Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: PC hängt oft für 3 Sekunden

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.09.2014, 16:23   #1
Pradox
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Guten Tag Forum,

ich habe eine Frage, bzw. bitte um Hilfe mit meinem Problem.

Seit einigen Tagen zickt mein Computer wieder rum. Wieder, weil es schon mal vor kam, dann aber 2 Wochen Ruhe war und nun kommt der ganze Kram wieder.
Zum Problem: im normalen Modus hängt der PC für 3 Sekunden. Ich bewege die Maus in der Zeit und sie bewegt sich jede Sekunde ein Stück weiter. Wenn ich Musik abspiele, wird die auch verzerrt für 3 Sekunden, jedoch passiert das im normalen Windows selten. Wenn ich nun aber ein Spiel spiele, wird das Problem echt krass. Ich kann keine Minute frei spielen. Es wird mindestens 3 mal pro Minute mit solch einem Lagg besucht und es nervt.

Ich bin kein spezialist, deswegen wende ich mich an euch.
Hoffentlich hat einer eine Lösung parat.

MfG

Alt 04.09.2014, 16:26   #2
M-K-D-B
/// TB-Ausbilder
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!





Wir schauen nach, ob dein Problem etwas mit Malware zu tun hat:



Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 05.09.2014, 12:35   #3
Pradox
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Danke für die schnelle Antwort und der Hilfsbereitschaft!

Ich entschuldige mich nochmal für mein Deutsch, war nicht ganz bei der Sache und habe ihn mir nicht noch einmal durch gelesen.

Hier die Logfiles:
das ist jetzt Addition.txt

Code:
ATTFilter
 Additional scan result of Farbar Recovery Scan Tool (x86) Version: 03-09-2014
Ran by **** at 2014-09-05 23:19:09
Running from C:\Users\****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
Adobe AIR (HKLM\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe AIR (Version: 3.1.0.4880 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader X (10.1.10) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
Akamai NetSession Interface Service (HKLM\...\Akamai) (Version:  - )
Apple Application Support (HKLM\...\{D9DAD0FF-495A-472B-9F10-BAE430A26682}) (Version: 3.0.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{18D47FA1-0440-48D3-A7E0-DA09537FF471}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audiograbber 1.83 SE  (HKLM\...\Audiograbber) (Version: 1.83 SE - Audiograbber Deutschland)
Battlefield 3™ (HKLM\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
CameraHelperMsi (Version: 13.31.1038.0 - Logitech) Hidden
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.3.9.2762 - CDBurnerXP)
Command & Conquer™ Alarmstufe Rot 3 (HKLM\...\{296D8550-CB06-48E4-9A8B-E5034FB64715}) (Version: 1.0.1.0 - Electronic Arts)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Counter-Strike (HKLM\...\Steam App 10) (Version:  - Valve)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
Die Siedler - Aufbruch der Kulturen (HKLM\...\SADK) (Version:  - )
Die Sims 2 (HKLM\...\{6E7DD182-9FC6-4651-0095-2E666CC6AF35}) (Version:  - )
Die Sims 2: Family Fun - Accessoires (HKLM\...\{6BDD9CE6-D0A6-478A-BAD3-BA6945E89EB0}) (Version:  - )
Die Sims 2: Nightlife (HKLM\...\{F7529650-B9DB-481B-0089-A2AC3C2821C1}) (Version:  - )
Die Sims 2: Open For Business (HKLM\...\{7B3577F5-1D82-4C9B-008B-69D026FD8BCA}) (Version:  - )
Die Sims 2: Wilde Campus-Jahre (HKLM\...\{01521746-02A6-4A72-00BD-A285DF6B80C6}) (Version:  - )
Die Sims™ 2 Apartment-Leben (HKLM\...\{B6F5B704-06D3-4687-90F3-6195304AD755}) (Version:  - Electronic Arts)
Die Sims™ 2 Freizeit-Spaß (HKLM\...\{87F6C83D-F949-4d14-B5CB-DC8C75F8932D}) (Version:  - Electronic Arts)
Die Sims™ 2 Gute Reise (HKLM\...\{F248ADFA-64E0-4b03-8A83-059078BED6A0}) (Version:  - Electronic Arts)
Die Sims™ 2 H&M®-Fashion-Accessoires (HKLM\...\{84DDE556-43EF-43ed-B2DF-37AF9E5DDD75}) (Version:  - )
Die Sims™ 2 Haustiere (HKLM\...\{4817189D-1785-4627-A33C-39FD90919300}) (Version:  - )
Die Sims™ 2 IKEA® Home-Accessoires (HKLM\...\{6E17F9751-F056-4335-B718-8AF1B1092AFB}) (Version:  - Electronic Arts)
Die Sims™ 2 Küchen- und Bad-Einrichtungs-Accessoires (HKLM\...\{6522C636-B04C-4333-9BEB-9E0C0B6350D6}) (Version:  - Electronic Arts)
Die Sims™ 2 Party-Accessoires (HKLM\...\{EAA38532-7AD0-4f78-918A-4F4F02096ECE}) (Version:  - )
Die Sims™ 2 Teen Style-Accessoires (HKLM\...\{5C648FDB-0138-4619-B66E-230EF53E8E2C}) (Version:  - Electronic Arts)
Die Sims™ 2 Vier Jahreszeiten (HKLM\...\{DFEF49D9-FC95-4301-99B9-2FB91C6ABA06}) (Version:  - )
Die Sims™ 2 Villen- und Garten-Accessoires (HKLM\...\{1A2A15C2-6780-49c1-B296-503230E9DE00}) (Version:  - Electronic Arts)
Die Sims™ 2: Glamour-Accessoires (HKLM\...\{9CDBC303-3EED-40b0-8E41-A7C65AA96C26}) (Version:  - )
Druckerdeinstallation für EPSON S22 Series (HKLM\...\EPSON S22 Series) (Version:  - SEIKO EPSON Corporation)
erLT (Version: 1.20.138.34 - Logitech, Inc.) Hidden
File Type Assistant (HKLM\...\Trusted Software Assistant_is1) (Version:  - Trusted Software) <==== ATTENTION
Fotogalerie (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Toolbar for Internet Explorer (HKLM\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
iTunes (HKLM\...\{0718A90E-93AA-49AF-A4FE-0165ACD91DF0}) (Version: 11.2.2.3 - Apple Inc.)
Java 7 Update 67 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (Version: 2.1.67.1 - Oracle, Inc.) Hidden
JDownloader 0.9 (HKLM\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
League of Legends (HKLM\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (Version: 3.0.1 - Riot Games ) Hidden
Logitech Webcam-Software (HKLM\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.30 - Logitech Inc.)
LWS Facebook (Version: 13.31.1038.0 - Logitech) Hidden
LWS Gallery (Version: 13.31.1038.0 - Logitech) Hidden
LWS Help_main (Version: 13.31.1044.0 - Logitech) Hidden
LWS Launcher (Version: 13.31.1038.0 - Logitech) Hidden
LWS Motion Detection (Version: 13.30.1395.0 - Logitech) Hidden
LWS Pictures And Video (Version: 13.31.1038.0 - Logitech) Hidden
LWS Twitter (Version: 13.30.1346.0 - Logitech) Hidden
LWS Video Mask Maker (Version: 13.30.1379.0 - Logitech) Hidden
LWS VideoEffects (Version: 13.30.1379.0 - Logitech) Hidden
LWS Webcam Software (Version: 13.31.1038.0 - Logitech) Hidden
LWS WLM Plugin (Version: 1.30.1201.0 - Logitech) Hidden
LWS YouTube Plugin (Version: 13.31.1038.0 - Logitech) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Games for Windows - LIVE Redistributable (HKLM\...\{59E4543A-D49D-4489-B445-473D763C79AF}) (Version: 2.0.672.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Access MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office OneNote MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional 2007 (HKLM\...\PROR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Professional 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 31.0 (x86 de) (HKLM\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
MSVCRT (Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (Version: 16.4.1108.0727 - Microsoft) Hidden
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA PhysX v8.04.25 (HKLM\...\{74224F8D-4A17-4816-9EDB-7BB854DE532C}) (Version: 8.04.25 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (HKLM\...\NVIDIAStereo) (Version: 7.17.13.1106 - NVIDIA Corporation)
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
Origin (HKLM\...\Origin) (Version: 9.4.20.386 - Electronic Arts, Inc.)
Paint.NET v3.5.11 (HKLM\...\{72EF03F5-0507-4861-9A44-D99FD4C41417}) (Version: 3.61.0 - dotPDN LLC)
Pando Media Booster (HKLM\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
Photo Gallery (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PunkBuster Services (HKLM\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
RollerCoaster Tycoon 2 (HKLM\...\{72DF62BD-FF36-424E-AA5F-D89BAFF2C249}) (Version:  - )
RollerCoaster Tycoon 2: Time Twister (HKLM\...\{BA1E1AFD-D1F2-4C52-88C3-186FC5E61604}) (Version: 1.00.000 - )
RollerCoaster Tycoon 2: Wacky Worlds (HKLM\...\{B1AD83A0-DC92-41E3-B111-E9472349768C}) (Version:  - )
Samsung Printer Live Update (HKLM\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
SketchUp 2014 (HKLM\...\{9E620BD5-AEEC-492D-9065-D71FCD4C52F1}) (Version: 14.1.1282 - Trimble Navigation Limited)
Steam (HKLM\...\Steam) (Version:  - Valve Corporation)
System Requirements Lab for Intel (HKLM\...\{04C4B49D-45D9-4A28-9ED1-B45CBD99B8C7}) (Version: 4.5.24.0 - Husdawg, LLC)
Ubuntu (HKLM\...\Wubi) (Version: 11.04-rev211 - Ubuntu)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{AB365889-0395-4FAD-B702-CA5985D53D42}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Access 2007 Help (KB963663) (HKLM\...\{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}) (Version:  - Microsoft)
Update for Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{199DF7B6-169C-448C-B511-1054101BE9C9}) (Version:  - Microsoft)
Update for Microsoft Office Infopath 2007 Help (KB963662) (HKLM\...\{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{716B81B8-B13C-41DF-8EAC-7A2F656CAB63}) (Version:  - Microsoft)
Update for Microsoft Office OneNote 2007 Help (KB963670) (HKLM\...\{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{2744EF05-38E1-4D5D-B333-E021EDAEA245}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_PROR_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{ED38F8A3-4F61-494E-8BCA-E3AC7760C924}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{0451F231-E3E3-4943-AB9F-58EB96171784}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2883097) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{B2260BC9-D561-46EE-B33D-739CF760A2A9}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2883097) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{B2260BC9-D561-46EE-B33D-739CF760A2A9}) (Version:  - Microsoft)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{397B1D4F-ED7B-4ACA-A637-43B670843876}) (Version:  - Microsoft)
Update for Microsoft Office Publisher 2007 Help (KB963667) (HKLM\...\{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{2E40DE55-B289-4C8B-8901-5D369B16814F}) (Version:  - Microsoft)
Update for Microsoft Office Script Editor Help (KB963671) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}) (Version:  - Microsoft)
Update for Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{80E762AA-C921-4839-9D7D-DB62A72C0726}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_PROR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_PROR_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_PROR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_PROR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VirtualCloneDrive (HKLM\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
VLC media player 2.0.3 (HKLM\...\VLC media player) (Version: 2.0.3 - VideoLAN)
Windows iLivid Toolbar (HKLM\...\Windows Searchqu Toolbar) (Version: 3.0.0.118320 - Bandoo Media, Inc) <==== ATTENTION
Windows Live Communications Platform (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Messenger (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
WinRAR 4.10 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 4.10.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2469258494-3806352311-2529172006-1001_Classes\CLSID\{31261F21-2B16-45EE-BEAB-07C4CFA18B65}\InprocServer32 -> C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)

==================== Restore Points  =========================

09-12-2008 22:04:55 Removed Safari
09-12-2008 22:07:48 Removed Skype™ 6.11
15-08-2014 13:48:36 Windows Update
24-08-2014 11:46:04 Windows Update
24-08-2014 11:53:17 Windows-Sicherung
24-08-2014 12:01:10 Windows Update
24-08-2014 20:29:06 Windows-Sicherung
27-08-2014 21:13:53 Windows Update
31-08-2014 21:12:56 Windows Update
31-08-2014 21:16:33 Windows-Sicherung
31-08-2014 21:23:00 Microsoft Visual C++ 2005 Redistributable wird installiert
31-08-2014 21:25:53 Installed League of Legends
31-08-2014 21:27:11 DirectX wurde installiert
03-09-2014 00:26:46 Windows Update
03-09-2014 22:24:52 Removed Java 7 Update 60
03-09-2014 22:27:52 Installed Java 7 Update 67
05-09-2014 21:17:42 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2009-06-10 23:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1D9DF471-D1D1-4255-B7EC-DB5A8DE66CC7} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {212CF981-2ECB-498F-92AA-8A11695AF2A5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {84D3ECBE-31F0-4C6B-9E70-13915953CE06} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-22] (Google Inc.)
Task: {DABFA73B-AA32-4C2D-A8AC-707615DCC29C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-06-12] (Adobe Systems Incorporated)
Task: {E343FB88-E663-47A0-BCF6-D7F3C83EAA85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-22] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-11-18 22:27 - 2013-01-18 16:20 - 00079648 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2014-07-14 15:01 - 2014-07-14 15:01 - 00024064 _____ () C:\Windows\System32\ssm4mlm.dll
2012-01-22 20:00 - 2012-01-09 20:44 - 00166912 _____ () C:\Program Files\WinRAR\rarext.dll
2014-04-23 16:05 - 2014-04-23 16:05 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2014-04-23 16:04 - 2014-04-23 16:04 - 01044808 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-08-08 19:53 - 2014-08-08 20:58 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2011-08-12 13:18 - 2011-08-12 13:18 - 02145304 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtCore4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 07956504 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtGui4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 00342552 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtXml4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 00029208 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 00128536 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2014-07-23 21:10 - 2014-07-17 07:42 - 03800688 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"

==================== Faulty Device Manager Devices =============

Name: MpKsl4f225a40
Description: MpKsl4f225a40
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: MpKsl4f225a40
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/04/2014 02:13:39 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4137880

Error: (09/04/2014 02:13:39 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4137880

Error: (09/04/2014 02:13:39 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/04/2014 00:27:52 AM) (Source: MsiInstaller) (EventID: 11500) (User: ****-PC)
Description: Produkt: Java 7 Update 67 -- Fehler 1500.Eine andere Installation wird gerade ausgeführt. Sie müssen diese Installation abschließen, bevor mit dieser Installation fortgefahren werden kann.

Error: (09/03/2014 00:20:21 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm rads_user_kernel.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1294

Startzeit: 01cfc6fbf3b6ad00

Endzeit: 0

Anwendungspfad: C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe

Berichts-ID: 51da6fc1-32ef-11e4-957e-0021974f63c9

Error: (08/28/2014 00:11:37 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 44328199

Error: (08/28/2014 00:11:37 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 44328199

Error: (08/28/2014 00:11:36 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (08/24/2014 10:28:38 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15584

Error: (08/24/2014 10:28:38 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15584


System errors:
=============
Error: (09/05/2014 01:17:32 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 01:11:48 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 01:10:52 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 01:08:10 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 01:04:19 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 00:49:02 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 00:46:24 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 00:42:14 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 00:41:22 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (09/05/2014 00:39:34 AM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Quad CPU Q8200 @ 2.33GHz
Percentage of memory in use: 52%
Total physical RAM: 3071.24 MB
Available physical RAM: 1462.58 MB
Total Pagefile: 6140.77 MB
Available Pagefile: 4447.24 MB
Total Virtual: 2047.88 MB
Available Virtual: 1919.96 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:944.98 GB) (Free:745.96 GB) NTFS
Drive d: (Volume) (Fixed) (Total:917.94 GB) (Free:166.74 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 047538CE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=945 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=917.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
FRST.txt


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 03-09-2014
Ran by **** (administrator) on ****-PC on 05-09-2014 23:18:43
Running from C:\Users\****\Desktop
Platform: Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50ST7.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RP7.EXE
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\VS7DEBUG\MDM.EXE
() C:\Windows\System32\PnkBstrA.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Bandoo Media, inc) C:\Program Files\Windows iLivid Toolbar\Datamngr\datamngrUI.exe
(Logitech Inc.) C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe
(Elaborate Bytes AG) C:\Program Files\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Akamai Technologies, Inc.) C:\Users\****\AppData\Local\Akamai\netsession_win.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Akamai Technologies, Inc.) C:\Users\****\AppData\Local\Akamai\netsession_win.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [DATAMNGR] => C:\Program Files\Windows iLivid Toolbar\Datamngr\datamngrUI.exe [1694608 2011-12-06] (Bandoo Media, inc)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [LWS] => C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe [205336 2011-11-11] (Logitech Inc.)
HKLM\...\Run: [VirtualCloneDrive] => C:\Program Files\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [951576 2014-03-11] (Microsoft Corporation)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-04-23] (Apple Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [152392 2014-05-26] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\Run: [Akamai NetSession Interface] => C:\Users\****\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\Run: [Media Finder] => "C:\Program Files\Media Finder\MF.exe" /opentotray
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\Run: [RGSC] => C:\Program Files\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe /silent
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: J - J:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: {376c92eb-450c-11e1-af2c-806e6f6e6963} - E:\autorun.exe
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: {49da699b-4523-11e1-9b90-0021974f63c9} - H:\LaunchU3.exe -a
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: {c5cd9203-5497-11e1-8b9c-0021974f63c9} - I:\Setup.exe
AppInit_DLLs: C:\PROGRA~1\WI3C8A~1\Datamngr\datamngr.dll => C:\Program Files\Windows iLivid Toolbar\Datamngr\datamngr.dll [1236368 2011-12-06] (Bandoo Media, inc)
AppInit_DLLs:  C:\PROGRA~1\WI3C8A~1\Datamngr\IEBHO.dll => C:\Program Files\Windows iLivid Toolbar\Datamngr\IEBHO.dll [1233816 2011-12-06] (Bandoo Media, inc)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerReg Scheduler V3.exe (Leader Technologies)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.search.yahoo.com/?fr=w3i&type=W3i_SP,204,0_0,StartPage,20120104,17133,0,18,0
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xE0CC82081BD9CC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - DefaultScope {3849D865-65BA-4E67-A8ED-08B238F10984} URL = hxxp://de.search.yahoo.com/search?p={searchterms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20120104,17131,0,18,0
SearchScopes: HKCU - {3849D865-65BA-4E67-A8ED-08B238F10984} URL = hxxp://de.search.yahoo.com/search?p={searchterms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20120104,17131,0,18,0
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
BHO: No Name -> {02478D38-C3F9-4efb-9B51-7695ECA05670} ->  No File
BHO: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Searchqu Toolbar -> {99079a25-328f-4bd4-be04-00955acaa0a7} -> C:\Program Files\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
BHO: DataMngr -> {9D717F81-9148-4f12-8568-69135F087DB0} -> C:\Program Files\Windows iLivid Toolbar\Datamngr\BrowserConnection.dll (Bandoo Media, inc)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Help the General-Search Project -> {CA4520F3-AE13-4FB1-A513-58E23991C86D} -> C:\Users\****\AppData\Roaming\Media Finder\Extensions\gencrawler_gc.dll ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: No Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} ->  No File
Toolbar: HKLM - Searchqu Toolbar - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Program Files\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default
FF Homepage: https://www.facebook.com/
FF Keyword.URL: hxxp://dts.search-results.com/sr?src=ffb&appid=113&systemid=406&sr=0&q=
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @esn/npbattlelog,version=2.4.0 -> C:\Program Files\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin -> C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: General Crawler - C:\Users\****\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\gencrawler@some.com [2012-03-20]
FF Extension: ProxTube - Unblock YouTube - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default\Extensions\ich@maltegoetz.de [2014-06-22]
FF Extension: Adblock Plus - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-02-07]
FF HKLM\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files\Common Files\DVDVideoSoft\plugins\ff
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR DefaultSearchKeyword: Default -> sweetim.com
CHR DefaultSearchProvider: Default -> SweetIM Search
CHR DefaultSearchURL: Default -> hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&barid={B4D0CC49-6FF2-4160-8A00-3A6B7E0E0B43}
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?client=chrome&hl={language}&q={searchTerms}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files\Google\Chrome\Application\16.0.912.75\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files\Google\Chrome\Application\16.0.912.75\pdf.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\16.0.912.75\gcswf32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR CustomProfile: C:\Users\****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (PriceGong) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok [2012-01-22]
CHR Extension: (YouTube) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-01-22]
CHR Extension: (Google-Suche) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-01-22]
CHR Extension: (Google Mail) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-01-22]
CHR HKLM\...\Chrome\Extension: [dednnpigldgdbpgcdpfppmlcnnbjciel] - C:\Users\****\AppData\Roaming\Media Finder\Extensions\gencrawler_gc.crx [2012-03-20]
CHR HKLM\...\Chrome\Extension: [lpmkgpnbiojfaoklbkpfneikocaobfai] - C:\Users\****\AppData\Roaming\Media Finder\Extensions\mf_plugin_gc.crx [2012-03-20]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 EPSON_EB_RPCV4_04; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50ST7.EXE [153600 2009-09-14] (SEIKO EPSON CORPORATION) [File not signed]
R2 EPSON_PM_RPCV4_04; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RP7.EXE [121856 2009-09-14] (SEIKO EPSON CORPORATION) [File not signed]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [235696 2014-04-09] (McAfee, Inc.)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22216 2014-03-11] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [279776 2014-03-11] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2014-08-08] ()
R2 UMVPFSrv; C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [450848 2012-01-18] (Logitech Inc.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 ElbyCDIO; C:\Windows\System32\Drivers\ElbyCDIO.sys [31088 2010-12-17] (Elaborate Bytes AG)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [231960 2014-01-25] (Microsoft Corporation)
R3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [347136 2009-07-14] (Realtek Semiconductor Corporation                           )
S3 EagleXNt; \??\C:\Users\****\AppData\Local\Temp\EagleXNt.sys [X]
S1 MpKsl4f225a40; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{7192F4E5-4BAD-4151-AA13-92520EA620CE}\MpKsl4f225a40.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-05 23:13 - 2014-09-05 23:18 - 00017550 _____ () C:\Users\****\Desktop\FRST.txt
2014-09-05 23:11 - 2014-09-05 23:18 - 00000000 ____D () C:\FRST
2014-09-05 23:10 - 2014-09-05 23:10 - 01096704 _____ (Farbar) C:\Users\****\Desktop\FRST.exe
2014-09-04 00:30 - 2014-09-04 00:30 - 00000000 ____D () C:\Program Files\SystemRequirementsLab
2014-09-04 00:28 - 2014-09-04 00:28 - 00272808 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2014-09-04 00:28 - 2014-09-04 00:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-04 00:27 - 2014-09-04 00:27 - 00002012 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-09-04 00:23 - 2014-09-04 00:23 - 00918952 _____ (Oracle Corporation) C:\Users\****\Downloads\jxpiinstall(1).exe
2014-09-03 01:16 - 2014-09-03 01:16 - 00000000 ____D () C:\Users\****\AppData\Roaming\LolClient
2014-09-02 23:24 - 2014-08-23 03:46 - 00305152 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-02 23:24 - 2014-08-23 02:42 - 02352640 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-31 23:27 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2014-08-31 23:27 - 2008-07-12 08:18 - 01493528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2014-08-31 23:27 - 2008-07-12 08:18 - 00467984 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2014-08-31 23:26 - 2014-08-31 23:26 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 __SHD () C:\Windows\system32\AI_RecycleBin
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\Riot Games
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-08-31 23:22 - 2014-09-05 01:19 - 00000000 ____D () C:\Users\****\AppData\Local\PMB Files
2014-08-31 23:22 - 2014-09-05 01:19 - 00000000 ____D () C:\ProgramData\PMB Files
2014-08-31 23:22 - 2014-08-31 23:22 - 00000000 ____D () C:\Program Files\Pando Networks
2014-08-31 23:21 - 2014-08-31 23:22 - 00000000 ____D () C:\Users\****\AppData\Roaming\Riot Games
2014-08-31 23:20 - 2014-08-31 23:20 - 34888568 _____ (Riot Games) C:\Users\****\Downloads\LeagueofLegends_EUW_Installer_06_12_13.exe
2014-08-27 23:19 - 2014-08-27 23:19 - 00000000 ____D () C:\.cache
2014-08-27 23:08 - 2008-12-10 00:04 - 00000000 ____D () C:\Program Files\ps3 media server
2014-08-27 23:07 - 2014-08-27 23:07 - 01101648 _____ () C:\Users\****\Downloads\PS3 Media Server - CHIP-Installer.exe
2014-08-24 13:47 - 2014-05-14 18:23 - 01973728 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-24 13:47 - 2014-05-14 18:23 - 00054240 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-24 13:47 - 2014-05-14 18:23 - 00045536 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-24 13:47 - 2014-05-14 18:17 - 02425856 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-24 13:46 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-24 13:46 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-24 13:46 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-24 13:46 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-24 13:46 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-13 22:52 - 2014-08-13 22:52 - 00000000 ____D () C:\Program Files\SamsungPrinterLiveUpdate
2014-08-09 02:33 - 2014-08-09 02:34 - 00004274 _____ () C:\Windows\system32\jupdate-1.7.0_67-b01.log
2014-08-09 00:04 - 2014-08-14 17:28 - 00000000 ____D () C:\Users\****\Desktop\Warcraft III
2014-08-08 20:48 - 2014-08-08 20:58 - 00297088 _____ () C:\Windows\system32\PnkBstrB.xtr
2014-08-08 20:48 - 2014-08-08 20:49 - 00000000 ____D () C:\Users\****\Documents\Battlefield 3
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\PunkBuster
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\ESN
2014-08-08 20:46 - 2014-08-08 20:46 - 00000000 ____D () C:\Program Files\Battlelog Web Plugins
2014-08-08 20:45 - 2014-08-08 20:46 - 02247960 _____ () C:\Users\****\Downloads\battlelog-web-plugins_2.4.0_141.exe
2014-08-08 20:35 - 2014-08-08 20:35 - 00000000 ____D () C:\ProgramData\EA Core
2014-08-08 19:55 - 2014-08-08 19:55 - 00001132 _____ () C:\Users\Public\Desktop\Battlefield 3.lnk
2014-08-08 19:54 - 2014-08-08 20:58 - 00140520 _____ () C:\Windows\system32\Drivers\PnkBstrK.sys
2014-08-08 19:54 - 2014-08-08 19:54 - 00138056 _____ () C:\Users\****\AppData\Roaming\PnkBstrK.sys
2014-08-08 19:53 - 2014-08-08 20:58 - 00297088 _____ () C:\Windows\system32\PnkBstrB.exe
2014-08-08 19:53 - 2014-08-08 20:58 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2014-08-08 19:53 - 2014-08-08 20:54 - 00280904 _____ () C:\Windows\system32\PnkBstrB.ex0
2014-08-08 19:13 - 2014-08-08 19:19 - 00000000 ____D () C:\Program Files\Origin Games
2014-08-08 19:11 - 2014-08-08 20:35 - 00000000 ____D () C:\Users\****\AppData\Local\Origin
2014-08-08 19:11 - 2014-08-08 19:13 - 00000000 ____D () C:\Users\****\AppData\Roaming\Origin
2014-08-08 19:08 - 2014-08-08 20:35 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-08-08 19:08 - 2014-08-08 19:19 - 00000000 ____D () C:\ProgramData\Origin
2014-08-08 19:08 - 2014-08-08 19:11 - 00000000 ____D () C:\Program Files\Origin
2014-08-08 19:08 - 2014-08-08 19:08 - 00000941 _____ () C:\Users\Public\Desktop\Origin.lnk
2014-08-08 19:07 - 2014-08-08 19:07 - 17090912 _____ (Electronic Arts, Inc.) C:\Users\****\Downloads\OriginThinSetup.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-06 16:17 - 2012-01-22 20:25 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-06 16:10 - 2012-01-22 20:24 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-05 23:18 - 2014-09-05 23:13 - 00017550 _____ () C:\Users\****\Desktop\FRST.txt
2014-09-05 23:18 - 2014-09-05 23:11 - 00000000 ____D () C:\FRST
2014-09-05 23:15 - 2012-01-22 17:20 - 01424509 _____ () C:\Windows\WindowsUpdate.log
2014-09-05 23:10 - 2014-09-05 23:10 - 01096704 _____ (Farbar) C:\Users\****\Desktop\FRST.exe
2014-09-05 23:08 - 2009-07-14 06:34 - 00021456 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-05 23:08 - 2009-07-14 06:34 - 00021456 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-05 01:19 - 2014-08-31 23:22 - 00000000 ____D () C:\Users\****\AppData\Local\PMB Files
2014-09-05 01:19 - 2014-08-31 23:22 - 00000000 ____D () C:\ProgramData\PMB Files
2014-09-05 00:34 - 2013-03-03 21:08 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-04 00:30 - 2014-09-04 00:30 - 00000000 ____D () C:\Program Files\SystemRequirementsLab
2014-09-04 00:29 - 2014-06-22 18:18 - 00000000 ____D () C:\ProgramData\Oracle
2014-09-04 00:28 - 2014-09-04 00:28 - 00272808 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2014-09-04 00:28 - 2014-09-04 00:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-04 00:28 - 2012-01-23 20:45 - 00000000 ____D () C:\Program Files\Java
2014-09-04 00:27 - 2014-09-04 00:27 - 00002012 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-09-04 00:27 - 2014-06-12 00:06 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-09-04 00:23 - 2014-09-04 00:23 - 00918952 _____ (Oracle Corporation) C:\Users\****\Downloads\jxpiinstall(1).exe
2014-09-03 02:31 - 2009-07-14 06:33 - 00409248 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-03 01:16 - 2014-09-03 01:16 - 00000000 ____D () C:\Users\****\AppData\Roaming\LolClient
2014-09-03 00:00 - 2008-12-10 04:59 - 00000000 ____D () C:\Users\****\Desktop\Spiele, JD,Schule
2014-08-31 23:26 - 2014-08-31 23:26 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 __SHD () C:\Windows\system32\AI_RecycleBin
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\Riot Games
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-08-31 23:22 - 2014-08-31 23:22 - 00000000 ____D () C:\Program Files\Pando Networks
2014-08-31 23:22 - 2014-08-31 23:21 - 00000000 ____D () C:\Users\****\AppData\Roaming\Riot Games
2014-08-31 23:20 - 2014-08-31 23:20 - 34888568 _____ (Riot Games) C:\Users\****\Downloads\LeagueofLegends_EUW_Installer_06_12_13.exe
2014-08-27 23:44 - 2013-03-20 22:15 - 00000000 ____D () C:\ProgramData\PMS
2014-08-27 23:19 - 2014-08-27 23:19 - 00000000 ____D () C:\.cache
2014-08-27 23:07 - 2014-08-27 23:07 - 01101648 _____ () C:\Users\****\Downloads\PS3 Media Server - CHIP-Installer.exe
2014-08-23 03:46 - 2014-09-02 23:24 - 00305152 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 02:42 - 2014-09-02 23:24 - 02352640 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-15 16:28 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-08-14 17:28 - 2014-08-09 00:04 - 00000000 ____D () C:\Users\****\Desktop\Warcraft III
2014-08-13 22:52 - 2014-08-13 22:52 - 00000000 ____D () C:\Program Files\SamsungPrinterLiveUpdate
2014-08-13 22:52 - 2012-05-21 16:08 - 00000000 ____D () C:\ProgramData\Samsung
2014-08-09 08:52 - 2014-06-22 16:20 - 00000000 ____D () C:\Program Files\Steam
2014-08-09 02:34 - 2014-08-09 02:33 - 00004274 _____ () C:\Windows\system32\jupdate-1.7.0_67-b01.log
2014-08-09 00:07 - 2012-02-11 13:04 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-08-08 20:58 - 2014-08-08 20:48 - 00297088 _____ () C:\Windows\system32\PnkBstrB.xtr
2014-08-08 20:58 - 2014-08-08 19:54 - 00140520 _____ () C:\Windows\system32\Drivers\PnkBstrK.sys
2014-08-08 20:58 - 2014-08-08 19:53 - 00297088 _____ () C:\Windows\system32\PnkBstrB.exe
2014-08-08 20:58 - 2014-08-08 19:53 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2014-08-08 20:54 - 2014-08-08 19:53 - 00280904 _____ () C:\Windows\system32\PnkBstrB.ex0
2014-08-08 20:49 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\Documents\Battlefield 3
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\PunkBuster
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\ESN
2014-08-08 20:46 - 2014-08-08 20:46 - 00000000 ____D () C:\Program Files\Battlelog Web Plugins
2014-08-08 20:46 - 2014-08-08 20:45 - 02247960 _____ () C:\Users\****\Downloads\battlelog-web-plugins_2.4.0_141.exe
2014-08-08 20:35 - 2014-08-08 20:35 - 00000000 ____D () C:\ProgramData\EA Core
2014-08-08 20:35 - 2014-08-08 19:11 - 00000000 ____D () C:\Users\****\AppData\Local\Origin
2014-08-08 20:35 - 2014-08-08 19:08 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-08-08 20:29 - 2012-04-03 18:01 - 00000000 ____D () C:\Program Files\Common Files\Steam
2014-08-08 19:55 - 2014-08-08 19:55 - 00001132 _____ () C:\Users\Public\Desktop\Battlefield 3.lnk
2014-08-08 19:55 - 2009-07-14 06:52 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-08-08 19:54 - 2014-08-08 19:54 - 00138056 _____ () C:\Users\****\AppData\Roaming\PnkBstrK.sys
2014-08-08 19:53 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\LogFiles
2014-08-08 19:19 - 2014-08-08 19:13 - 00000000 ____D () C:\Program Files\Origin Games
2014-08-08 19:19 - 2014-08-08 19:08 - 00000000 ____D () C:\ProgramData\Origin
2014-08-08 19:13 - 2014-08-08 19:11 - 00000000 ____D () C:\Users\****\AppData\Roaming\Origin
2014-08-08 19:11 - 2014-08-08 19:08 - 00000000 ____D () C:\Program Files\Origin
2014-08-08 19:08 - 2014-08-08 19:08 - 00000941 _____ () C:\Users\Public\Desktop\Origin.lnk
2014-08-08 19:07 - 2014-08-08 19:07 - 17090912 _____ (Electronic Arts, Inc.) C:\Users\****\Downloads\OriginThinSetup.exe
2014-08-07 03:43 - 2008-12-10 00:09 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-07 03:39 - 2008-12-10 00:09 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

Some content of TEMP:
====================
C:\Users\****\AppData\Local\Temp\AutoRun.exe
C:\Users\****\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\****\AppData\Local\Temp\drm_dialogs.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7380009.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7380011.dll
C:\Users\****\AppData\Local\Temp\eauninstall.exe
C:\Users\****\AppData\Local\Temp\First15.exe
C:\Users\****\AppData\Local\Temp\GoogleToolbarInstaller_en32_signed.exe
C:\Users\****\AppData\Local\Temp\installhelper.dll
C:\Users\****\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\****\AppData\Local\Temp\MsgPlusUninstall.exe
C:\Users\****\AppData\Local\Temp\pyl8FFF.tmp.exe
C:\Users\****\AppData\Local\Temp\qc_e3f0f3ef_27e6_4ca8_8a7c_a3d761aa54bb_32.exe
C:\Users\****\AppData\Local\Temp\SetupDataMngr_Searchqu.exe
C:\Users\****\AppData\Local\Temp\SIntf16.dll
C:\Users\****\AppData\Local\Temp\SIntf32.dll
C:\Users\****\AppData\Local\Temp\SIntfNT.dll
C:\Users\****\AppData\Local\Temp\SkypeSetup.exe
C:\Users\****\AppData\Local\Temp\SpotifyUninstall.exe
C:\Users\****\AppData\Local\Temp\SRAssetsHelper.dll
C:\Users\****\AppData\Local\Temp\swt-win32-3349.dll
C:\Users\****\AppData\Local\Temp\VP6Install.exe
C:\Users\****\AppData\Local\Temp\VP6VFW.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-04 17:08

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Vielen Dank im vorraus!
MfG
__________________

Alt 06.09.2014, 10:32   #4
M-K-D-B
/// TB-Ausbilder
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.






Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM,
  • die beiden neuen Logdateien von FRST.

Alt 07.09.2014, 18:06   #5
Pradox
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Danke für die Hilfe.
Hoffe das Problem wurde behoben!

Adwcleaner[S0]:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.3 (03.23.2014:1)
OS: Windows 7 Home Premium x86
Ran by arndt on 07.09.2014 at 18:49:43,79
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\system32\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{0078998D-3F90-4813-8227-F934976A5D93}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{014668A0-D844-49DB-B046-6C8167374EC0}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{02012779-9633-4F4F-97C0-616802653C81}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{020777E0-602B-43A9-A3E7-37596D464E63}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{03B96EA6-F600-4515-8F6D-22610B214059}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{04791C38-7A17-47CB-8A03-C192B8EC4A28}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{04D77E91-A28A-49D2-B304-2EFAE2F1A338}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{06C57C79-D95E-44A8-AB8B-63BFFE4F86EA}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{084DABAD-391D-4DD8-B97F-821F98E61F2B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{08E5D6D8-97B4-4662-A48A-DF8DBCA66155}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{09740F91-EAAE-4CD0-AFE4-A91D41DCC537}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{0A492941-E321-4BFE-8A10-F8BEED36551B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{0D6DECAB-A397-4892-B339-3FDC09B7C55E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{0DBB938A-5F45-43B4-B03C-34E0387401F5}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{144DE2AD-D98C-445C-A89E-33B90A92852A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{1469879F-582A-4A14-B95E-625D6E87FFF7}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{149F8898-4A7C-4BBA-BC03-C2001760007D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{150BFC6D-7983-4752-AC29-F0B494F8E465}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{17D4D1D9-5DEA-4646-AE37-834CD1A7FB5A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{17ECD94A-F2B7-48E4-B2E0-813D862CEB1B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{17EEA44C-DBD4-454C-B02B-94926BC848F0}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{18279C29-CCE0-4177-B14E-84A88829BC7D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{1C6D31FD-B879-44FE-9099-FDFF259D85D8}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{1D9ECB71-8F94-4367-BDFA-44A9A5DDB672}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{1F1FDA1C-887A-4130-9647-0451B1431208}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{1F98CF40-6B1A-42D4-9E50-E330D7E63A3B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{20709EEB-5C16-49E8-9B2E-4B513D7B87A9}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2140CBA2-E481-4E94-AB44-C6E114D304A2}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{22CE4E43-EB81-481C-BBE9-E406955810B9}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2300F73E-ECF5-4D11-ACC3-69D341BEC2F1}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{242EB5C1-3CA6-41E7-836C-0CD389A07452}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2434FCFF-3617-453E-B9EF-8E887C9F179F}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{26E6E335-C25E-4E78-A37E-4F213020704E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{28D754FF-F51E-489C-9E6D-CC37466AD92C}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{29239CD8-0A63-4C70-8BFF-E22B4D5B134E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2A841045-46C5-473A-95DB-BAE0BC09730A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2B8A3F95-37B7-4E90-90AC-64DD2B4F9AAA}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2C8E9297-7A06-479F-97A3-B2B24A482805}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2D40FBC7-DE91-438B-BBC0-9FC17C4F2DE9}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2E568DA7-CD13-4635-8330-009665948CF3}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{2F396014-67B2-4AA7-A52F-BA0D6538B089}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{305392C9-D763-4791-809E-721C0C0012D6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{32A6B003-58FA-4B59-9441-84E71BFCE124}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3313A1B8-168E-4B8E-AA16-925BDFD6F50E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{342CB7F8-90FB-4170-BF21-42909285454E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{347C2709-26C8-479C-8D37-CC3D4F8DC5BB}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{34A94A29-7B76-492A-99F9-183B5AD90681}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3538C377-6F30-4A0F-BBCE-1D0DD0F68072}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{36E25B25-C6C5-41F4-AF12-D540F0EEB3C5}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{36FB6B11-5076-4EEF-9E9B-FC64B082160B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{39133F55-DA52-4AD8-A0E9-70186461DB1C}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3916672C-CBA3-4593-98D9-C2AFBBE32D53}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3CA9213F-3408-4B95-B525-ED2222FFB9B9}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3CD4D5FD-2DFE-40DC-B3A1-63C31D06B651}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3CD66693-729A-4857-BF2A-908F30702605}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3CE6DF1D-CD97-4FC3-A22B-F396862F1696}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3D6A713D-8E58-4610-96DB-BDFFF69DD6B4}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3E361757-93ED-4C75-8D62-2BABFC41AD53}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3EAFF41A-7EDE-4D1D-8CB8-377299426FC5}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{3FC9AC9C-FEE2-46E6-8ED3-76039B3E97A8}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{40B82043-A6CD-4AC5-822D-C6C7942186EB}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{410194F6-ADCB-4AC4-BA7F-B0BD85CEE331}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{4391E23A-8973-41CA-AB6F-35EA5E9DBDC4}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{44696592-7DA6-432E-8A35-7E35B609FD0E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{4644C13A-D6D2-42E3-984A-EA7A96902A14}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{477876C0-11C6-4C67-9BEA-D27B94B95A50}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{486565F3-896B-4BBA-A9EC-2C85BF121960}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{4896FD65-35A7-4AD9-9392-6C977D6B8305}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{48F85127-A2D8-49EE-9B44-63CB079AFD20}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{492F1A4E-EBCA-4977-96D4-CBBBF57BD479}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{49AE2157-F03E-4F7B-BFA8-936CD49C3519}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{4ABD917C-17C2-4262-8A53-0A8C167C6E45}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{4B537159-EA49-417C-9620-936D45F7AD13}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{4BA8C621-C5E8-4919-875A-3065FB23A3A6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{51F0A1EB-0712-4786-9AE5-35B1B8A1E994}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{5298A8C4-3D59-441B-A2EF-1610370F593A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{5305D3AB-04FC-45A8-9E90-EA76F4775ED2}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{549894C0-BCB1-4AAA-8173-2FE89515980C}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{55515BD6-5209-4B67-AE69-7296C345C161}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{57C40A20-F9DD-4682-A290-D018966207B4}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{59EA8CE9-CDD3-4A49-BE00-FDBDA75B7FCD}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{5D1D88E4-CB87-4B53-8631-943B5C9895E5}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{5D47EEF7-EC8B-427A-A6C9-607E0619D518}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{5DAB73D9-D3EA-4003-8E1D-46D8D9DC1A2D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{5F444AD3-5881-4739-9CC8-20BAD39FAB1E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6083C166-37A0-4356-97CC-34D9EBCAFB8B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6166599A-4A44-48F8-A7E1-B14F0AAB91B4}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{61DA43F1-2AE3-4BB8-8316-52A04CB9E04D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{631F94BD-3008-4BDF-B9B9-347C7929F3DC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6410FDA5-BB15-4E60-8675-DBF924754F04}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{641CB455-A395-443F-87EC-C8EE1FAE94FD}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{654BFF6B-6228-4EDA-A1CB-BE4B1ACD0D6D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{65961F73-3301-4C54-8CAE-67A38F522D8B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{66789CD4-FA26-42AF-98FB-F3D41E19E171}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6838DE6F-1AB2-4E6C-B322-5F49E1914ED7}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6A0FBE79-5F1B-4E01-9999-0001B54C985C}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6C9024D5-3034-4130-8F42-29520DF1F0C7}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6DAF31DF-19CE-4FAD-A0D1-D3A56CF66794}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6DB86ACB-FB5C-48FE-9F93-D9F8E2DF3482}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{6EFCD28A-2181-4EF7-B0FA-EC426BC3447B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{70500207-D6FF-4D3B-966A-6DE233535666}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{70CB0BBD-F368-491D-A339-7F52295CF7E6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{714EE5CE-35B2-4B41-A999-BA8642CA3B7C}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{7228CED7-FE76-4CC1-8472-A9E0393A2F14}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{732781AC-0661-411A-A8B5-ECBC97679748}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{734896F6-59FB-4406-AF89-81D09312A4FC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{738254FE-EE81-435F-8D77-FE723DA5A55D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{744A49E7-3901-4B3F-A8A6-4AE869CDAED7}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{75B11D31-18E1-4C91-87BA-358194ABB6FA}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{76892157-1FEE-4974-94A1-F925E2785F65}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{77C89695-CFFE-482B-9ECE-575B0A4C11AE}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{79695E9D-AA24-46FA-91C5-C907255302CE}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{798454C4-2955-4962-B5E3-728A82467DDC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{7EE55527-38DB-4CA1-A1B4-B1F7EB6F68B3}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{7FE393BB-5494-4649-91AA-4F64DDD43285}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{8063968A-5E3E-483A-8784-95AABB4AC806}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{815BF3E6-53E1-47E2-8581-15D8BF6F47D6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{832ADCC1-5817-44E1-8685-31D1E6C04798}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{83302C76-3EBE-48EB-A30D-9B7C4807F7F4}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{846C71A3-46DD-449C-8B5B-6781EDA154AD}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{8623EA88-7A6C-49EE-8AC6-0678E5567D3A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{8745174A-9943-4B08-8735-72510F0BF501}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{88CEEC14-AF41-4977-8D9E-AC06A2DFF991}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{8AD6BA1B-865A-46D0-850F-A4D37F5A9C95}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{8B903ECF-E3E7-4CD6-A0A9-446989A220D6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{8E320334-233A-4AA1-A418-481A4EB14289}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{90B966C9-C4DA-49C4-8C01-5D67FD67E6ED}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{928760F3-EFB5-40F1-BE93-C0D2155AB5CC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{930D4EFB-1A6A-41A2-B9C3-654F21148C99}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9311C597-239B-4694-A2A6-98E250E0B849}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{936B2181-CFF9-4FE5-A400-002CFDE6B3F2}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{938A4AB6-D0EB-477F-A8EA-967481A3E601}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{939FC1E3-2EE2-4A8E-B290-5A84101C98DD}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{94D95543-C32C-489B-984E-F31200238539}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{97D08AF0-7A4F-4E7A-8390-82C4852429FA}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9834B8F0-7086-4303-BE40-0555202650F5}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9975C66F-606E-48ED-B408-3D2BA4E0C824}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9994C77D-31FC-4827-BED7-7D8445398B18}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9CB41732-B1A2-43F8-9A95-7AED2CB5054C}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9DA3E3CB-DC05-419C-B1C3-4DB177E665EC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9EF9DC3F-0680-4998-BC01-0B069330FE6F}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{9F905568-1211-4F1D-BF75-519BE5C28BF7}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{A04F91F2-832A-4129-BF4E-D85EF71C4AFC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{A14B4894-57F6-47B6-8DF0-FC467B9DDBE6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{A3412B18-518B-49B5-8CFA-F6C17455FF7A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{A50A67EA-D24F-4534-9F8B-0FF254FD95BD}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{A597771C-C082-42D1-8201-A32E10DC7D59}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{A9BDACB0-47C5-4B98-B8B0-C14E29DB0924}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{ABFA4435-FC24-4B77-93EE-06991EC4FAA7}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{B12C3E53-9506-4D6A-A4D2-471F0A5B6BAD}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{B1714191-2A7B-48E1-BE6C-E0052FAE2F1B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{B178C10A-0C85-4977-8610-0FF5C690B854}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{B190F649-3EB1-4AD0-9449-737849BAC4A9}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{B1B7B6F2-A17C-4A0E-8AA1-8EBD7462566E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{B211593E-AACC-4CB4-AD1E-C3F5EC3AB811}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{B501FA7C-E3C5-4CDA-BBB5-BD577B03AB4B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{BD105D63-3481-43EC-85B5-4FB5522F5DFC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{BDDFBFA9-4572-4CE6-BAD7-CC231885CDE6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{BDE73C63-E0B2-46F8-B3BB-0ADA12FC4544}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{BE16A85C-9D3A-4673-9F06-A0E585B1F490}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{BEA9C701-CF38-4947-AB61-083CC6281815}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C11BE198-CBB9-42BD-AD72-5144DB3C209E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C21E1960-A538-4DE9-AE98-882F70250E3E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C25205BF-8DA2-4C6A-8458-79693864ED29}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C42F05CE-DF7D-4B7D-92AB-74A620B598FE}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C48CA227-BDCC-435E-B261-69AE1DCED4D9}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C5C4BC25-855D-46FC-AA4F-08A0C2727787}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C6145BC2-EF7C-465C-8906-4199D76745EE}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C6D58A91-00DC-4298-9D5B-32BA2D5C58D3}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{C9F25771-1390-4594-9050-3F0F461366E0}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{CFBF74BB-C751-4377-B035-EDF8F8899B8E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{D0FD8505-4319-4789-947D-B692506154F0}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{D819D94B-AA54-4762-AAD6-F34C8F3D0BA2}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{D81C7CF3-62D2-4FE8-B551-8F9CB41E7E10}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{D96976B7-7DED-48C5-A777-C98C7EE21E4D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{D9783F48-3B5C-4CE2-8DC5-EFB1FD5A004E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{DA5AF344-FD6E-4FDB-A180-8BC7A79457BA}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{DA81193D-2963-443A-859F-6C3870604287}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{DA9D55E1-2D6A-45E6-ADBE-BC2600501290}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{DB435D8E-B666-4798-B179-5353E58B43E5}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{DB572A79-D204-441E-A377-409EFE08158A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{DD5CAAFD-5735-4D48-A343-FEB0DE16F314}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{DF760DB4-BBD3-4A17-ABC7-D6E2964D02B4}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{E0A717D4-3F4E-4C33-89E0-E1A210B4EECC}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{E1CDD103-D249-4DA3-B7B9-0B7046287A0B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{E207FEBE-3429-4810-A228-EF22FB18D0B0}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{E3B6CDCD-B0DE-4BF3-9D52-4A2E981FBF10}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{E445C1CE-0376-4210-8391-6CDD65E62135}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{E63EB1CE-8F56-4F84-B6A0-B1D2172C280B}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{E940F84B-6A00-4631-A617-3BF9318D6C7E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{ED891375-15AD-451C-B23A-1211ABFCF841}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{EEF846CA-ACDA-4F9D-8D3D-80E30943B9D6}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F0F9D5FF-4A41-48BF-AFC3-D757AAE5849C}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F189EAF2-E9A5-4356-ADF0-B9AFB6FC737D}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F1AB8064-C151-4C90-9BB3-DDDAAAEE1A25}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F278ADBF-BC09-4937-BE22-80E22CFBEDD9}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F381FD02-3E40-48F9-A83B-C2637F09E95E}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F4C00D82-9E30-4FDD-AA88-72DC952B0984}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F6769969-7E81-43C9-8FC2-1CFDE181DE30}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F71C68B6-B599-40F4-9524-887336986C29}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F7E11FAB-B335-4E37-BF74-E9FAB9FD7C41}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{F8A335BB-F106-4E51-B919-3874A4CEE231}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{FC753BE4-571A-464B-A252-FB9F4C31AD4A}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{FC8CD8BF-660F-48B8-AFCB-B5DBA90F8245}
Successfully deleted: [Empty Folder] C:\Users\arndt\appdata\local\{FD778DD6-EB7D-4F9E-83CC-9050159BE406}



~~~ FireFox

Emptied folder: C:\Users\arndt\AppData\Roaming\mozilla\firefox\profiles\8azf74ix.default\minidumps [834 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.09.2014 at 18:54:07,84
Computer was rebooted
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

JRT.txt Datei:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.3 (03.23.2014:1)
OS: Windows 7 Home Premium x86
Ran by **** on 07.09.2014 at 18:49:43,79
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\system32\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0078998D-3F90-4813-8227-F934976A5D93}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{014668A0-D844-49DB-B046-6C8167374EC0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{02012779-9633-4F4F-97C0-616802653C81}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{020777E0-602B-43A9-A3E7-37596D464E63}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{03B96EA6-F600-4515-8F6D-22610B214059}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{04791C38-7A17-47CB-8A03-C192B8EC4A28}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{04D77E91-A28A-49D2-B304-2EFAE2F1A338}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{06C57C79-D95E-44A8-AB8B-63BFFE4F86EA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{084DABAD-391D-4DD8-B97F-821F98E61F2B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{08E5D6D8-97B4-4662-A48A-DF8DBCA66155}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{09740F91-EAAE-4CD0-AFE4-A91D41DCC537}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0A492941-E321-4BFE-8A10-F8BEED36551B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0D6DECAB-A397-4892-B339-3FDC09B7C55E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0DBB938A-5F45-43B4-B03C-34E0387401F5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{144DE2AD-D98C-445C-A89E-33B90A92852A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1469879F-582A-4A14-B95E-625D6E87FFF7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{149F8898-4A7C-4BBA-BC03-C2001760007D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{150BFC6D-7983-4752-AC29-F0B494F8E465}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{17D4D1D9-5DEA-4646-AE37-834CD1A7FB5A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{17ECD94A-F2B7-48E4-B2E0-813D862CEB1B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{17EEA44C-DBD4-454C-B02B-94926BC848F0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{18279C29-CCE0-4177-B14E-84A88829BC7D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1C6D31FD-B879-44FE-9099-FDFF259D85D8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1D9ECB71-8F94-4367-BDFA-44A9A5DDB672}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1F1FDA1C-887A-4130-9647-0451B1431208}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1F98CF40-6B1A-42D4-9E50-E330D7E63A3B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{20709EEB-5C16-49E8-9B2E-4B513D7B87A9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2140CBA2-E481-4E94-AB44-C6E114D304A2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{22CE4E43-EB81-481C-BBE9-E406955810B9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2300F73E-ECF5-4D11-ACC3-69D341BEC2F1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{242EB5C1-3CA6-41E7-836C-0CD389A07452}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2434FCFF-3617-453E-B9EF-8E887C9F179F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{26E6E335-C25E-4E78-A37E-4F213020704E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{28D754FF-F51E-489C-9E6D-CC37466AD92C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{29239CD8-0A63-4C70-8BFF-E22B4D5B134E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2A841045-46C5-473A-95DB-BAE0BC09730A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2B8A3F95-37B7-4E90-90AC-64DD2B4F9AAA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2C8E9297-7A06-479F-97A3-B2B24A482805}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2D40FBC7-DE91-438B-BBC0-9FC17C4F2DE9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2E568DA7-CD13-4635-8330-009665948CF3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2F396014-67B2-4AA7-A52F-BA0D6538B089}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{305392C9-D763-4791-809E-721C0C0012D6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{32A6B003-58FA-4B59-9441-84E71BFCE124}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3313A1B8-168E-4B8E-AA16-925BDFD6F50E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{342CB7F8-90FB-4170-BF21-42909285454E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{347C2709-26C8-479C-8D37-CC3D4F8DC5BB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{34A94A29-7B76-492A-99F9-183B5AD90681}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3538C377-6F30-4A0F-BBCE-1D0DD0F68072}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{36E25B25-C6C5-41F4-AF12-D540F0EEB3C5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{36FB6B11-5076-4EEF-9E9B-FC64B082160B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{39133F55-DA52-4AD8-A0E9-70186461DB1C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3916672C-CBA3-4593-98D9-C2AFBBE32D53}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3CA9213F-3408-4B95-B525-ED2222FFB9B9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3CD4D5FD-2DFE-40DC-B3A1-63C31D06B651}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3CD66693-729A-4857-BF2A-908F30702605}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3CE6DF1D-CD97-4FC3-A22B-F396862F1696}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3D6A713D-8E58-4610-96DB-BDFFF69DD6B4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3E361757-93ED-4C75-8D62-2BABFC41AD53}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3EAFF41A-7EDE-4D1D-8CB8-377299426FC5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3FC9AC9C-FEE2-46E6-8ED3-76039B3E97A8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{40B82043-A6CD-4AC5-822D-C6C7942186EB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{410194F6-ADCB-4AC4-BA7F-B0BD85CEE331}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4391E23A-8973-41CA-AB6F-35EA5E9DBDC4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{44696592-7DA6-432E-8A35-7E35B609FD0E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4644C13A-D6D2-42E3-984A-EA7A96902A14}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{477876C0-11C6-4C67-9BEA-D27B94B95A50}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{486565F3-896B-4BBA-A9EC-2C85BF121960}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4896FD65-35A7-4AD9-9392-6C977D6B8305}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{48F85127-A2D8-49EE-9B44-63CB079AFD20}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{492F1A4E-EBCA-4977-96D4-CBBBF57BD479}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{49AE2157-F03E-4F7B-BFA8-936CD49C3519}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4ABD917C-17C2-4262-8A53-0A8C167C6E45}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4B537159-EA49-417C-9620-936D45F7AD13}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4BA8C621-C5E8-4919-875A-3065FB23A3A6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{51F0A1EB-0712-4786-9AE5-35B1B8A1E994}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5298A8C4-3D59-441B-A2EF-1610370F593A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5305D3AB-04FC-45A8-9E90-EA76F4775ED2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{549894C0-BCB1-4AAA-8173-2FE89515980C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{55515BD6-5209-4B67-AE69-7296C345C161}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{57C40A20-F9DD-4682-A290-D018966207B4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{59EA8CE9-CDD3-4A49-BE00-FDBDA75B7FCD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5D1D88E4-CB87-4B53-8631-943B5C9895E5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5D47EEF7-EC8B-427A-A6C9-607E0619D518}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5DAB73D9-D3EA-4003-8E1D-46D8D9DC1A2D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5F444AD3-5881-4739-9CC8-20BAD39FAB1E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6083C166-37A0-4356-97CC-34D9EBCAFB8B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6166599A-4A44-48F8-A7E1-B14F0AAB91B4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{61DA43F1-2AE3-4BB8-8316-52A04CB9E04D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{631F94BD-3008-4BDF-B9B9-347C7929F3DC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6410FDA5-BB15-4E60-8675-DBF924754F04}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{641CB455-A395-443F-87EC-C8EE1FAE94FD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{654BFF6B-6228-4EDA-A1CB-BE4B1ACD0D6D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{65961F73-3301-4C54-8CAE-67A38F522D8B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{66789CD4-FA26-42AF-98FB-F3D41E19E171}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6838DE6F-1AB2-4E6C-B322-5F49E1914ED7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6A0FBE79-5F1B-4E01-9999-0001B54C985C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6C9024D5-3034-4130-8F42-29520DF1F0C7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6DAF31DF-19CE-4FAD-A0D1-D3A56CF66794}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6DB86ACB-FB5C-48FE-9F93-D9F8E2DF3482}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6EFCD28A-2181-4EF7-B0FA-EC426BC3447B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{70500207-D6FF-4D3B-966A-6DE233535666}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{70CB0BBD-F368-491D-A339-7F52295CF7E6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{714EE5CE-35B2-4B41-A999-BA8642CA3B7C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7228CED7-FE76-4CC1-8472-A9E0393A2F14}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{732781AC-0661-411A-A8B5-ECBC97679748}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{734896F6-59FB-4406-AF89-81D09312A4FC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{738254FE-EE81-435F-8D77-FE723DA5A55D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{744A49E7-3901-4B3F-A8A6-4AE869CDAED7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{75B11D31-18E1-4C91-87BA-358194ABB6FA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{76892157-1FEE-4974-94A1-F925E2785F65}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{77C89695-CFFE-482B-9ECE-575B0A4C11AE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{79695E9D-AA24-46FA-91C5-C907255302CE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{798454C4-2955-4962-B5E3-728A82467DDC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7EE55527-38DB-4CA1-A1B4-B1F7EB6F68B3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7FE393BB-5494-4649-91AA-4F64DDD43285}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8063968A-5E3E-483A-8784-95AABB4AC806}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{815BF3E6-53E1-47E2-8581-15D8BF6F47D6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{832ADCC1-5817-44E1-8685-31D1E6C04798}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{83302C76-3EBE-48EB-A30D-9B7C4807F7F4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{846C71A3-46DD-449C-8B5B-6781EDA154AD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8623EA88-7A6C-49EE-8AC6-0678E5567D3A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8745174A-9943-4B08-8735-72510F0BF501}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{88CEEC14-AF41-4977-8D9E-AC06A2DFF991}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8AD6BA1B-865A-46D0-850F-A4D37F5A9C95}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8B903ECF-E3E7-4CD6-A0A9-446989A220D6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8E320334-233A-4AA1-A418-481A4EB14289}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{90B966C9-C4DA-49C4-8C01-5D67FD67E6ED}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{928760F3-EFB5-40F1-BE93-C0D2155AB5CC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{930D4EFB-1A6A-41A2-B9C3-654F21148C99}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9311C597-239B-4694-A2A6-98E250E0B849}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{936B2181-CFF9-4FE5-A400-002CFDE6B3F2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{938A4AB6-D0EB-477F-A8EA-967481A3E601}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{939FC1E3-2EE2-4A8E-B290-5A84101C98DD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{94D95543-C32C-489B-984E-F31200238539}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{97D08AF0-7A4F-4E7A-8390-82C4852429FA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9834B8F0-7086-4303-BE40-0555202650F5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9975C66F-606E-48ED-B408-3D2BA4E0C824}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9994C77D-31FC-4827-BED7-7D8445398B18}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9CB41732-B1A2-43F8-9A95-7AED2CB5054C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9DA3E3CB-DC05-419C-B1C3-4DB177E665EC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9EF9DC3F-0680-4998-BC01-0B069330FE6F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9F905568-1211-4F1D-BF75-519BE5C28BF7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A04F91F2-832A-4129-BF4E-D85EF71C4AFC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A14B4894-57F6-47B6-8DF0-FC467B9DDBE6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A3412B18-518B-49B5-8CFA-F6C17455FF7A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A50A67EA-D24F-4534-9F8B-0FF254FD95BD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A597771C-C082-42D1-8201-A32E10DC7D59}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A9BDACB0-47C5-4B98-B8B0-C14E29DB0924}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{ABFA4435-FC24-4B77-93EE-06991EC4FAA7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B12C3E53-9506-4D6A-A4D2-471F0A5B6BAD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B1714191-2A7B-48E1-BE6C-E0052FAE2F1B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B178C10A-0C85-4977-8610-0FF5C690B854}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B190F649-3EB1-4AD0-9449-737849BAC4A9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B1B7B6F2-A17C-4A0E-8AA1-8EBD7462566E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B211593E-AACC-4CB4-AD1E-C3F5EC3AB811}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B501FA7C-E3C5-4CDA-BBB5-BD577B03AB4B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BD105D63-3481-43EC-85B5-4FB5522F5DFC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BDDFBFA9-4572-4CE6-BAD7-CC231885CDE6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BDE73C63-E0B2-46F8-B3BB-0ADA12FC4544}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BE16A85C-9D3A-4673-9F06-A0E585B1F490}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BEA9C701-CF38-4947-AB61-083CC6281815}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C11BE198-CBB9-42BD-AD72-5144DB3C209E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C21E1960-A538-4DE9-AE98-882F70250E3E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C25205BF-8DA2-4C6A-8458-79693864ED29}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C42F05CE-DF7D-4B7D-92AB-74A620B598FE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C48CA227-BDCC-435E-B261-69AE1DCED4D9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C5C4BC25-855D-46FC-AA4F-08A0C2727787}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C6145BC2-EF7C-465C-8906-4199D76745EE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C6D58A91-00DC-4298-9D5B-32BA2D5C58D3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C9F25771-1390-4594-9050-3F0F461366E0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CFBF74BB-C751-4377-B035-EDF8F8899B8E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D0FD8505-4319-4789-947D-B692506154F0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D819D94B-AA54-4762-AAD6-F34C8F3D0BA2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D81C7CF3-62D2-4FE8-B551-8F9CB41E7E10}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D96976B7-7DED-48C5-A777-C98C7EE21E4D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D9783F48-3B5C-4CE2-8DC5-EFB1FD5A004E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DA5AF344-FD6E-4FDB-A180-8BC7A79457BA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DA81193D-2963-443A-859F-6C3870604287}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DA9D55E1-2D6A-45E6-ADBE-BC2600501290}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DB435D8E-B666-4798-B179-5353E58B43E5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DB572A79-D204-441E-A377-409EFE08158A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DD5CAAFD-5735-4D48-A343-FEB0DE16F314}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DF760DB4-BBD3-4A17-ABC7-D6E2964D02B4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0A717D4-3F4E-4C33-89E0-E1A210B4EECC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E1CDD103-D249-4DA3-B7B9-0B7046287A0B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E207FEBE-3429-4810-A228-EF22FB18D0B0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E3B6CDCD-B0DE-4BF3-9D52-4A2E981FBF10}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E445C1CE-0376-4210-8391-6CDD65E62135}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E63EB1CE-8F56-4F84-B6A0-B1D2172C280B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E940F84B-6A00-4631-A617-3BF9318D6C7E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{ED891375-15AD-451C-B23A-1211ABFCF841}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EEF846CA-ACDA-4F9D-8D3D-80E30943B9D6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F0F9D5FF-4A41-48BF-AFC3-D757AAE5849C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F189EAF2-E9A5-4356-ADF0-B9AFB6FC737D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F1AB8064-C151-4C90-9BB3-DDDAAAEE1A25}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F278ADBF-BC09-4937-BE22-80E22CFBEDD9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F381FD02-3E40-48F9-A83B-C2637F09E95E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F4C00D82-9E30-4FDD-AA88-72DC952B0984}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F6769969-7E81-43C9-8FC2-1CFDE181DE30}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F71C68B6-B599-40F4-9524-887336986C29}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F7E11FAB-B335-4E37-BF74-E9FAB9FD7C41}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F8A335BB-F106-4E51-B919-3874A4CEE231}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC753BE4-571A-464B-A252-FB9F4C31AD4A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC8CD8BF-660F-48B8-AFCB-B5DBA90F8245}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FD778DD6-EB7D-4F9E-83CC-9050159BE406}



~~~ FireFox

Emptied folder: C:\Users\****\AppData\Roaming\mozilla\firefox\profiles\8azf74ix.default\minidumps [834 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.09.2014 at 18:54:07,84
Computer was rebooted
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

MBAM.txt:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 07.09.2014
Suchlauf-Zeit: 18:21:01
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.03.04.09
Rootkit Datenbank: v2014.02.20.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x86
Dateisystem: NTFS
Benutzer: ****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 256080
Verstrichene Zeit: 10 Min, 5 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 2
PUP.Optional.BabylonToolBar.A, C:\Users\****\AppData\Local\Temp\8F814E3A-BAB0-7891-ABFB-A0D321B9E56E\MyBabylonTB.exe, In Quarantäne, [143511ee7cfecb6bd7a35dfc4eb3cf31], 
PUP.Optional.BabylonToolBar.A, C:\Users\****\AppData\Local\Temp\23B71CC1-BAB0-7891-997D-A720894771CF\MyBabylonTB.exe, In Quarantäne, [2c1d56a95f1b1c1aef8b38214db4fd03], 

Physische Sektoren: 0
(No malicious items detected)


(end)
         
FRST.txt


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 03-09-2014
Ran by **** (administrator) on ****-PC on 07-09-2014 18:57:21
Running from C:\Users\****\Desktop
Platform: Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Logitech Inc.) C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe
(Elaborate Bytes AG) C:\Program Files\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50ST7.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RP7.EXE
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\VS7DEBUG\MDM.EXE
() C:\Windows\System32\PnkBstrA.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Akamai Technologies, Inc.) C:\Users\****\AppData\Local\Akamai\netsession_win.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Akamai Technologies, Inc.) C:\Users\****\AppData\Local\Akamai\netsession_win.exe
(Logitech, Inc.) C:\Users\****\AppData\Local\Logitech® Webcam-Software\Logishrd\LU2.0\LULnchr.exe
(Logitech, Inc.) C:\Users\****\AppData\Local\Logitech® Webcam-Software\Logishrd\LU2.0\LogitechUpdate.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_14_0_0_179.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_14_0_0_179.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [LWS] => C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe [205336 2011-11-11] (Logitech Inc.)
HKLM\...\Run: [VirtualCloneDrive] => C:\Program Files\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [951576 2014-03-11] (Microsoft Corporation)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-04-23] (Apple Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [152392 2014-05-26] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\Run: [Akamai NetSession Interface] => C:\Users\****\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\Run: [RGSC] => C:\Program Files\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe /silent
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: J - J:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: {376c92eb-450c-11e1-af2c-806e6f6e6963} - E:\autorun.exe
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: {49da699b-4523-11e1-9b90-0021974f63c9} - H:\LaunchU3.exe -a
HKU\S-1-5-21-2469258494-3806352311-2529172006-1001\...\MountPoints2: {c5cd9203-5497-11e1-8b9c-0021974f63c9} - I:\Setup.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerReg Scheduler V3.exe (Leader Technologies)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.search.yahoo.com/?fr=w3i&type=W3i_SP,204,0_0,StartPage,20120104,17133,0,18,0
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xE0CC82081BD9CC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
SearchScopes: HKCU - {3849D865-65BA-4E67-A8ED-08B238F10984} URL = hxxp://de.search.yahoo.com/search?p={searchterms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20120104,17131,0,18,0
BHO: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default
FF Homepage: https://www.facebook.com/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @esn/npbattlelog,version=2.4.0 -> C:\Program Files\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin -> C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Unblock YouTube - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default\Extensions\ich@maltegoetz.de [2014-06-22]
FF Extension: Adblock Plus - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-02-07]
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR DefaultSearchKeyword: Default -> sweetim.com
CHR DefaultSearchProvider: Default -> SweetIM Search
CHR DefaultSearchURL: Default -> hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&barid={B4D0CC49-6FF2-4160-8A00-3A6B7E0E0B43}
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?client=chrome&hl={language}&q={searchTerms}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files\Google\Chrome\Application\16.0.912.75\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files\Google\Chrome\Application\16.0.912.75\pdf.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\16.0.912.75\gcswf32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR CustomProfile: C:\Users\****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-01-22]
CHR Extension: (Google-Suche) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-01-22]
CHR Extension: (Google Mail) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-01-22]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 EPSON_EB_RPCV4_04; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50ST7.EXE [153600 2009-09-14] (SEIKO EPSON CORPORATION) [File not signed]
R2 EPSON_PM_RPCV4_04; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RP7.EXE [121856 2009-09-14] (SEIKO EPSON CORPORATION) [File not signed]
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [235696 2014-04-09] (McAfee, Inc.)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22216 2014-03-11] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [279776 2014-03-11] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2014-08-08] ()
R2 UMVPFSrv; C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [450848 2012-01-18] (Logitech Inc.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 ElbyCDIO; C:\Windows\System32\Drivers\ElbyCDIO.sys [31088 2010-12-17] (Elaborate Bytes AG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [110296 2014-09-07] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2014-05-12] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [231960 2014-01-25] (Microsoft Corporation)
R3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [347136 2009-07-14] (Realtek Semiconductor Corporation                           )
S3 EagleXNt; \??\C:\Users\****\AppData\Local\Temp\EagleXNt.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-07 18:54 - 2014-09-07 18:55 - 00022374 _____ () C:\Users\****\Desktop\JRT.txt
2014-09-07 18:45 - 2014-09-07 18:45 - 01016261 _____ (Thisisu) C:\Users\****\Downloads\JRT.exe
2014-09-07 18:45 - 2014-09-07 18:45 - 00000000 ____D () C:\Windows\ERUNT
2014-09-07 18:44 - 2014-09-07 18:44 - 00001468 _____ () C:\Users\****\Desktop\mbam.txt
2014-09-07 18:20 - 2014-09-07 18:48 - 00110296 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-07 18:19 - 2014-09-07 18:19 - 00001064 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-07 18:19 - 2014-09-07 18:19 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-07 18:19 - 2014-09-07 18:19 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-09-07 18:19 - 2014-05-12 07:26 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-07 18:19 - 2014-05-12 07:25 - 00074456 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-07 18:19 - 2014-05-12 07:25 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-07 18:18 - 2014-09-07 18:18 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\****\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-07 18:11 - 2014-09-07 18:14 - 00010817 _____ () C:\Users\****\Desktop\AdwCleaner[S0].txt
2014-09-07 18:03 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\system32\sqlite3.dll
2014-09-07 18:02 - 2014-09-07 18:44 - 00000000 ____D () C:\AdwCleaner
2014-09-07 18:00 - 2014-09-07 18:01 - 01370483 _____ () C:\Users\****\Desktop\adwcleaner_3.309.exe
2014-09-05 23:19 - 2014-09-05 23:22 - 00032519 _____ () C:\Users\****\Desktop\Addition.txt
2014-09-05 23:13 - 2014-09-07 18:57 - 00015470 _____ () C:\Users\****\Desktop\FRST.txt
2014-09-05 23:11 - 2014-09-07 18:57 - 00000000 ____D () C:\FRST
2014-09-05 23:10 - 2014-09-05 23:10 - 01096704 _____ (Farbar) C:\Users\****\Desktop\FRST.exe
2014-09-04 00:30 - 2014-09-04 00:30 - 00000000 ____D () C:\Program Files\SystemRequirementsLab
2014-09-04 00:28 - 2014-09-04 00:28 - 00272808 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2014-09-04 00:28 - 2014-09-04 00:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-04 00:27 - 2014-09-04 00:27 - 00002012 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-09-04 00:23 - 2014-09-04 00:23 - 00918952 _____ (Oracle Corporation) C:\Users\****\Downloads\jxpiinstall(1).exe
2014-09-03 01:16 - 2014-09-03 01:16 - 00000000 ____D () C:\Users\****\AppData\Roaming\LolClient
2014-09-02 23:24 - 2014-08-23 03:46 - 00305152 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-02 23:24 - 2014-08-23 02:42 - 02352640 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-31 23:27 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2014-08-31 23:27 - 2008-07-12 08:18 - 01493528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2014-08-31 23:27 - 2008-07-12 08:18 - 00467984 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2014-08-31 23:26 - 2014-08-31 23:26 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\Riot Games
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-08-31 23:22 - 2014-09-06 23:46 - 00000000 ____D () C:\Users\****\AppData\Local\PMB Files
2014-08-31 23:22 - 2014-09-05 06:22 - 00000000 ____D () C:\ProgramData\PMB Files
2014-08-31 23:22 - 2014-08-31 23:22 - 00000000 ____D () C:\Program Files\Pando Networks
2014-08-31 23:21 - 2014-08-31 23:22 - 00000000 ____D () C:\Users\****\AppData\Roaming\Riot Games
2014-08-31 23:20 - 2014-08-31 23:20 - 34888568 _____ (Riot Games) C:\Users\****\Downloads\LeagueofLegends_EUW_Installer_06_12_13.exe
2014-08-27 23:19 - 2014-08-27 23:19 - 00000000 ____D () C:\.cache
2014-08-27 23:08 - 2008-12-10 00:04 - 00000000 ____D () C:\Program Files\ps3 media server
2014-08-27 23:07 - 2014-08-27 23:07 - 01101648 _____ () C:\Users\****\Downloads\PS3 Media Server - CHIP-Installer.exe
2014-08-24 13:47 - 2014-05-14 18:23 - 01973728 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-24 13:47 - 2014-05-14 18:23 - 00054240 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-24 13:47 - 2014-05-14 18:23 - 00045536 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-24 13:47 - 2014-05-14 18:17 - 02425856 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-24 13:46 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-24 13:46 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-24 13:46 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-24 13:46 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-24 13:46 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-13 22:52 - 2014-08-13 22:52 - 00000000 ____D () C:\Program Files\SamsungPrinterLiveUpdate
2014-08-09 02:33 - 2014-08-09 02:34 - 00004274 _____ () C:\Windows\system32\jupdate-1.7.0_67-b01.log
2014-08-09 00:04 - 2014-08-14 17:28 - 00000000 ____D () C:\Users\****\Desktop\Warcraft III
2014-08-08 20:48 - 2014-08-08 20:58 - 00297088 _____ () C:\Windows\system32\PnkBstrB.xtr
2014-08-08 20:48 - 2014-08-08 20:49 - 00000000 ____D () C:\Users\****\Documents\Battlefield 3
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\PunkBuster
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\ESN
2014-08-08 20:46 - 2014-08-08 20:46 - 00000000 ____D () C:\Program Files\Battlelog Web Plugins
2014-08-08 20:45 - 2014-08-08 20:46 - 02247960 _____ () C:\Users\****\Downloads\battlelog-web-plugins_2.4.0_141.exe
2014-08-08 20:35 - 2014-08-08 20:35 - 00000000 ____D () C:\ProgramData\EA Core
2014-08-08 19:55 - 2014-08-08 19:55 - 00001132 _____ () C:\Users\Public\Desktop\Battlefield 3.lnk
2014-08-08 19:54 - 2014-08-08 20:58 - 00140520 _____ () C:\Windows\system32\Drivers\PnkBstrK.sys
2014-08-08 19:54 - 2014-08-08 19:54 - 00138056 _____ () C:\Users\****\AppData\Roaming\PnkBstrK.sys
2014-08-08 19:53 - 2014-08-08 20:58 - 00297088 _____ () C:\Windows\system32\PnkBstrB.exe
2014-08-08 19:53 - 2014-08-08 20:58 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2014-08-08 19:53 - 2014-08-08 20:54 - 00280904 _____ () C:\Windows\system32\PnkBstrB.ex0
2014-08-08 19:13 - 2014-08-08 19:19 - 00000000 ____D () C:\Program Files\Origin Games
2014-08-08 19:11 - 2014-08-08 20:35 - 00000000 ____D () C:\Users\****\AppData\Local\Origin
2014-08-08 19:11 - 2014-08-08 19:13 - 00000000 ____D () C:\Users\****\AppData\Roaming\Origin
2014-08-08 19:08 - 2014-08-08 20:35 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-08-08 19:08 - 2014-08-08 19:19 - 00000000 ____D () C:\ProgramData\Origin
2014-08-08 19:08 - 2014-08-08 19:11 - 00000000 ____D () C:\Program Files\Origin
2014-08-08 19:08 - 2014-08-08 19:08 - 00000941 _____ () C:\Users\Public\Desktop\Origin.lnk
2014-08-08 19:07 - 2014-08-08 19:07 - 17090912 _____ (Electronic Arts, Inc.) C:\Users\****\Downloads\OriginThinSetup.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-06 16:17 - 2012-01-22 20:25 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-06 16:10 - 2012-01-22 20:24 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-07 18:57 - 2014-09-05 23:13 - 00015470 _____ () C:\Users\****\Desktop\FRST.txt
2014-09-07 18:57 - 2014-09-05 23:11 - 00000000 ____D () C:\FRST
2014-09-07 18:55 - 2014-09-07 18:54 - 00022374 _____ () C:\Users\****\Desktop\JRT.txt
2014-09-07 18:55 - 2009-07-14 06:34 - 00021456 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-07 18:55 - 2009-07-14 06:34 - 00021456 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-07 18:54 - 2012-01-22 17:29 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-07 18:52 - 2012-01-22 17:20 - 01566561 _____ () C:\Windows\WindowsUpdate.log
2014-09-07 18:48 - 2014-09-07 18:20 - 00110296 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-07 18:48 - 2012-01-22 20:25 - 00001092 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-07 18:48 - 2012-01-22 17:30 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-07 18:48 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-07 18:48 - 2009-07-14 06:39 - 00098295 _____ () C:\Windows\setupact.log
2014-09-07 18:47 - 2012-01-22 20:34 - 00059322 _____ () C:\Windows\PFRO.log
2014-09-07 18:45 - 2014-09-07 18:45 - 01016261 _____ (Thisisu) C:\Users\****\Downloads\JRT.exe
2014-09-07 18:45 - 2014-09-07 18:45 - 00000000 ____D () C:\Windows\ERUNT
2014-09-07 18:44 - 2014-09-07 18:44 - 00001468 _____ () C:\Users\****\Desktop\mbam.txt
2014-09-07 18:44 - 2014-09-07 18:02 - 00000000 ____D () C:\AdwCleaner
2014-09-07 18:37 - 2009-07-14 06:53 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-07 18:36 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system
2014-09-07 18:34 - 2013-03-03 21:08 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-07 18:19 - 2014-09-07 18:19 - 00001064 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-07 18:19 - 2014-09-07 18:19 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-07 18:19 - 2014-09-07 18:19 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-09-07 18:18 - 2014-09-07 18:18 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\****\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-07 18:14 - 2014-09-07 18:11 - 00010817 _____ () C:\Users\****\Desktop\AdwCleaner[S0].txt
2014-09-07 18:01 - 2014-09-07 18:00 - 01370483 _____ () C:\Users\****\Desktop\adwcleaner_3.309.exe
2014-09-07 18:01 - 2012-05-23 19:26 - 00000000 ____D () C:\Users\****\Desktop\Bewerbung
2014-09-06 23:46 - 2014-08-31 23:22 - 00000000 ____D () C:\Users\****\AppData\Local\PMB Files
2014-09-05 23:22 - 2014-09-05 23:19 - 00032519 _____ () C:\Users\****\Desktop\Addition.txt
2014-09-05 23:10 - 2014-09-05 23:10 - 01096704 _____ (Farbar) C:\Users\****\Desktop\FRST.exe
2014-09-05 06:22 - 2014-08-31 23:22 - 00000000 ____D () C:\ProgramData\PMB Files
2014-09-04 00:30 - 2014-09-04 00:30 - 00000000 ____D () C:\Program Files\SystemRequirementsLab
2014-09-04 00:29 - 2014-06-22 18:18 - 00000000 ____D () C:\ProgramData\Oracle
2014-09-04 00:28 - 2014-09-04 00:28 - 00272808 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-09-04 00:28 - 2014-09-04 00:28 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2014-09-04 00:28 - 2014-09-04 00:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-04 00:28 - 2012-01-23 20:45 - 00000000 ____D () C:\Program Files\Java
2014-09-04 00:27 - 2014-09-04 00:27 - 00002012 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-09-04 00:27 - 2014-09-04 00:27 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-09-04 00:27 - 2014-06-12 00:06 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-09-04 00:23 - 2014-09-04 00:23 - 00918952 _____ (Oracle Corporation) C:\Users\****\Downloads\jxpiinstall(1).exe
2014-09-03 02:31 - 2009-07-14 06:33 - 00409248 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-03 01:16 - 2014-09-03 01:16 - 00000000 ____D () C:\Users\****\AppData\Roaming\LolClient
2014-09-03 00:00 - 2008-12-10 04:59 - 00000000 ____D () C:\Users\****\Desktop\Spiele, JD,Schule
2014-08-31 23:26 - 2014-08-31 23:26 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\Riot Games
2014-08-31 23:26 - 2014-08-31 23:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-08-31 23:22 - 2014-08-31 23:22 - 00000000 ____D () C:\Program Files\Pando Networks
2014-08-31 23:22 - 2014-08-31 23:21 - 00000000 ____D () C:\Users\****\AppData\Roaming\Riot Games
2014-08-31 23:20 - 2014-08-31 23:20 - 34888568 _____ (Riot Games) C:\Users\****\Downloads\LeagueofLegends_EUW_Installer_06_12_13.exe
2014-08-27 23:44 - 2013-03-20 22:15 - 00000000 ____D () C:\ProgramData\PMS
2014-08-27 23:19 - 2014-08-27 23:19 - 00000000 ____D () C:\.cache
2014-08-27 23:07 - 2014-08-27 23:07 - 01101648 _____ () C:\Users\****\Downloads\PS3 Media Server - CHIP-Installer.exe
2014-08-23 03:46 - 2014-09-02 23:24 - 00305152 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 02:42 - 2014-09-02 23:24 - 02352640 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-15 16:28 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-08-14 17:28 - 2014-08-09 00:04 - 00000000 ____D () C:\Users\****\Desktop\Warcraft III
2014-08-13 22:52 - 2014-08-13 22:52 - 00000000 ____D () C:\Program Files\SamsungPrinterLiveUpdate
2014-08-13 22:52 - 2012-05-21 16:08 - 00000000 ____D () C:\ProgramData\Samsung
2014-08-09 08:52 - 2014-06-22 16:20 - 00000000 ____D () C:\Program Files\Steam
2014-08-09 02:34 - 2014-08-09 02:33 - 00004274 _____ () C:\Windows\system32\jupdate-1.7.0_67-b01.log
2014-08-09 00:07 - 2012-02-11 13:04 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-08-08 20:58 - 2014-08-08 20:48 - 00297088 _____ () C:\Windows\system32\PnkBstrB.xtr
2014-08-08 20:58 - 2014-08-08 19:54 - 00140520 _____ () C:\Windows\system32\Drivers\PnkBstrK.sys
2014-08-08 20:58 - 2014-08-08 19:53 - 00297088 _____ () C:\Windows\system32\PnkBstrB.exe
2014-08-08 20:58 - 2014-08-08 19:53 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2014-08-08 20:54 - 2014-08-08 19:53 - 00280904 _____ () C:\Windows\system32\PnkBstrB.ex0
2014-08-08 20:49 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\Documents\Battlefield 3
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\PunkBuster
2014-08-08 20:48 - 2014-08-08 20:48 - 00000000 ____D () C:\Users\****\AppData\Local\ESN
2014-08-08 20:46 - 2014-08-08 20:46 - 00000000 ____D () C:\Program Files\Battlelog Web Plugins
2014-08-08 20:46 - 2014-08-08 20:45 - 02247960 _____ () C:\Users\****\Downloads\battlelog-web-plugins_2.4.0_141.exe
2014-08-08 20:35 - 2014-08-08 20:35 - 00000000 ____D () C:\ProgramData\EA Core
2014-08-08 20:35 - 2014-08-08 19:11 - 00000000 ____D () C:\Users\****\AppData\Local\Origin
2014-08-08 20:35 - 2014-08-08 19:08 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-08-08 20:29 - 2012-04-03 18:01 - 00000000 ____D () C:\Program Files\Common Files\Steam
2014-08-08 19:55 - 2014-08-08 19:55 - 00001132 _____ () C:\Users\Public\Desktop\Battlefield 3.lnk
2014-08-08 19:55 - 2009-07-14 06:52 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-08-08 19:54 - 2014-08-08 19:54 - 00138056 _____ () C:\Users\****\AppData\Roaming\PnkBstrK.sys
2014-08-08 19:53 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\LogFiles
2014-08-08 19:19 - 2014-08-08 19:13 - 00000000 ____D () C:\Program Files\Origin Games
2014-08-08 19:19 - 2014-08-08 19:08 - 00000000 ____D () C:\ProgramData\Origin
2014-08-08 19:13 - 2014-08-08 19:11 - 00000000 ____D () C:\Users\****\AppData\Roaming\Origin
2014-08-08 19:11 - 2014-08-08 19:08 - 00000000 ____D () C:\Program Files\Origin
2014-08-08 19:08 - 2014-08-08 19:08 - 00000941 _____ () C:\Users\Public\Desktop\Origin.lnk
2014-08-08 19:07 - 2014-08-08 19:07 - 17090912 _____ (Electronic Arts, Inc.) C:\Users\****\Downloads\OriginThinSetup.exe

Some content of TEMP:
====================
C:\Users\****\AppData\Local\Temp\AutoRun.exe
C:\Users\****\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\****\AppData\Local\Temp\drm_dialogs.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7380009.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7380011.dll
C:\Users\****\AppData\Local\Temp\eauninstall.exe
C:\Users\****\AppData\Local\Temp\First15.exe
C:\Users\****\AppData\Local\Temp\GoogleToolbarInstaller_en32_signed.exe
C:\Users\****\AppData\Local\Temp\installhelper.dll
C:\Users\****\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\****\AppData\Local\Temp\MsgPlusUninstall.exe
C:\Users\****\AppData\Local\Temp\pyl8FFF.tmp.exe
C:\Users\****\AppData\Local\Temp\qc_e3f0f3ef_27e6_4ca8_8a7c_a3d761aa54bb_32.exe
C:\Users\****\AppData\Local\Temp\Quarantine.exe
C:\Users\****\AppData\Local\Temp\SIntf16.dll
C:\Users\****\AppData\Local\Temp\SIntf32.dll
C:\Users\****\AppData\Local\Temp\SIntfNT.dll
C:\Users\****\AppData\Local\Temp\SkypeSetup.exe
C:\Users\****\AppData\Local\Temp\SpotifyUninstall.exe
C:\Users\****\AppData\Local\Temp\SRAssetsHelper.dll
C:\Users\****\AppData\Local\Temp\swt-win32-3349.dll
C:\Users\****\AppData\Local\Temp\VP6Install.exe
C:\Users\****\AppData\Local\Temp\VP6VFW.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-04 17:08

==================== End Of Log ============================
         
--- --- ---



Addiotion.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 03-09-2014
Ran by **** at 2014-09-07 18:58:22
Running from C:\Users\****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
Adobe AIR (HKLM\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe AIR (Version: 3.1.0.4880 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader X (10.1.10) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
Akamai NetSession Interface Service (HKLM\...\Akamai) (Version:  - )
Apple Application Support (HKLM\...\{D9DAD0FF-495A-472B-9F10-BAE430A26682}) (Version: 3.0.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{18D47FA1-0440-48D3-A7E0-DA09537FF471}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audiograbber 1.83 SE  (HKLM\...\Audiograbber) (Version: 1.83 SE - Audiograbber Deutschland)
Battlefield 3™ (HKLM\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
CameraHelperMsi (Version: 13.31.1038.0 - Logitech) Hidden
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.3.9.2762 - CDBurnerXP)
Command & Conquer™ Alarmstufe Rot 3 (HKLM\...\{296D8550-CB06-48E4-9A8B-E5034FB64715}) (Version: 1.0.1.0 - Electronic Arts)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Counter-Strike (HKLM\...\Steam App 10) (Version:  - Valve)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
Die Siedler - Aufbruch der Kulturen (HKLM\...\SADK) (Version:  - )
Die Sims 2 (HKLM\...\{6E7DD182-9FC6-4651-0095-2E666CC6AF35}) (Version:  - )
Die Sims 2: Family Fun - Accessoires (HKLM\...\{6BDD9CE6-D0A6-478A-BAD3-BA6945E89EB0}) (Version:  - )
Die Sims 2: Nightlife (HKLM\...\{F7529650-B9DB-481B-0089-A2AC3C2821C1}) (Version:  - )
Die Sims 2: Open For Business (HKLM\...\{7B3577F5-1D82-4C9B-008B-69D026FD8BCA}) (Version:  - )
Die Sims 2: Wilde Campus-Jahre (HKLM\...\{01521746-02A6-4A72-00BD-A285DF6B80C6}) (Version:  - )
Die Sims™ 2 Apartment-Leben (HKLM\...\{B6F5B704-06D3-4687-90F3-6195304AD755}) (Version:  - Electronic Arts)
Die Sims™ 2 Freizeit-Spaß (HKLM\...\{87F6C83D-F949-4d14-B5CB-DC8C75F8932D}) (Version:  - Electronic Arts)
Die Sims™ 2 Gute Reise (HKLM\...\{F248ADFA-64E0-4b03-8A83-059078BED6A0}) (Version:  - Electronic Arts)
Die Sims™ 2 H&M®-Fashion-Accessoires (HKLM\...\{84DDE556-43EF-43ed-B2DF-37AF9E5DDD75}) (Version:  - )
Die Sims™ 2 Haustiere (HKLM\...\{4817189D-1785-4627-A33C-39FD90919300}) (Version:  - )
Die Sims™ 2 IKEA® Home-Accessoires (HKLM\...\{6E17F9751-F056-4335-B718-8AF1B1092AFB}) (Version:  - Electronic Arts)
Die Sims™ 2 Küchen- und Bad-Einrichtungs-Accessoires (HKLM\...\{6522C636-B04C-4333-9BEB-9E0C0B6350D6}) (Version:  - Electronic Arts)
Die Sims™ 2 Party-Accessoires (HKLM\...\{EAA38532-7AD0-4f78-918A-4F4F02096ECE}) (Version:  - )
Die Sims™ 2 Teen Style-Accessoires (HKLM\...\{5C648FDB-0138-4619-B66E-230EF53E8E2C}) (Version:  - Electronic Arts)
Die Sims™ 2 Vier Jahreszeiten (HKLM\...\{DFEF49D9-FC95-4301-99B9-2FB91C6ABA06}) (Version:  - )
Die Sims™ 2 Villen- und Garten-Accessoires (HKLM\...\{1A2A15C2-6780-49c1-B296-503230E9DE00}) (Version:  - Electronic Arts)
Die Sims™ 2: Glamour-Accessoires (HKLM\...\{9CDBC303-3EED-40b0-8E41-A7C65AA96C26}) (Version:  - )
Druckerdeinstallation für EPSON S22 Series (HKLM\...\EPSON S22 Series) (Version:  - SEIKO EPSON Corporation)
erLT (Version: 1.20.138.34 - Logitech, Inc.) Hidden
Fotogalerie (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Toolbar for Internet Explorer (HKLM\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
iTunes (HKLM\...\{0718A90E-93AA-49AF-A4FE-0165ACD91DF0}) (Version: 11.2.2.3 - Apple Inc.)
Java 7 Update 67 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (Version: 2.1.67.1 - Oracle, Inc.) Hidden
JDownloader 0.9 (HKLM\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
League of Legends (HKLM\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (Version: 3.0.1 - Riot Games ) Hidden
Logitech Webcam-Software (HKLM\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.30 - Logitech Inc.)
LWS Facebook (Version: 13.31.1038.0 - Logitech) Hidden
LWS Gallery (Version: 13.31.1038.0 - Logitech) Hidden
LWS Help_main (Version: 13.31.1044.0 - Logitech) Hidden
LWS Launcher (Version: 13.31.1038.0 - Logitech) Hidden
LWS Motion Detection (Version: 13.30.1395.0 - Logitech) Hidden
LWS Pictures And Video (Version: 13.31.1038.0 - Logitech) Hidden
LWS Twitter (Version: 13.30.1346.0 - Logitech) Hidden
LWS Video Mask Maker (Version: 13.30.1379.0 - Logitech) Hidden
LWS VideoEffects (Version: 13.30.1379.0 - Logitech) Hidden
LWS Webcam Software (Version: 13.31.1038.0 - Logitech) Hidden
LWS WLM Plugin (Version: 1.30.1201.0 - Logitech) Hidden
LWS YouTube Plugin (Version: 13.31.1038.0 - Logitech) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Games for Windows - LIVE Redistributable (HKLM\...\{59E4543A-D49D-4489-B445-473D763C79AF}) (Version: 2.0.672.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Access MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office OneNote MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional 2007 (HKLM\...\PROR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Professional 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 31.0 (x86 de) (HKLM\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
MSVCRT (Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (Version: 16.4.1108.0727 - Microsoft) Hidden
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA PhysX v8.04.25 (HKLM\...\{74224F8D-4A17-4816-9EDB-7BB854DE532C}) (Version: 8.04.25 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (HKLM\...\NVIDIAStereo) (Version: 7.17.13.1106 - NVIDIA Corporation)
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
Origin (HKLM\...\Origin) (Version: 9.4.20.386 - Electronic Arts, Inc.)
Paint.NET v3.5.11 (HKLM\...\{72EF03F5-0507-4861-9A44-D99FD4C41417}) (Version: 3.61.0 - dotPDN LLC)
Pando Media Booster (HKLM\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
Photo Gallery (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PunkBuster Services (HKLM\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
RollerCoaster Tycoon 2 (HKLM\...\{72DF62BD-FF36-424E-AA5F-D89BAFF2C249}) (Version:  - )
RollerCoaster Tycoon 2: Time Twister (HKLM\...\{BA1E1AFD-D1F2-4C52-88C3-186FC5E61604}) (Version: 1.00.000 - )
RollerCoaster Tycoon 2: Wacky Worlds (HKLM\...\{B1AD83A0-DC92-41E3-B111-E9472349768C}) (Version:  - )
Samsung Printer Live Update (HKLM\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
SketchUp 2014 (HKLM\...\{9E620BD5-AEEC-492D-9065-D71FCD4C52F1}) (Version: 14.1.1282 - Trimble Navigation Limited)
Steam (HKLM\...\Steam) (Version:  - Valve Corporation)
System Requirements Lab for Intel (HKLM\...\{04C4B49D-45D9-4A28-9ED1-B45CBD99B8C7}) (Version: 4.5.24.0 - Husdawg, LLC)
Ubuntu (HKLM\...\Wubi) (Version: 11.04-rev211 - Ubuntu)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{AB365889-0395-4FAD-B702-CA5985D53D42}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Access 2007 Help (KB963663) (HKLM\...\{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}) (Version:  - Microsoft)
Update for Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{199DF7B6-169C-448C-B511-1054101BE9C9}) (Version:  - Microsoft)
Update for Microsoft Office Infopath 2007 Help (KB963662) (HKLM\...\{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{716B81B8-B13C-41DF-8EAC-7A2F656CAB63}) (Version:  - Microsoft)
Update for Microsoft Office OneNote 2007 Help (KB963670) (HKLM\...\{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{2744EF05-38E1-4D5D-B333-E021EDAEA245}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_PROR_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{ED38F8A3-4F61-494E-8BCA-E3AC7760C924}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{0451F231-E3E3-4943-AB9F-58EB96171784}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2883097) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{B2260BC9-D561-46EE-B33D-739CF760A2A9}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2883097) 32-Bit Edition (HKLM\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{B2260BC9-D561-46EE-B33D-739CF760A2A9}) (Version:  - Microsoft)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{397B1D4F-ED7B-4ACA-A637-43B670843876}) (Version:  - Microsoft)
Update for Microsoft Office Publisher 2007 Help (KB963667) (HKLM\...\{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{2E40DE55-B289-4C8B-8901-5D369B16814F}) (Version:  - Microsoft)
Update for Microsoft Office Script Editor Help (KB963671) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}) (Version:  - Microsoft)
Update for Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{80E762AA-C921-4839-9D7D-DB62A72C0726}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_PROR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_PROR_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_PROR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_PROR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VirtualCloneDrive (HKLM\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
VLC media player 2.0.3 (HKLM\...\VLC media player) (Version: 2.0.3 - VideoLAN)
Windows Live Communications Platform (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Messenger (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
WinRAR 4.10 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 4.10.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2469258494-3806352311-2529172006-1001_Classes\CLSID\{31261F21-2B16-45EE-BEAB-07C4CFA18B65}\InprocServer32 -> C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)

==================== Restore Points  =========================

09-12-2008 22:04:55 Removed Safari
09-12-2008 22:07:48 Removed Skype™ 6.11
24-08-2014 12:01:10 Windows Update
24-08-2014 20:29:06 Windows-Sicherung
27-08-2014 21:13:53 Windows Update
31-08-2014 21:12:56 Windows Update
31-08-2014 21:16:33 Windows-Sicherung
31-08-2014 21:23:00 Microsoft Visual C++ 2005 Redistributable wird installiert
31-08-2014 21:25:53 Installed League of Legends
31-08-2014 21:27:11 DirectX wurde installiert
03-09-2014 00:26:46 Windows Update
03-09-2014 22:24:52 Removed Java 7 Update 60
03-09-2014 22:27:52 Installed Java 7 Update 67
05-09-2014 21:17:42 Windows-Sicherung
06-09-2014 18:15:01 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2009-06-10 23:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1D9DF471-D1D1-4255-B7EC-DB5A8DE66CC7} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {212CF981-2ECB-498F-92AA-8A11695AF2A5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {84D3ECBE-31F0-4C6B-9E70-13915953CE06} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-22] (Google Inc.)
Task: {DABFA73B-AA32-4C2D-A8AC-707615DCC29C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-06-12] (Adobe Systems Incorporated)
Task: {E343FB88-E663-47A0-BCF6-D7F3C83EAA85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-22] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-11-18 22:27 - 2013-01-18 16:20 - 00079648 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2014-07-14 15:01 - 2014-07-14 15:01 - 00024064 _____ () C:\Windows\System32\ssm4mlm.dll
2014-04-23 16:05 - 2014-04-23 16:05 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2014-04-23 16:04 - 2014-04-23 16:04 - 01044808 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 02145304 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtCore4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 07956504 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtGui4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 00342552 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtXml4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 00029208 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2011-08-12 13:18 - 2011-08-12 13:18 - 00128536 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2014-08-08 19:53 - 2014-08-08 20:58 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2014-07-23 21:10 - 2014-07-17 07:42 - 03800688 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2014-06-12 00:06 - 2014-06-12 00:06 - 17048240 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_14_0_0_179.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Quad CPU Q8200 @ 2.33GHz
Percentage of memory in use: 39%
Total physical RAM: 3071.24 MB
Available physical RAM: 1854.2 MB
Total Pagefile: 6140.77 MB
Available Pagefile: 4718.48 MB
Total Virtual: 2047.88 MB
Available Virtual: 1927.96 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:944.98 GB) (Free:745.81 GB) NTFS
Drive d: (Volume) (Fixed) (Total:917.94 GB) (Free:159.58 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 047538CE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=945 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=917.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

So das waren die ganzen .txt Dateien.
Hoffe, dass sie dir helfen.

MfG!


Alt 08.09.2014, 09:18   #6
M-K-D-B
/// TB-Ausbilder
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Servus,


du hast die Logdatei von JRT zweimal gepostet.

Bitte noch die von adwcleaner nachreichen.

Alt 08.09.2014, 09:39   #7
Pradox
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Oh. Tut mir leid Bei den ganzen .txt-Datein verliert man bisschen den Überblick.

Code:
ATTFilter
# AdwCleaner v3.309 - Bericht erstellt am 07/09/2014 um 18:11:17
# Aktualisiert 02/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (32 bits)
# Benutzername : **** - ****-PC
# Gestartet von : C:\Users\****\Desktop\adwcleaner_3.309.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\ProgramData\Uniblue
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Finder
Ordner Gelöscht : C:\Program Files\File Type Assistant
[/!\] Nicht Gelöscht ( Junction ) : C:\Program Files\Gemeinsame Dateien
Ordner Gelöscht : C:\Program Files\PriceGong
Ordner Gelöscht : C:\Program Files\SweetIM
Ordner Gelöscht : C:\Program Files\Windows iLivid Toolbar
Ordner Gelöscht : C:\Users\****\AppData\Local\Babylon
Ordner Gelöscht : C:\Users\****\AppData\Local\Ilivid Player
Ordner Gelöscht : C:\Users\****\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\****\AppData\Local\Temp\OCS
Ordner Gelöscht : C:\Users\****\AppData\LocalLow\DataMngr
Ordner Gelöscht : C:\Users\****\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\****\AppData\LocalLow\searchquband
Ordner Gelöscht : C:\Users\****\AppData\LocalLow\Searchqutoolbar
Ordner Gelöscht : C:\Users\****\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\****\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\****\AppData\Roaming\Media Finder
Ordner Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\gencrawler@some.com
Ordner Gelöscht : C:\Users\****\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\k0q7p19w.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
Ordner Gelöscht : C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
[!] Ordner Gelöscht : C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Datei Gelöscht : C:\Users\****\AppData\Local\Temp\Searchqu.ini
Datei Gelöscht : C:\Users\****\AppData\Local\Temp\searchqutoolbar-manifest.xml
Datei Gelöscht : C:\Users\****\AppData\Local\Temp\SetupDataMngr_Searchqu.exe
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default\foxydeal.sqlite

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\dednnpigldgdbpgcdpfppmlcnnbjciel
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\lpmkgpnbiojfaoklbkpfneikocaobfai
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\MenuExt\Download with &Media Finder
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Media Finder]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\DNSBHO.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\BrowserConnection.Loader
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\BrowserConnection.Loader.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DnsBHO.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DnsBHO.BHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\gencrawler_gc.GenCrawler
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MF
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [DataMngr]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{AC662AF2-4601-4A68-84DF-A3FE83F1A5F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CA4520F3-AE13-4FB1-A513-58E23991C86D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FEFD3AF5-A346-4451-AA23-A3AD54915515}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1B730ACF-26A3-447B-9994-14AEE0EB72CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{44B619BC-3D2B-4990-AA4F-9AA366921792}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{5B4144E1-B61D-495A-9A50-CD1A95D86D15}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6A4BCABA-C437-4C76-A54E-AF31B8A76CB9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{841D5A49-E48D-413C-9C28-EB3D9081D705}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CA4520F3-AE13-4FB1-A513-58E23991C86D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CA4520F3-AE13-4FB1-A513-58E23991C86D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CA4520F3-AE13-4FB1-A513-58E23991C86D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{99079A25-328F-4BD4-BE04-00955ACAA0A7}]
Schlüssel Gelöscht : HKCU\Software\DataMngr
Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\MediaFinder
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\searchqutoolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\Freeze.com
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchquMediabarTb
Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Trusted Software Assistant_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Windows Searchqu Toolbar
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~1\WI3C8A~1\Datamngr\datamngr.dll
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~1\WI3C8A~1\Datamngr\IEBHO.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17239


-\\ Mozilla Firefox v31.0 (x86 de)

[ Datei : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\8azf74ix.default\prefs.js ]

Zeile gelöscht : user_pref("keyword.URL", "hxxp://dts.search-results.com/sr?src=ffb&appid=113&systemid=406&sr=0&q=");

-\\ Google Chrome v

[ Datei : C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&barid={B4D0CC49-6FF2-4160-8A00-3A6B7E0E0B43}
Gelöscht [Extension] : bkomkajifikmkfnjgphkjcfeepbnojok

*************************

AdwCleaner[R0].txt - [10910 octets] - [07/09/2014 18:02:52]
AdwCleaner[R1].txt - [10971 octets] - [07/09/2014 18:07:51]
AdwCleaner[S0].txt - [10700 octets] - [07/09/2014 18:11:17]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [10761 octets] ##########
         

Alt 08.09.2014, 10:14   #8
M-K-D-B
/// TB-Ausbilder
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 3 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.search.yahoo.com/?fr=w3i&type=W3i_SP,204,0_0,StartPage,20120104,17133,0,18,0
SearchScopes: HKCU - {3849D865-65BA-4E67-A8ED-08B238F10984} URL = hxxp://de.search.yahoo.com/search?p={searchterms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20120104,17131,0,18,0
CHR DefaultSearchKeyword: Default -> sweetim.com
CHR DefaultSearchProvider: Default -> SweetIM Search
CHR DefaultSearchURL: Default -> hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&barid={B4D0CC49-6FF2-4160-8A00-3A6B7E0E0B43}
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?client=chrome&hl={language}&q={searchTerms}
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Bitte deaktiviere dein Anti-Viren-Programm, da es das Ergebnis beeinflussen oder ggf. die Bereinigung stören kann.
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/ und speichere die Datei auf deinem Desktop.
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    resetIEproxy;
    CHRdefaults;
    emptyclsid;
    [/code]
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich Notepad mit der Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:\ .
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken).





Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 4
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von Zoek,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 11.09.2014, 15:27   #9
Pradox
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Will nur als Info da lassen, dass ich dabei bin, jedoch dauert bei mir ESET mehr als 7h und bin grade mal 66%. Hoffe, dass ich es zu morgen fertig habe.

MfG

Alt 12.09.2014, 10:07   #10
M-K-D-B
/// TB-Ausbilder
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Zitat:
Zitat von Pradox Beitrag anzeigen
Will nur als Info da lassen, dass ich dabei bin, jedoch dauert bei mir ESET mehr als 7h und bin grade mal 66%. Hoffe, dass ich es zu morgen fertig habe.
ok.

Alt 12.09.2014, 14:18   #11
Pradox
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



So, nach 13h ESET habe ich nun alle Logfiles.

FRST-Fixlog:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 10-09-2014
Ran by **** at 2014-09-10 15:13:16 Run:1
Running from C:\Users\****\Desktop
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
start
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.search.yahoo.com/?fr=w3i&type=W3i_SP,204,0_0,StartPage,20120104,17133,0,18,0
SearchScopes: HKCU - {3849D865-65BA-4E67-A8ED-08B238F10984} URL = hxxp://de.search.yahoo.com/search?p={searchterms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20120104,17131,0,18,0
CHR DefaultSearchKeyword: Default -> sweetim.com
CHR DefaultSearchProvider: Default -> SweetIM Search
CHR DefaultSearchURL: Default -> hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&barid={B4D0CC49-6FF2-4160-8A00-3A6B7E0E0B43}
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?client=chrome&hl={language}&q={searchTerms}
EmptyTemp:
end
         
*****************

HKCU\Software\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3849D865-65BA-4E67-A8ED-08B238F10984}" => Key deleted successfully.
"HKCR\CLSID\{3849D865-65BA-4E67-A8ED-08B238F10984}" => Key not found.
Chrome DefaultSearchKeyword deleted successfully.
CHR DefaultSearchProvider: Default -> SweetIM Search ==> The Chrome "Settings" can be used to fix the entry.
Chrome DefaultSearchURL deleted successfully.
Chrome DefaultSuggestURL deleted successfully.
EmptyTemp: => Removed 2.5 GB temporary data.


The system needed a reboot. 

==== End of Fixlog ====
         
Zoek:
Code:
ATTFilter
Zoek.exe v5.0.0.0 Updated 10-September-2014
Tool run by **** on 10.09.2014 at 15:20:41,08.
Microsoft Windows 7 Home Premium  6.1.7601 Service Pack 1 x86
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\****\Desktop\zoek.exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

10.09.2014 15:23:34 Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Reset Google Chrome ======================

C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\preferences was reset successfully
C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Reset IE Proxy ======================

Value(s) before fix:
"ProxyOverride"="*.local;127.0.0.1:9421;<local>"
"ProxyEnable"=dword:00000000

Value(s) after fix:
"ProxyEnable"=dword:00000000

==== C:\zoek_backup content ======================

C:\zoek_backup (files=0 folders=0 0 bytes)

==== EOF on 10.09.2014 at 15:24:38,27 ======================
         
ESET:
Code:
ATTFilter
C:\AdwCleaner\Quarantine\C\Program Files\PriceGong\2.5.4\PriceGong.crx.vir	Win32/PriceGong.B evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\del_DM_DLL_8.dll.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\del_DM_EXE_48.dll.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\del_IEBHO_26.dll.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\BrowserConnection.dll.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\datamngr.dll.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\datamngrUI.exe.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\DnsBHO.dll.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\IEBHO.dll.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\ToolBar\dtUser.exe.vir	möglicherweise Variante von Win32/Toolbar.Visicom.C evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\ToolBar\searchquband.dll.vir	Variante von Win32/Toolbar.Visicom.A evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll.vir	Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Babylon\Setup\BExternal.dll.vir	Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Babylon\Setup\IECookieLow.dll.vir	Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Babylon\Setup\Setup.exe.vir	Variante von Win32/Toolbar.Babylon.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok\5.5.4_0\pg_background.html.vir	Win32/PriceGong.B evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok\5.5.4_0\menu_dlg\pg_dlg.html.vir	Win32/PriceGong.B evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok\5.5.4_0\options\pg_options.html.vir	Win32/PriceGong.B evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Temp\SetupDataMngr_Searchqu.exe.vir	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\****\AppData\Local\Temp\OCS\ocs_v71b.exe.vir	Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung
C:\Program Files\GTA San Andreas (2005)\grplauncher0.7.2.exe	Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung
C:\Users\****\Desktop\Bewerbung\Adobe.Photoshop.CS3.German.WORKiNG.REPACK.iNTERNAL-COMEONFC\apscs3.re.work-comeonfc.iso	Variante von Win32/Keygen.AH potenziell unsichere Anwendung
C:\Users\****\Downloads\FreeYouTubeDownload_3.2.2.430.exe	Win32/OpenCandy potenziell unsichere Anwendung
C:\Users\****\Downloads\backups\backup-20120131-125222-721.dll	Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
C:\Users\****\Downloads\backups\backup-20120131-125222-848.dll	Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-01-31 103605\Backup files 1.zip	Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-05 190001\Backup files 10.zip	Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-12 190001\Backup files 14.zip	Variante von Win32/Packed.MoleboxVS.A evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-12 190001\Backup files 6.zip	Variante von Win32/InstallCore.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-12 190001\Backup files 7.zip	Variante von Win32/Packed.Themida.AAE Trojaner
D:\****-PC\Backup Set 2013-04-01 125907\Backup Files 2013-04-01 125907\Backup files 29.zip	Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-01 125907\Backup Files 2013-04-01 125907\Backup files 6.zip	Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-01 125907\Backup Files 2013-04-01 125907\Backup files 7.zip	Win32/PriceGong.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-20 173632\Backup Files 2013-04-20 173632\Backup files 32.zip	Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-20 173632\Backup Files 2013-04-20 173632\Backup files 7.zip	Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-20 173632\Backup Files 2013-06-02 203804\Backup files 10.zip	Win32/OpenCandy potenziell unsichere Anwendung
D:\****-PC\Backup Set 2014-08-08 191915\Backup Files 2014-08-08 191915\Backup files 36.zip	Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-08-08 191915\Backup Files 2014-08-08 191915\Backup files 68.zip	Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-12-06 161621\Backup Files 2014-06-30 171713\Backup files 9.zip	Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-12-06 161621\Backup Files 2014-12-06 161621\Backup files 19.zip	Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-12-06 161621\Backup Files 2014-12-06 161621\Backup files 47.zip	Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
         
und zu guter letzt Security-Check:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x86 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 67  
 Adobe Flash Player 	15.0.0.152  
 Adobe Reader 10.1.10 Adobe Reader out of Date!  
 Mozilla Firefox (31.0) 
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         


Schon mal vielen, vielen Dank! Bisher hat es sehr gut geholfen. Hoffe, dass es so bleibt!

Alt 12.09.2014, 21:18   #12
M-K-D-B
/// TB-Ausbilder
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Servus,



Teile deiner Backups sind mit Malware infiziert, am Besten wäre es, sie zu löschen:
Zitat:
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-01-31 103605\Backup files 1.zip Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-05 190001\Backup files 10.zip Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-12 190001\Backup files 14.zip Variante von Win32/Packed.MoleboxVS.A evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-12 190001\Backup files 6.zip Variante von Win32/InstallCore.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2012-01-31 103605\Backup Files 2012-02-12 190001\Backup files 7.zip Variante von Win32/Packed.Themida.AAE Trojaner
D:\****-PC\Backup Set 2013-04-01 125907\Backup Files 2013-04-01 125907\Backup files 29.zip Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-01 125907\Backup Files 2013-04-01 125907\Backup files 6.zip Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-01 125907\Backup Files 2013-04-01 125907\Backup files 7.zip Win32/PriceGong.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-20 173632\Backup Files 2013-04-20 173632\Backup files 32.zip Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-20 173632\Backup Files 2013-04-20 173632\Backup files 7.zip Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2013-04-20 173632\Backup Files 2013-06-02 203804\Backup files 10.zip Win32/OpenCandy potenziell unsichere Anwendung
D:\****-PC\Backup Set 2014-08-08 191915\Backup Files 2014-08-08 191915\Backup files 36.zip Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-08-08 191915\Backup Files 2014-08-08 191915\Backup files 68.zip Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-12-06 161621\Backup Files 2014-06-30 171713\Backup files 9.zip Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-12-06 161621\Backup Files 2014-12-06 161621\Backup files 19.zip Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung
D:\****-PC\Backup Set 2014-12-06 161621\Backup Files 2014-12-06 161621\Backup files 47.zip Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung





Reste entfernen
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Die Sternchen **** durch den richtigen Benutzernamen ersetzen!
Code:
ATTFilter
start
CloseProcesses:
C:\Users\****\Downloads\FreeYouTubeDownload_3.2.2.430.exe
C:\Users\****\Downloads\backups\backup-20120131-125222-721.dll
C:\Users\****\Downloads\backups\backup-20120131-125222-848.dll
Reboot:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.








Wenn du keine Probleme mehr hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.





Ändere regelmäßig alle deine Passwörter, jetzt nach der Bereinigung ist ein idealer Zeitpunkt dafür!
  • Verwende für jede Anwendung und jeden Account ein anderes Passwort.
  • Ändere regelmäßig dein Passwort, vor allem bei Onlinebanking oder deinem Emailpostfach ist das sehr wichtig.
  • Speichere keine Passwörter auf deinem PC, gib diese nicht an Dritte weiter.
  • Ein sicheres Passwort besteht aus mindestens 8 Zeichen und beinhaltet Groß- und Kleinbuchstaben, Zahlen und Sonderzeichen.
  • Benutze keine Zahlen- oder Buchstabenkombinationen, ( zB 12345678, qwertzui) auch keine Zahlen oder Buchstabenmuster.
  • Verwende keine Passwörter die einen Bezug zu dir, deinem Wohnort, Familienmitglied oder Haustier (Geburtsdatum, Postleitzahl, Adresse, Name) haben.






Schritt 1
Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.







Schritt 2
Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.


Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti-Viren-Programm und zusätzlicher Schutz
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist! Ein kostenloses Anti-Viren Programm, das wir empfehlen, wäre z. B. Avast! Free Antivirus oder Microsoft Security Essentials.
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt. Du kannst es zusätzlich zu deinem Anti-Viren Programm verwenden.
    Update das Tool und lasse es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • AdwCleaner
    Dieses Tool erkennt eine Vielzahl von Werbeprogrammen (Adware) und unerwünschten Programmen (PUPs).
    Starte das Tool einmal die Woche und lass es laufen. Sollte eine neue Version verfügbar sein, so wird dies angezeigt und du kannst dir die neueste Version direkt von der Herstellerseite auf den Desktop herunterladen. Auch dieses Programm kann parallel zu deinem Anti-Viren Programm verwendet werden.
  • SpywareBlaster
    Eine kurze Einführung findest du Hier


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Mozilla Firefox
  • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
  • NoScript
    Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
  • AdblockPlus
    Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzuzufügen reicht und dieser wird nicht mehr geladen.
    Es spart außerdem Downloadkapazität.


Performance
  • Halte dich fern von Registry Cleanern.
    Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
    Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..).
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.
  • Lade keine Software von Softonic oder Chip herunter, da diese Installer oft mit Adware oder unerünschter Software versehen sind!



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 15.09.2014, 14:28   #13
Pradox
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Vielen, vielen Dank für Ihre sehr hilfreiche und nutzvolle Hilfe!
Ich hoffe, ich habe Ihnen keine Umstände gemacht und viel Zeit in Anspruch genommen!

Jedoch bleibt mir noch eine Frage über:Wie soll ich die Backups löschen? Ich suche sie, jedoch komme ich an keine ran bzw kann nicht explizit diese eine Datei löschen.

MfG

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 10-09-2014
Ran by **** at 2014-09-15 13:29:58 Run:2
Running from C:\Users\****\Desktop
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
start
CloseProcesses:
C:\Users\****\Downloads\FreeYouTubeDownload_3.2.2.430.exe
C:\Users\****\Downloads\backups\backup-20120131-125222-721.dll
C:\Users\****\Downloads\backups\backup-20120131-125222-848.dll
Reboot:
end
*****************

Processes closed successfully.
C:\Users\****\Downloads\FreeYouTubeDownload_3.2.2.430.exe => Moved successfully.
C:\Users\****\Downloads\backups\backup-20120131-125222-721.dll => Moved successfully.
C:\Users\****\Downloads\backups\backup-20120131-125222-848.dll => Moved successfully.


The system needed a reboot. 

==== End of Fixlog ====
         

Alt 16.09.2014, 11:10   #14
M-K-D-B
/// TB-Ausbilder
 
PC hängt oft für 3 Sekunden - Standard

PC hängt oft für 3 Sekunden



Zitat:
Zitat von Pradox Beitrag anzeigen
Jedoch bleibt mir noch eine Frage über:Wie soll ich die Backups löschen? Ich suche sie, jedoch komme ich an keine ran bzw kann nicht explizit diese eine Datei löschen.
Dann schlage ich vor, alle Backups zu löschen und im Anschluss ein Backup deiner Dateien anzulegen.





Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu PC hängt oft für 3 Sekunden
besucht, computer, mindestens, normale, pc hängt, pup.optional.babylontoolbar.a, sekunden, verzerrt, win32/downloadsponsor.a, win32/installcore.f, win32/keygen.ah, win32/packed.moleboxvs.a, win32/packed.themida, win32/packed.themida.aae, win32/pricegong.b, win32/toolbar.babylon.e, win32/toolbar.babylon.f, win32/toolbar.babylon.h, win32/toolbar.searchsuite, win32/toolbar.visicom.a, win32/toolbar.visicom.b, win32/toolbar.visicom.c, windows, wochen, zickt




Ähnliche Themen: PC hängt oft für 3 Sekunden


  1. PC sehr langsam und hängt oft für einige sekunden
    Plagegeister aller Art und deren Bekämpfung - 15.08.2015 (11)
  2. PC hängt 2-3 Sekunden
    Log-Analyse und Auswertung - 29.07.2014 (5)
  3. Chrome, 6 Sekunden Countdown
    Log-Analyse und Auswertung - 14.06.2014 (24)
  4. Mein PC hängt seit tagen ohne Grund immer für 5-10 sekunden ca.
    Plagegeister aller Art und deren Bekämpfung - 21.11.2013 (17)
  5. Windows 7: PC ist sehr langsam und hängt unregelmäßig einige Sekunden
    Log-Analyse und Auswertung - 12.09.2013 (2)
  6. Notebook (MD96630) hängt für paar sekunden (CPU 100%)
    Log-Analyse und Auswertung - 31.10.2012 (19)
  7. Problem: PC hängt sich ab und zu für wenige Sekunden auf (beim Zocken und Firefox)
    Alles rund um Windows - 01.10.2012 (6)
  8. Pc hängt sich bei Virenüberprüfung auf, hängt.
    Log-Analyse und Auswertung - 29.08.2011 (3)
  9. maus hängt---> pc hängt sich auf
    Alles rund um Windows - 08.09.2010 (2)
  10. PC hängt sich mehrfach auf - läuft dann eine Weile problemlos - hängt dann wieder...
    Log-Analyse und Auswertung - 06.12.2009 (1)
  11. ingame alle 2 sekunden - 2 sekunden aufhänger
    Netzwerk und Hardware - 20.04.2009 (2)
  12. Pc hängt alle paar sekunden
    Log-Analyse und Auswertung - 17.10.2008 (0)
  13. PC hängt alle paar Sekunden - AntiVir erfolglos !
    Log-Analyse und Auswertung - 24.06.2008 (0)
  14. PC startet in 60 sekunden neu
    Plagegeister aller Art und deren Bekämpfung - 25.06.2007 (2)
  15. Internet "hängt" nach wenigen Sekunden
    Log-Analyse und Auswertung - 09.04.2007 (1)
  16. System hängt nach Start, Log hängt an
    Log-Analyse und Auswertung - 07.04.2006 (2)
  17. Reboot Nach 5 Sekunden !
    Plagegeister aller Art und deren Bekämpfung - 06.11.2005 (6)

Zum Thema PC hängt oft für 3 Sekunden - Guten Tag Forum, ich habe eine Frage, bzw. bitte um Hilfe mit meinem Problem. Seit einigen Tagen zickt mein Computer wieder rum. Wieder, weil es schon mal vor kam, dann - PC hängt oft für 3 Sekunden...
Archiv
Du betrachtest: PC hängt oft für 3 Sekunden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.