19:23 - 00000020 _____ () C:\Users\Lukas\defogger_reenable
2014-08-01 19:12 - 2014-08-01 19:12 - 00001382 _____ () C:\Users\Lukas\Desktop\iTunes.lnk
2014-08-01 19:02 - 2014-08-01 19:02 - 00000722 _____ () C:\Users\Lukas\Desktop\league of Legends.lnk
2014-08-01 15:56 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\SimpleFiles
2014-08-01 15:56 - 2014-08-01 18:50 - 00000000 ____D () C:\Program Files (x86)\SimpleFilesUpdater
2014-08-01 14:53 - 2014-08-01 15:25 - 00001583 _____ () C:\Users\Lukas\Desktop\weapon id die rise.txt
2014-08-01 02:50 - 2014-08-01 04:24 - 00001080 _____ () C:\Users\Lukas\Desktop\weapon id alkatraz.txt
2014-08-01 02:37 - 2014-05-14 18:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-01 02:37 - 2014-05-14 18:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-01 02:37 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-01 02:37 - 2014-05-14 18:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-01 02:37 - 2014-05-14 18:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-01 02:37 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-01 02:37 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-01 02:37 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-01 02:37 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-01 02:37 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-08-01 00:35 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Net Tools
2014-08-01 00:35 - 2014-08-01 00:36 - 00000000 ____D () C:\Program Files (x86)\Net Tools
2014-08-01 00:35 - 2006-06-23 21:38 - 00809345 _____ () C:\Windows\SysWOW64\nmap-os-fingerprints
2014-08-01 00:35 - 2006-06-23 21:38 - 00557444 _____ () C:\Windows\SysWOW64\nmap-service-probes
2014-08-01 00:35 - 2006-06-23 21:38 - 00452096 _____ () C:\Windows\SysWOW64\nmap.exe
2014-08-01 00:35 - 2006-06-23 21:38 - 00225546 _____ () C:\Windows\SysWOW64\nmap-mac-prefixes
2014-08-01 00:35 - 2006-06-23 21:38 - 00192007 _____ () C:\Windows\SysWOW64\CHANGELOG
2014-08-01 00:35 - 2006-06-23 21:38 - 00108536 _____ () C:\Windows\SysWOW64\nmap-services
2014-08-01 00:35 - 2006-06-23 21:38 - 00025611 _____ () C:\Windows\SysWOW64\COPYING
2014-08-01 00:35 - 2006-06-23 21:38 - 00021552 _____ () C:\Windows\SysWOW64\nmap.xsl
2014-08-01 00:35 - 2006-06-23 21:38 - 00017955 _____ () C:\Windows\SysWOW64\nmap-rpc
2014-08-01 00:35 - 2006-06-23 21:38 - 00006318 _____ () C:\Windows\SysWOW64\nmap-protocols
2014-08-01 00:35 - 2006-06-23 21:38 - 00000192 _____ () C:\Windows\SysWOW64\nmap_performance.reg
2014-08-01 00:35 - 2004-08-04 04:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msado25.tlb
2014-08-01 00:35 - 2004-07-10 04:44 - 00608448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.ocx
2014-08-01 00:35 - 2004-06-09 15:59 - 00939224 _____ (Macromedia, Inc.) C:\Windows\SysWOW64\Flash.ocx
2014-08-01 00:35 - 2004-03-01 20:55 - 00561179 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dao360.dll
2014-08-01 00:35 - 2004-02-27 00:00 - 00962612 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC42D.DLL
2014-08-01 00:35 - 2004-02-27 00:00 - 00061493 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCN42D.DLL
2014-08-01 00:35 - 2004-02-17 00:00 - 00434252 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVCRTD.DLL
2014-08-01 00:35 - 2003-03-19 02:03 - 00544768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71d.dll
2014-08-01 00:35 - 2003-01-29 17:50 - 00010348 _____ () C:\Windows\SysWOW64\SubclassingSink.tlb
2014-08-01 00:35 - 2002-11-20 19:53 - 00482123 _____ () C:\Windows\SysWOW64\nmapwin.chm
2014-08-01 00:35 - 2002-11-20 19:44 - 00077824 _____ (JVSoftware) C:\Windows\SysWOW64\nmapwin.exe
2014-08-01 00:35 - 2002-11-20 18:06 - 00290816 _____ () C:\Windows\SysWOW64\nmapserv.exe
2014-08-01 00:35 - 2002-08-15 15:09 - 00000687 _____ () C:\Windows\SysWOW64\nmapwin.exe.manifest
2014-08-01 00:35 - 2001-11-27 00:13 - 00114688 _____ (Open Source Telecom) C:\Windows\SysWOW64\CCGNU32.dll
2014-08-01 00:35 - 2001-09-07 14:00 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemdisp.tlb
2014-08-01 00:35 - 2001-09-07 13:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msado20.tlb
2014-08-01 00:35 - 2001-04-05 16:43 - 01009336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mschrt20.ocx
2014-08-01 00:35 - 2000-12-06 01:00 - 00209608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tabctl32.ocx
2014-08-01 00:35 - 2000-12-05 19:30 - 00109248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mswinsck.ocx
2014-08-01 00:35 - 2000-05-22 16:58 - 00647872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomct2.ocx
2014-08-01 00:35 - 2000-05-22 00:00 - 00203976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\richtx32.ocx
2014-08-01 00:35 - 2000-05-22 00:00 - 00115920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSINET.ocx
2014-08-01 00:35 - 2000-04-03 16:52 - 00164144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comct232.ocx
2014-08-01 00:35 - 1999-05-07 00:00 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Comdlg32.ocx
2014-08-01 00:35 - 1999-04-17 00:06 - 00010752 _____ (Almeida & Andrade Ltda) C:\Windows\SysWOW64\aamd532.dll
2014-08-01 00:35 - 1999-03-26 03:00 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VB6STKIT.DLL
2014-08-01 00:35 - 1998-06-24 00:00 - 00137000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMAPI32.OCX
2014-08-01 00:35 - 1998-06-24 00:00 - 00103744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSCOMM32.OCX
2014-08-01 00:35 - 1998-06-18 00:00 - 00299008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDBRPTR.DLL
2014-08-01 00:35 - 1998-06-09 00:00 - 00137216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDERUN.DLL
2014-07-31 22:33 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Decompiler Lite
2014-07-31 22:33 - 2014-07-31 22:33 - 00000000 ____D () C:\Program Files (x86)\VB Decompiler Lite
2014-07-31 21:41 - 2014-07-31 21:41 - 01867776 _____ () C:\Users\Lukas\Desktop\[www.OldSchoolHack.de]_s0ZNIzTrainer v8.0.exe
2014-07-31 11:52 - 2014-07-31 11:52 - 00000000 ____D () C:\Users\Lukas\Desktop\bo2 origins easter egg
2014-07-31 11:15 - 2014-07-31 11:52 - 00000032 _____ () C:\Users\Lukas\Desktop\Neues Textdokument.txt
2014-07-30 17:02 - 2014-07-31 10:58 - 00000000 ____D () C:\Users\Lukas\Desktop\stuff
2014-07-30 16:59 - 2014-07-31 14:19 - 00000000 ____D () C:\Users\Lukas\Desktop\NEW BO2
2014-07-30 16:52 - 2014-07-30 16:52 - 00718497 _____ () C:\Windows\unins001.exe
2014-07-30 16:44 - 2014-07-30 17:01 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Maxiget
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Lukas\AppData\Local\MaxiGet Download Manager
2014-07-30 16:43 - 2014-07-30 16:52 - 00353866 _____ () C:\Windows\unins001.dat
2014-07-30 16:33 - 2014-07-30 17:07 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Deployment
2014-07-30 16:33 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Apps\2.0
2014-07-30 13:23 - 2014-07-30 13:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-27 10:30 - 2014-07-30 12:22 - 00000127 _____ () C:\Users\Lukas\Desktop\origins.txt
2014-07-26 11:46 - 2014-07-26 11:46 - 00000000 ____D () C:\Users\Lukas\Documents\PCSX2
2014-07-26 11:44 - 2014-08-01 18:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2
2014-07-26 11:43 - 2014-07-26 11:47 - 00000000 ____D () C:\Users\Lukas\Desktop\ps2
2014-07-26 11:43 - 2014-07-26 11:46 - 00000000 ____D () C:\Program Files (x86)\PCSX2 1.2.1

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-24 03:03 - 2014-08-22 16:41 - 00000000 ____D () C:\Users\Lukas\Desktop\cleaner usw
2014-08-24 03:03 - 2014-08-01 19:28 - 00000000 ____D () C:\FRST
2014-08-24 03:00 - 2013-03-29 00:38 - 02095037 _____ () C:\Windows\WindowsUpdate.log
2014-08-24 02:59 - 2014-08-24 02:58 - 00000955 _____ () C:\Users\Lukas\Desktop\checkup.txt
2014-08-24 02:59 - 2013-05-21 18:45 - 00024064 ___SH () C:\Users\Lukas\Documents\Thumbs.db
2014-08-24 02:55 - 2014-08-24 02:55 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-24 02:46 - 2013-09-17 18:50 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000UA.job
2014-08-24 02:42 - 2013-03-29 16:11 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-24 02:31 - 2013-07-12 13:59 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\TS3Client
2014-08-24 02:01 - 2014-06-18 02:00 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Adobe
2014-08-23 22:33 - 2013-08-19 03:32 - 00000000 ____D () C:\Users\Lukas\AppData\Local\PMB Files
2014-08-23 22:03 - 2009-07-14 06:51 - 00132414 _____ () C:\Windows\setupact.log
2014-08-23 21:53 - 2014-08-23 21:53 - 00854417 _____ () C:\Users\Lukas\Desktop\SecurityCheck.exe
2014-08-23 18:32 - 2013-06-04 21:13 - 00000000 ____D () C:\Users\Lukas\AppData\Local\CrashDumps
2014-08-23 18:16 - 2013-04-03 12:54 - 00000000 ____D () C:\ProgramData\MFAData
2014-08-23 17:21 - 2011-04-12 09:43 - 00702184 _____ () C:\Windows\system32\perfh007.dat
2014-08-23 17:21 - 2011-04-12 09:43 - 00150850 _____ () C:\Windows\system32\perfc007.dat
2014-08-23 17:21 - 2009-07-14 07:13 - 01629154 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-23 17:18 - 2014-08-23 17:18 - 02347384 _____ (ESET) C:\Users\Lukas\Desktop\esetsmartinstaller_deu.exe
2014-08-23 03:46 - 2013-09-17 18:50 - 00001068 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1944573492-1714721241-4137265928-1000Core.job
2014-08-22 16:48 - 2009-07-14 06:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-08-22 16:48 - 2009-07-14 06:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-08-22 16:42 - 2014-08-02 14:14 - 00000000 ____D () C:\Users\Lukas\Desktop\sdad
2014-08-22 16:41 - 2014-03-08 19:26 - 00000000 ____D () C:\Users\Lukas\AppData\Local\LogMeIn Hamachi
2014-08-22 16:41 - 2013-03-30 16:23 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Skype
2014-08-22 16:40 - 2014-05-08 13:09 - 00000000 ____D () C:\ProgramData\VMware
2014-08-22 16:40 - 2013-03-29 16:52 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-08-22 16:40 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-22 01:31 - 2014-08-22 01:31 - 00000000 ____D () C:\Windows\ERUNT
2014-08-22 01:27 - 2010-11-21 05:47 - 00078906 _____ () C:\Windows\PFRO.log
2014-08-22 01:25 - 2014-08-22 01:21 - 00000000 ____D () C:\AdwCleaner
2014-08-22 01:12 - 2014-08-22 00:53 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-22 01:07 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-22 00:53 - 2014-08-22 00:53 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-22 00:49 - 2013-08-19 03:32 - 00000000 ____D () C:\ProgramData\PMB Files
2014-08-21 21:10 - 2013-04-26 17:23 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-08-21 15:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-08-21 11:36 - 2014-08-21 11:27 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Temporary Projects
2014-08-21 11:20 - 2014-08-20 15:26 - 00000000 ____D () C:\Qoobox
2014-08-21 11:19 - 2014-08-21 11:19 - 00021664 _____ () C:\ComboFix.txt
2014-08-21 11:14 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-08-20 19:17 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-20 17:51 - 2014-05-29 10:01 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-20 15:55 - 2013-05-07 18:50 - 00000000 ____D () C:\Users\Lukas\Documents\Visual Studio 2012
2014-08-20 15:51 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-08-20 15:50 - 2014-08-20 15:26 - 00000000 ____D () C:\Windows\erdnt
2014-08-20 15:44 - 2009-07-14 04:34 - 21495808 _____ () C:\Windows\system32\config\system.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 110886912 _____ () C:\Windows\system32\config\software.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 05505024 _____ () C:\Windows\system32\config\default.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\security.bak
2014-08-20 15:44 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\sam.bak
2014-08-20 15:37 - 2013-09-26 11:06 - 00000000 ____D () C:\ProgramData\TEMP
2014-08-20 15:26 - 2014-08-20 15:25 - 05572251 ____R (Swearware) C:\Users\Lukas\Desktop\ComboFix.exe
2014-08-20 15:24 - 2014-08-20 15:24 - 05006188 _____ () C:\Users\Lukas\Desktop\p0sixspwn-v1.0.8-win.zip
2014-08-20 14:55 - 2014-08-20 14:55 - 00001268 _____ () C:\Users\Lukas\Desktop\Revo Uninstaller.lnk
2014-08-20 14:55 - 2014-08-20 14:55 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-20 14:54 - 2014-08-20 14:54 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Lukas\Desktop\revosetup95.exe
2014-08-20 14:53 - 2013-07-12 12:50 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2014-08-02 18:51 - 2014-08-01 21:31 - 00000000 ____D () C:\Users\Lukas\Desktop\Filme für Kati
2014-08-02 18:43 - 2014-08-02 18:43 - 00000355 _____ () C:\Users\Lukas\Desktop\Computer - Verknüpfung.lnk
2014-08-02 17:22 - 2014-08-02 17:22 - 00000000 ____D () C:\Users\Lukas\Documents\Square Enix
2014-08-02 17:22 - 2014-08-02 17:19 - 00000000 ____D () C:\Program Files (x86)\Just Cause 2
2014-08-02 16:15 - 2014-08-02 16:15 - 00102908 ____H () C:\Windows\SysWOW64\mlfcache.dat
2014-08-02 14:18 - 2014-08-02 14:18 - 00001511 _____ () C:\Users\Lukas\Desktop\Launcher - Verknüpfung.lnk
2014-08-01 22:12 - 2014-08-01 22:11 - 00000000 ____D () C:\Users\Lukas\Desktop\usb
2014-08-01 22:10 - 2014-08-01 22:10 - 00000000 ____D () C:\Users\Lukas\Desktop\PS3
2014-08-01 21:28 - 2014-08-01 21:28 - 00001324 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Lukas\Documents\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\ProgramData\Freemake
2014-08-01 21:28 - 2014-08-01 21:28 - 00000000 ____D () C:\Program Files (x86)\Freemake
2014-08-01 21:23 - 2013-04-11 17:15 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\DVDVideoSoft
2014-08-01 19:23 - 2014-08-01 19:23 - 00000020 _____ () C:\Users\Lukas\defogger_reenable
2014-08-01 19:23 - 2013-03-29 00:38 - 00000000 ____D () C:\Users\Lukas
2014-08-01 19:12 - 2014-08-01 19:12 - 00001382 _____ () C:\Users\Lukas\Desktop\iTunes.lnk
2014-08-01 19:02 - 2014-08-01 19:02 - 00000722 _____ () C:\Users\Lukas\Desktop\league of Legends.lnk
2014-08-01 19:00 - 2013-04-03 12:59 - 00003246 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-08-01 18:50 - 2014-08-01 15:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\SimpleFiles
2014-08-01 18:50 - 2014-08-01 15:56 - 00000000 ____D () C:\Program Files (x86)\SimpleFilesUpdater
2014-08-01 18:50 - 2014-08-01 00:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Net Tools
2014-08-01 18:50 - 2014-07-31 22:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Decompiler Lite
2014-08-01 18:50 - 2014-07-26 11:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2
2014-08-01 18:50 - 2014-07-23 14:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-08-01 18:50 - 2014-07-11 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-08-01 18:50 - 2014-05-30 03:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-08-01 18:50 - 2014-05-29 10:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-08-01 18:50 - 2014-04-10 15:41 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-08-01 18:50 - 2014-04-01 14:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-08-01 18:50 - 2014-03-21 18:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AbiWord Word Processor
2014-08-01 18:50 - 2014-03-19 17:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-08-01 18:50 - 2014-02-13 15:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-08-01 18:50 - 2014-02-13 15:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2014-08-01 18:50 - 2014-01-01 17:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Clownfish
2014-08-01 18:50 - 2013-12-25 17:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAXON
2014-08-01 18:50 - 2013-12-24 23:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cinema 4D R12
2014-08-01 18:50 - 2013-12-09 00:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Black Ops 2
2014-08-01 18:50 - 2013-12-02 18:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IDA PRO Advanced Edition
2014-08-01 18:50 - 2013-12-02 18:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hex Workshop v6.7
2014-08-01 18:50 - 2013-11-29 17:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2010 Express
2014-08-01 18:50 - 2013-10-04 11:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PS3 Media Server
2014-08-01 18:50 - 2013-09-26 11:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bruteforce Save Data
2014-08-01 18:50 - 2013-09-17 18:51 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-08-01 18:50 - 2013-09-14 11:09 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2014-08-01 18:50 - 2013-09-12 18:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-08-01 18:50 - 2013-08-24 16:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.2
2014-08-01 18:50 - 2013-08-19 17:14 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Open Broadcaster Software
2014-08-01 18:50 - 2013-08-19 03:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-08-01 18:50 - 2013-08-17 09:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Lite
2014-08-01 18:50 - 2013-08-08 16:16 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-08-01 18:50 - 2013-08-08 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
2014-08-01 18:50 - 2013-07-13 19:44 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-08-01 18:50 - 2013-07-12 12:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2014-08-01 18:50 - 2013-07-10 16:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sound Normalizer
2014-08-01 18:50 - 2013-07-10 15:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MP3Gain
2014-08-01 18:50 - 2013-06-04 20:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2014-08-01 18:50 - 2013-05-23 16:00 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-08-01 18:50 - 2013-05-21 17:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2014-08-01 18:50 - 2013-05-12 01:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-01 18:50 - 2013-05-11 00:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2014-08-01 18:50 - 2013-05-10 14:26 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-01 18:50 - 2013-05-10 14:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-01 18:50 - 2013-05-07 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight 5 SDK - Deutsch
2014-08-01 18:50 - 2013-05-07 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight 4 SDK - Deutsch
2014-08-01 18:50 - 2013-05-07 18:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2012
2014-08-01 18:50 - 2013-04-26 17:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-08-01 18:50 - 2013-04-14 19:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskAid
2014-08-01 18:50 - 2013-04-11 17:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\i-Funbox DevTeam
2014-08-01 18:50 - 2013-04-11 17:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-08-01 18:50 - 2013-04-03 18:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2014-08-01 18:50 - 2013-03-29 16:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-08-01 18:50 - 2013-03-29 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2014-08-01 18:50 - 2013-03-29 01:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-08-01 18:50 - 2013-03-29 00:38 - 00000000 ___RD () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-08-01 18:50 - 2013-03-29 00:38 - 00000000 ___RD () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-01 18:50 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-08-01 18:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-08-01 18:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-01 15:54 - 2013-05-09 16:47 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\uTorrent
2014-08-01 15:25 - 2014-08-01 14:53 - 00001583 _____ () C:\Users\Lukas\Desktop\weapon id die rise.txt
2014-08-01 14:15 - 2013-03-29 01:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-08-01 04:24 - 2014-08-01 02:50 - 00001080 _____ () C:\Users\Lukas\Desktop\weapon id alkatraz.txt
2014-08-01 01:41 - 2014-08-20 15:53 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-01 01:16 - 2014-08-20 15:53 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-01 00:36 - 2014-08-01 00:35 - 00000000 ____D () C:\Program Files (x86)\Net Tools
2014-07-31 22:33 - 2014-07-31 22:33 - 00000000 ____D () C:\Program Files (x86)\VB Decompiler Lite
2014-07-31 21:41 - 2014-07-31 21:41 - 01867776 _____ () C:\Users\Lukas\Desktop\[www.OldSchoolHack.de]_s0ZNIzTrainer v8.0.exe
2014-07-31 17:01 - 2013-04-03 13:10 - 00000000 ____D () C:\Users\Lukas\Documents\My Cheat Tables
2014-07-31 14:23 - 2013-11-29 17:56 - 00000000 ____D () C:\Users\Lukas\Documents\Visual Studio 2010
2014-07-31 14:19 - 2014-07-30 16:59 - 00000000 ____D () C:\Users\Lukas\Desktop\NEW BO2
2014-07-31 11:52 - 2014-07-31 11:52 - 00000000 ____D () C:\Users\Lukas\Desktop\bo2 origins easter egg
2014-07-31 11:52 - 2014-07-31 11:15 - 00000032 _____ () C:\Users\Lukas\Desktop\Neues Textdokument.txt
2014-07-31 10:58 - 2014-07-30 17:02 - 00000000 ____D () C:\Users\Lukas\Desktop\stuff
2014-07-31 09:48 - 2013-08-18 02:42 - 00000000 ____D () C:\Program Files (x86)\Activision
2014-07-30 21:18 - 2014-07-08 19:03 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\BoL
2014-07-30 17:07 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Deployment
2014-07-30 17:06 - 2014-02-12 14:34 - 00000000 ____D () C:\Program Files (x86)\Telerik
2014-07-30 17:01 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Maxiget
2014-07-30 17:01 - 2014-03-04 03:01 - 00000000 ____D () C:\Games
2014-07-30 17:00 - 2013-12-10 15:27 - 00000000 ____D () C:\ProgramData\AVG2014
2014-07-30 16:52 - 2014-07-30 16:52 - 00718497 _____ () C:\Windows\unins001.exe
2014-07-30 16:52 - 2014-07-30 16:43 - 00353866 _____ () C:\Windows\unins001.dat
2014-07-30 16:44 - 2014-07-30 16:44 - 00000000 ____D () C:\Users\Lukas\AppData\Local\MaxiGet Download Manager
2014-07-30 16:33 - 2014-07-30 16:33 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Apps\2.0
2014-07-30 13:23 - 2014-07-30 13:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-30 12:22 - 2014-07-27 10:30 - 00000127 _____ () C:\Users\Lukas\Desktop\origins.txt
2014-07-28 16:34 - 2013-06-30 16:25 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Arma 3
2014-07-26 11:47 - 2014-07-26 11:43 - 00000000 ____D () C:\Users\Lukas\Desktop\ps2
2014-07-26 11:46 - 2014-07-26 11:46 - 00000000 ____D () C:\Users\Lukas\Documents\PCSX2
2014-07-26 11:46 - 2014-07-26 11:43 - 00000000 ____D () C:\Program Files (x86)\PCSX2 1.2.1
2014-07-26 11:46 - 2013-10-19 22:13 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-26 11:44 - 2013-04-29 00:03 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-25 16:52 - 2014-08-20 15:53 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-25 16:02 - 2014-08-20 15:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-25 16:01 - 2014-08-20 15:53 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-25 15:51 - 2014-08-20 15:53 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-25 15:30 - 2014-08-20 15:53 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-25 15:28 - 2014-08-20 15:53 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-25 15:28 - 2014-08-20 15:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-25 15:25 - 2014-08-20 15:53 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-25 15:25 - 2014-08-20 15:53 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-25 15:11 - 2014-08-20 15:53 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-25 15:10 - 2014-08-20 15:53 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-25 15:04 - 2014-08-20 15:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-25 15:03 - 2014-08-20 15:53 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-25 15:00 - 2014-08-20 15:53 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-25 15:00 - 2014-08-20 15:53 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-25 14:59 - 2014-08-20 15:53 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-25 14:47 - 2014-08-20 15:53 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-25 14:40 - 2014-08-20 15:53 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-25 14:34 - 2014-08-20 15:53 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-25 14:34 - 2014-08-20 15:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-25 14:33 - 2014-08-20 15:53 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-25 14:30 - 2014-08-20 15:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-25 14:28 - 2014-08-20 15:53 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-25 14:28 - 2014-08-20 15:53 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-25 14:21 - 2014-08-20 15:53 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-25 14:19 - 2014-08-20 15:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-25 14:18 - 2014-08-20 15:53 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-25 14:17 - 2014-08-20 15:53 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-25 14:17 - 2014-08-20 15:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-25 14:12 - 2014-08-20 15:53 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-25 14:10 - 2014-08-20 15:53 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-25 14:10 - 2014-08-20 15:53 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-25 14:08 - 2014-08-20 15:53 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-25 14:06 - 2014-08-20 15:53 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-25 13:52 - 2014-08-20 15:53 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-25 13:47 - 2014-08-20 15:53 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-25 13:43 - 2014-08-20 15:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-25 13:42 - 2014-08-20 15:53 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-25 13:39 - 2014-08-20 15:53 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-25 13:39 - 2014-08-20 15:53 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-25 13:36 - 2014-08-20 15:53 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-25 13:34 - 2014-08-20 15:53 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-25 13:29 - 2014-08-20 15:53 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-25 13:23 - 2014-08-20 15:53 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-25 13:14 - 2014-05-30 03:26 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 13:14 - 2014-05-30 03:26 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 13:13 - 2014-08-20 15:53 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-25 13:07 - 2014-08-20 15:53 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-25 13:07 - 2014-08-20 15:53 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-25 13:03 - 2014-08-20 15:53 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-25 12:52 - 2014-08-20 15:53 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-25 12:26 - 2014-08-20 15:53 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-25 12:17 - 2014-08-20 15:53 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-25 12:09 - 2014-08-20 15:53 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-25 12:05 - 2014-08-20 15:53 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-25 12:00 - 2014-08-20 15:53 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll

Some content of TEMP:
====================
C:\Users\Lukas\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-20 17:29

==================== End Of Log ============================
         
--- --- ---

Alt 24.08.2014, 07:02   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Java updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
ProxyServer: 178.219.241.114:3128
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.09.2014, 09:45   #14
acskater
 
Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Sorry das ich mich erst jetzt melde habe. Hatt allees super geklappt. Vielen dank nochmal!

Alt 03.09.2014, 20:42   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 Großteil an Desktopsymbolen weg - Standard

Windows 7 Großteil an Desktopsymbolen weg



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7 Großteil an Desktopsymbolen weg
abbrechen, avg, desktopsymbole, entferne, entfernen, gelöscht, plötzlich, schutzprogramm, sofort, virenschutzprogramm, virus, vorhanden, windows, windows 7, windows 7 64 bit





Zum Thema Windows 7 Großteil an Desktopsymbolen weg - Hallo mein AVG Virenschutzprogramm hat einen Virus gemeldet. Ich hab Entfernen gewählt. Plötzlich wurden sehr viele desktopsymbole gelöscht, daraufhin habe ich sofort auf abbrechen gedrückt. Ein paar Desktopsymbole sind noch - Windows 7 Großteil an Desktopsymbolen weg...
Archiv
Du betrachtest: Windows 7 Großteil an Desktopsymbolen weg auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.