Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 7 plus-hd-v1.9c ads in jedem browser

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 02.10.2014, 16:11   #1
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



Hallo,
Ich habe seit kurzem ein problem mit meinem Pc und zwar werden in allen browsern banner hinzugefügt von plus-hd-v1.9c. In firefox habe ich es mitlerweile geschaft das diese Banner verschwinden indem ich alle plugins und addons deaktiviert hab bis auf die die ich kannte. Allerdings habe ich das problem immer noch beim internet explorer und bei google chrome wo ich auch kein solches Plugin oder Addon finde und das Programm an sich finde ich auch nicht unter Programme deiinstalieren.
Kann mir irgendjemand erklären wie ich das wieder loswerde?

Alt 02.10.2014, 16:16   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 02.10.2014, 16:29   #3
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



Gut erst die FRST.txt

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-10-2014 01
Ran by Thomas (administrator) on THOMAS-PC on 02-10-2014 17:21:01
Running from C:\Users\Thomas\Downloads
Loaded Profile: Thomas (Available profiles: UpdatusUser & Thomas)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics) C:\Program Files\Synaptics\SynTP\SynLenovoGestureMgr.exe
() C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeySupport.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(NETGEAR) C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
( ) C:\Program Files (x86)\LockKey\LockKey.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Vimicro) C:\Program Files (x86)\USB Camera\VM331_STI.EXE
() C:\Program Files\Lenovo\Intelligent Touchpad\TouchZone.exe
(Lenovo) C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Device Center\itype.exe
() C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
(Microsoft Corporation) C:\Program Files\Microsoft Device Center\ipoint.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Huawei Technologies Co., Ltd.) C:\Users\Thomas\AppData\Roaming\Mobile Partner\ouc.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(CinemaPV19.09) C:\Program Files (x86)\Cinema-P+-1.2V19.09\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(globalUpdate) C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe
(CinemaPV19.09) C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.exe
(Google Inc.) C:\Users\Thomas\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Thomas\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Thomas\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Thomas\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Thomas\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Thomas\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2866960 2011-12-16] (Synaptics Incorporated)
HKLM\...\Run: [SynLenovoGestureMgr] => C:\Program Files\Synaptics\SynTP\SynLenovoGestureMgr.exe [410896 2011-12-16] (Synaptics)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12343400 2011-12-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1156712 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [OnekeyStudio] => C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe [789856 2012-07-24] (Lenovo)
HKLM\...\Run: [UpdatePRCShortCut] => C:\Program Files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe [222504 2009-05-13] (CyberLink Corp.)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [8079408 2012-07-24] (Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [6202416 2012-07-24] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo EE Boot Optimizer] => C:\Program Files (x86)\Lenovo\Boot Optimizer\PopWnd.exe [206176 2012-07-24] (Lenovo)
HKLM\...\Run: [IntelliType Pro] => c:\Program Files\Microsoft Device Center\itype.exe [1464928 2012-06-26] (Microsoft Corporation)
HKLM\...\Run: [IntelliPoint] => c:\Program Files\Microsoft Device Center\ipoint.exe [2004584 2012-06-26] (Microsoft Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-03-12] (Intel Corporation)
HKLM-x32\...\Run: [LockKey] => C:\Program Files (x86)\LockKey\LockKey.exe [337776 2011-08-25] ( )
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2011-11-29] (Intel Corporation)
HKLM-x32\...\Run: [331BigDog] => C:\Program Files (x86)\USB Camera\VM331_STI.EXE [548864 2011-11-24] (Vimicro)
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2012-01-26] (Lenovo, Inc.)
HKLM-x32\...\Run: [Intelligent Touchpad] => C:\Program Files\Lenovo\Intelligent Touchpad\TouchZone.exe [291272 2011-12-08] ()
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2011-01-28] (CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCam.exe [228448 2011-01-28] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2010-07-26] (CyberLink Corp.)
HKLM-x32\...\Run: [VeriFaceManager] => C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe [329056 2012-07-24] (Lenovo)
HKLM-x32\...\Run: [UpdatePRCShortCut] => C:\Program Files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe [222504 2009-05-13] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [IR_SERVER] => C:\PROGRA~2\Realtek\REALTE~1\IR_SERVER.exe
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-05] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1528435798-3153516953-617696277-1002\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1528435798-3153516953-617696277-1002\...\Run: [HW_OPENEYE_OUC_Mobile Partner] => C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [110592 2009-07-27] (Huawei Technologies Co., Ltd.)
HKU\S-1-5-21-1528435798-3153516953-617696277-1002\...\MountPoints2: {01f6ad9c-982d-11e3-8866-b888e3701209} - E:\AutoRun.exe
HKU\S-1-5-21-1528435798-3153516953-617696277-1002\...\MountPoints2: {01f6adb1-982d-11e3-8866-b888e3701209} - E:\AutoRun.exe
HKU\S-1-5-21-1528435798-3153516953-617696277-1002\...\MountPoints2: {1447dbcd-63a3-11e2-a5f4-b888e3701209} - E:\LaunchU3.exe -a
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [247144 2012-10-08] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [202600 2012-10-08] (NVIDIA Corporation)
Lsa: [Notification Packages] scecli C:\Program Files\Lenovo\Bluetooth Software\BtwProximityCP.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [VeriFace Enc] -> {771C7324-DA80-49D3-8017-753B0AF60951} => C:\Windows\system32\IcnOvrly.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=LENN&bmod=LENN
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Cinema-P+-1.2V19.09 -> {11111111-1111-1111-1111-110611171162} -> C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-bho64.dll (CinemaPV19.09)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Cinema-P+-1.2V19.09 -> {11111111-1111-1111-1111-110611171162} -> C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-bho.dll (CinemaPV19.09)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {538793D5-659C-4639-A56C-A179AD87ED44} https://vpn.uni-kl.de/CACHE/stc/2/binaries/vpnweb.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{AF6BBD27-11BC-403E-8316-1C939F48364E}: [NameServer] 193.189.244.206 193.189.244.225

FireFox:
========
FF ProfilePath: C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default
FF NewTab: about:blank
FF Homepage: google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @playstation.com/PsndlCheck,version=1.00 -> C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF Plugin-x32: @SonyCreativeSoftware.com/Media Go,version=1.0 -> C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll (globalUpdate)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll (globalUpdate)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @soe.sony.com/installer,version=1.0.3 -> C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\{000F1EA4-5E08-4564-A29B-29076F63A37A}\plugins\npsoe.dll No File
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Thomas\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF user.js: detected! => C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\user.js
FF SearchPlugin: C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira SearchFree Toolbar plus Web Protection - C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\Extensions\toolbar_AVIRA-V7@apn.ask.com.xpi [2014-09-11]

Chrome: 
=======
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.5.671\_platform_specific\win_x86\widevinecdmadapter.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (CANON iMAGE GATEWAY Album Plugin Utility for IJ) - C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.550.14) - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Java(TM) Platform SE 7 U55) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (McAfee Security Scanner +) - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
CHR Plugin: (Media Go Detector) - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
CHR Plugin: (PlayStation(R)Network Downloader Check Plug-in) - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
CHR Plugin: (Uplay PC) - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (globalUpdate Update) - C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll (globalUpdate)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Microsoft Office 2013) - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\Thomas\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Google Update) - C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
CHR Profile: C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Avira SearchFree Toolbar plus Web Protection) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh [2013-08-08]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-05]
CHR Extension: (Avira Browser Safety) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-08-15]
CHR Extension: (Google Wallet) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-01]
CHR HKLM\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]
CHR HKCU\...\Chrome\Extension: [leocdeigfnkaojcapikdjcdbedcjmffc] - C:\Users\Thomas\AppData\Local\CRE\leocdeigfnkaojcapikdjcdbedcjmffc.crx [2012-08-26]
CHR HKLM-x32\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Thomas\AppData\Roaming\BabSolution\CR\delta1.crx [2014-09-11]
CHR HKLM-x32\...\Chrome\Extension: [leocdeigfnkaojcapikdjcdbedcjmffc] - C:\Users\Thomas\AppData\Local\CRE\leocdeigfnkaojcapikdjcdbedcjmffc.crx [2012-08-26]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1021008 2014-08-05] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166296 2014-08-22] (APN LLC.)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [945440 2012-02-01] (Broadcom Corporation.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2428088 2014-08-12] (Microsoft Corporation)
S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-09-20] (globalUpdate) [File not signed]
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-09-20] (globalUpdate) [File not signed]
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] () [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2012-03-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2011-12-08] ()
R2 NETGEARGenieDaemon; C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe [232192 2013-11-14] (NETGEAR)
S2 NSDSvc; C:\Windows\System32\NSDSvc.exe [120160 2011-12-23] (Lenovo)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-01-11] ()
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [594704 2011-12-08] (Intel® Corporation)
S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-04-05] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-16] (Avira Operations GmbH & Co. KG)
S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [134696 2012-02-02] (Broadcom Corporation.)
R3 hswpan; C:\Windows\System32\DRIVERS\hswpan.sys [109056 2012-01-27] (Ozmo Inc)
S3 InputFilter_Hid_FlexDef2b; C:\Windows\System32\DRIVERS\InputFilter_FlexDef2b.sys [17920 2010-06-19] (Siliten)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-04-05] ()
R2 NPF; C:\Windows\system32\drivers\npf.sys [35344 2014-04-02] (CACE Technologies, Inc.)
R0 NSD; C:\Windows\System32\drivers\nsd.sys [24160 2011-12-23] (Lenovo Corporation")
R1 Nsdfltr; C:\Windows\System32\drivers\Nsdfltr.sys [59488 2011-12-21] (Lenovo Corporation)
S3 RTL2832UBDA; C:\Windows\SysWOW64\drivers\RTL2832UBDA.sys [225256 2011-05-17] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\SysWOW64\Drivers\RTL2832UUSB.sys [39016 2011-05-17] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832U_IRHID; C:\Windows\SysWOW64\DRIVERS\RTL2832U_IRHID.sys [48488 2011-06-13] (Realtek)
S1 StarOpen; C:\Windows\SysWow64\Drivers\StarOpen.sys [5632 2006-07-24] () [File not signed]
R3 vm331avs; C:\Windows\System32\Drivers\vm331avs.sys [952832 2011-12-06] (Vimicro Corporation)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-10-10] (Cisco Systems, Inc.)
U3 BcmSqlStartupSvc; No ImagePath
U2 CLKMSVC10_3A60B698; No ImagePath
U2 CLKMSVC10_C3B3B687; No ImagePath
U2 DriverService; No ImagePath
U2 iATAgentService; No ImagePath
U2 idealife Update Service; No ImagePath
U3 IGRS; No ImagePath
U2 IviRegMgr; No ImagePath
U2 Oasis2Service; No ImagePath
U2 PCCarerService; No ImagePath
U2 ReadyComm.DirectRouter; No ImagePath
U2 RichVideo; No ImagePath
U2 RtLedService; No ImagePath
U2 SeaPort; No ImagePath
U2 SoftwareService; No ImagePath
U3 SQLWriter; No ImagePath
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-02 17:21 - 2014-10-02 17:21 - 00034058 _____ () C:\Users\Thomas\Downloads\FRST.txt
2014-10-02 17:20 - 2014-10-02 17:21 - 00000000 ____D () C:\FRST
2014-10-02 17:20 - 2014-10-02 17:20 - 02108928 _____ (Farbar) C:\Users\Thomas\Downloads\FRST64.exe
2014-10-02 17:18 - 2014-10-02 17:18 - 01100288 _____ (Farbar) C:\Users\Thomas\Downloads\FRST.exe
2014-10-01 12:30 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 12:30 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-27 10:33 - 2014-09-27 10:33 - 00001158 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-09-24 12:40 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 12:40 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-20 10:14 - 2014-09-20 10:14 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\dlg
2014-09-20 10:13 - 2014-09-20 10:13 - 00002521 _____ () C:\Users\Public\Desktop\Freetec TubeBox.lnk
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 __SHD () C:\Users\Thomas\AppData\Local\EmieUserList
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 __SHD () C:\Users\Thomas\AppData\Local\EmieSiteList
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freetec
2014-09-20 10:11 - 2014-10-02 16:16 - 00003812 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.job
2014-09-20 10:11 - 2014-10-02 16:11 - 00002780 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-1.job
2014-09-20 10:11 - 2014-10-02 16:11 - 00002444 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5_user.job
2014-09-20 10:11 - 2014-10-02 16:11 - 00002444 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.job
2014-09-20 10:11 - 2014-10-02 16:11 - 00002108 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.job
2014-09-20 10:11 - 2014-10-02 16:11 - 00001476 _____ () C:\Windows\Tasks\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.job
2014-09-20 10:11 - 2014-09-20 10:11 - 00006842 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4
2014-09-20 10:11 - 2014-09-20 10:11 - 00005810 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-1
2014-09-20 10:11 - 2014-09-20 10:11 - 00005474 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5
2014-09-20 10:11 - 2014-09-20 10:11 - 00005138 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2
2014-09-20 10:11 - 2014-09-20 10:11 - 00004506 _____ () C:\Windows\System32\Tasks\c9e0b144-2a8f-41b0-9e56-52d962ad55d6
2014-09-20 10:10 - 2014-10-02 17:10 - 00003468 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.job
2014-09-20 10:10 - 2014-10-02 16:15 - 00000952 _____ () C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job
2014-09-20 10:10 - 2014-10-02 16:10 - 00004494 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-11.job
2014-09-20 10:10 - 2014-10-02 16:10 - 00003812 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-3.job
2014-09-20 10:10 - 2014-10-02 16:10 - 00003468 _____ () C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.job
2014-09-20 10:10 - 2014-10-02 12:54 - 00000948 _____ () C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job
2014-09-20 10:10 - 2014-09-20 10:11 - 00000000 ____D () C:\Program Files (x86)\Cinema-P+-1.2V19.09
2014-09-20 10:10 - 2014-09-20 10:10 - 00007524 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-11
2014-09-20 10:10 - 2014-09-20 10:10 - 00006842 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-3
2014-09-20 10:10 - 2014-09-20 10:10 - 00006498 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7
2014-09-20 10:10 - 2014-09-20 10:10 - 00006496 _____ () C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6
2014-09-20 10:10 - 2014-09-20 10:10 - 00003950 _____ () C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA
2014-09-20 10:10 - 2014-09-20 10:10 - 00003696 _____ () C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore
2014-09-20 10:10 - 2014-09-20 10:10 - 00000000 ____D () C:\Users\Thomas\AppData\Local\globalUpdate
2014-09-20 10:10 - 2014-09-20 10:10 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2014-09-15 15:04 - 2014-09-15 15:04 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-15 01:49 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-15 01:49 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-15 01:49 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-15 01:49 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-15 01:49 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-15 01:49 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-15 01:49 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-15 01:49 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-15 01:49 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-15 01:49 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-15 01:49 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-15 01:49 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-15 01:49 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-15 01:49 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-15 01:49 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-15 01:49 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-15 01:49 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-15 01:49 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-15 01:49 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-15 01:49 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-15 01:49 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-15 01:49 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-15 01:49 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-15 01:49 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-15 01:49 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-15 01:49 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-15 01:49 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-15 01:49 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-15 01:49 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-15 01:49 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-15 01:49 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-15 01:49 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-15 01:49 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-15 01:49 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-15 01:49 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-15 01:49 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-15 01:49 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-15 01:49 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-15 01:49 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-15 01:49 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-15 01:49 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-15 01:49 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-15 01:49 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-15 01:49 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-15 01:49 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-15 01:49 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-15 01:49 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-15 01:49 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-15 01:49 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-15 01:49 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-15 01:23 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-15 01:23 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-15 01:19 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-09-15 01:19 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-09-15 01:19 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-09-15 01:19 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-09-15 01:19 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-09-15 01:19 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-09-15 01:19 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-09-15 01:19 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-09-15 00:57 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-15 00:57 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-15 00:57 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-15 00:57 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-09-15 00:57 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-09-15 00:57 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-15 00:57 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-15 00:57 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-09-15 00:57 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-09-15 00:57 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-09-15 00:57 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-09-15 00:57 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-09-15 00:57 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-09-15 00:57 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-09-15 00:57 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-09-15 00:57 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-09-15 00:57 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-09-15 00:57 - 2014-02-04 04:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-09-15 00:57 - 2014-02-04 04:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-09-15 00:57 - 2014-01-28 04:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-09-15 00:56 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-15 00:56 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-15 00:56 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-09-15 00:56 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-09-15 00:56 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-09-15 00:56 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-09-15 00:56 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-09-15 00:56 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-09-15 00:56 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-09-15 00:56 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-09-15 00:56 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-09-15 00:56 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-09-15 00:56 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-09-15 00:56 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-09-15 00:56 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-09-15 00:56 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-09-15 00:56 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-09-15 00:56 - 2014-01-29 04:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-09-15 00:56 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-09-15 00:55 - 2014-06-25 04:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-09-15 00:55 - 2014-06-25 03:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-09-15 00:55 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-09-15 00:55 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-09-15 00:55 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-09-15 00:55 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-09-15 00:55 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-09-15 00:55 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-09-15 00:55 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-09-15 00:55 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-09-15 00:55 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-09-15 00:55 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-09-15 00:55 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-09-15 00:55 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-09-15 00:55 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-09-15 00:55 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-09-15 00:55 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-09-15 00:55 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-09-15 00:55 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-09-15 00:55 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-09-15 00:55 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-09-15 00:54 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-15 00:54 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-15 00:54 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-15 00:54 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-15 00:54 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-09-15 00:54 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-09-15 00:54 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-09-15 00:54 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-09-15 00:54 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-09-15 00:54 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-09-15 00:54 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-09-15 00:54 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-09-15 00:07 - 2014-09-15 00:07 - 00302176 _____ () C:\Windows\Minidump\091514-103272-01.dmp
2014-09-13 20:56 - 2014-09-13 21:01 - 00000000 ____D () C:\dosprogs
2014-09-13 20:24 - 2014-09-13 20:24 - 00001929 _____ () C:\Users\Public\Desktop\DOSBox 0.74.lnk
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\Users\Thomas\AppData\Local\DOSBox
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\Program Files (x86)\DOSBox-0.74
2014-09-09 19:52 - 2014-09-09 19:52 - 00000219 _____ () C:\Users\Thomas\Desktop\Day of Defeat Source.url
2014-09-09 18:51 - 2014-09-09 18:51 - 00000219 _____ () C:\Users\Thomas\Desktop\Counter-Strike Source.url
2014-09-05 13:34 - 2014-09-05 13:34 - 00302136 _____ () C:\Windows\Minidump\090514-37596-01.dmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-02 17:20 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-02 17:20 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-02 17:00 - 2012-09-11 12:12 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-02 16:50 - 2012-07-24 08:40 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-02 16:46 - 2012-11-05 15:49 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002UA.job
2014-10-02 16:13 - 2012-07-24 07:52 - 01905893 _____ () C:\Windows\WindowsUpdate.log
2014-10-02 13:02 - 2013-04-30 17:28 - 00000572 _____ () C:\Windows\Tasks\MATLAB R2013a Startup Accelerator.job
2014-10-02 12:54 - 2012-09-11 11:33 - 02329413 _____ () C:\FaceProv.log
2014-10-02 12:54 - 2012-07-24 08:40 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-02 12:54 - 2012-07-24 08:40 - 00000000 ____D () C:\ProgramData\VeriFace
2014-10-01 17:46 - 2012-11-05 15:49 - 00001072 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002Core.job
2014-09-30 18:09 - 2012-09-16 12:27 - 00000000 ____D () C:\Users\Thomas\AppData\Local\Adobe
2014-09-30 18:09 - 2012-09-11 12:12 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-30 18:09 - 2012-09-11 12:12 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-30 18:09 - 2012-09-11 12:12 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-28 01:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-27 12:27 - 2009-07-14 06:51 - 00096628 _____ () C:\Windows\setupact.log
2014-09-27 12:19 - 2012-12-29 15:05 - 00000000 ____D () C:\Users\Thomas\Documents\TubeBox
2014-09-27 10:34 - 2012-09-11 11:49 - 00000000 ____D () C:\Users\Thomas\AppData\Local\Mozilla
2014-09-27 10:33 - 2013-04-01 19:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-27 10:33 - 2012-09-11 11:49 - 00001170 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-27 10:33 - 2012-09-11 11:49 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-23 17:54 - 2012-12-08 19:35 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-09-23 14:21 - 2013-08-12 15:12 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-09-22 18:06 - 2012-09-11 20:06 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\Skype
2014-09-20 10:14 - 2012-12-29 14:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-20 10:13 - 2012-12-30 22:29 - 00000000 ____D () C:\Program Files (x86)\SelfUpdater
2014-09-20 10:13 - 2012-12-29 14:37 - 00000000 ____D () C:\Program Files (x86)\Freetec
2014-09-19 19:02 - 2014-07-18 18:38 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-17 18:39 - 2012-09-11 11:56 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-09-16 17:09 - 2012-07-24 08:42 - 00515631 _____ () C:\Windows\system32\fastboot.set
2014-09-16 17:04 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-16 03:04 - 2012-07-24 17:39 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-09-16 03:04 - 2012-07-24 17:39 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-09-16 03:04 - 2012-07-24 08:10 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-16 03:04 - 2009-07-14 07:13 - 01594892 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-15 15:20 - 2014-08-22 19:26 - 00001148 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-15 15:20 - 2013-08-08 21:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-15 15:20 - 2013-08-08 21:52 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-15 15:07 - 2013-03-14 11:17 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-09-15 15:07 - 2010-11-21 05:47 - 00224028 _____ () C:\Windows\PFRO.log
2014-09-15 15:07 - 2009-07-14 06:45 - 00471448 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-15 15:06 - 2013-03-14 11:17 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-09-15 15:04 - 2011-10-10 10:19 - 00000000 ____D () C:\Program Files\Windows Journal
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-09-15 09:06 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-09-15 01:34 - 2013-03-14 11:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-09-15 01:33 - 2014-02-26 11:27 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-15 01:29 - 2013-03-16 13:51 - 00000000 ____D () C:\Windows\pss
2014-09-15 00:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-15 00:07 - 2013-02-05 23:24 - 00000000 ____D () C:\Windows\Minidump
2014-09-15 00:05 - 2013-02-05 23:23 - 580324152 _____ () C:\Windows\MEMORY.DMP
2014-09-13 20:56 - 2013-02-08 10:22 - 00000000 ____D () C:\Users\Thomas\Desktop\Spiele
2014-09-08 23:45 - 2014-07-18 18:38 - 00000000 ____D () C:\ProgramData\Origin
2014-09-08 02:23 - 2012-09-14 21:28 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-09-07 15:13 - 2014-04-02 15:46 - 00000000 ____D () C:\Users\Thomas\AppData\Local\NETGEARGenie

Some content of TEMP:
====================
C:\Users\Thomas\AppData\Local\Temp\APNStub.exe
C:\Users\Thomas\AppData\Local\Temp\AskSLib.dll
C:\Users\Thomas\AppData\Local\Temp\AutoRun.exe
C:\Users\Thomas\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\Thomas\AppData\Local\Temp\avgnt.exe
C:\Users\Thomas\AppData\Local\Temp\CH.dll
C:\Users\Thomas\AppData\Local\Temp\detectionapi_rd.dll
C:\Users\Thomas\AppData\Local\Temp\directx9tests_rd.dll
C:\Users\Thomas\AppData\Local\Temp\DOSBox0.74-win32-installer.exe
C:\Users\Thomas\AppData\Local\Temp\EBU29D1.EXE
C:\Users\Thomas\AppData\Local\Temp\epqwrtni.dll
C:\Users\Thomas\AppData\Local\Temp\InstallerBT.exe
C:\Users\Thomas\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\Thomas\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\Thomas\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Thomas\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Thomas\AppData\Local\Temp\Launcher.exe
C:\Users\Thomas\AppData\Local\Temp\local.dll
C:\Users\Thomas\AppData\Local\Temp\MouseKeyboardCenterx64_1031.exe
C:\Users\Thomas\AppData\Local\Temp\MSETUP4.EXE
C:\Users\Thomas\AppData\Local\Temp\OfficeSetup.exe
C:\Users\Thomas\AppData\Local\Temp\pdwhoq1y.dll
C:\Users\Thomas\AppData\Local\Temp\sdanircmdc.exe
C:\Users\Thomas\AppData\Local\Temp\sdapskill.exe
C:\Users\Thomas\AppData\Local\Temp\sdaspwn.exe
C:\Users\Thomas\AppData\Local\Temp\Setup.X86.de-DE_O365HomePremRetail_8bb6ab68-beb8-4efa-b3d3-7b864e5ce19d_TX_DB_ (1).exe
C:\Users\Thomas\AppData\Local\Temp\Setup.X86.de-DE_O365HomePremRetail_8bb6ab68-beb8-4efa-b3d3-7b864e5ce19d_TX_DB_.exe
C:\Users\Thomas\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Thomas\AppData\Local\Temp\tbedrs.dll
C:\Users\Thomas\AppData\Local\Temp\tbuTor.dll
C:\Users\Thomas\AppData\Local\Temp\tmp_minecraft.exe
C:\Users\Thomas\AppData\Local\Temp\TOBITCLT.DLL
C:\Users\Thomas\AppData\Local\Temp\TubeBoxSetup.exe
C:\Users\Thomas\AppData\Local\Temp\uninst1.exe
C:\Users\Thomas\AppData\Local\Temp\WZCPlugin_VISTA.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-30 23:43

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________

Alt 02.10.2014, 16:30   #4
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



und die addition.txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-10-2014 01
Ran by Thomas at 2014-10-02 17:22:07
Running from C:\Users\Thomas\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Digital Editions 2.0 (HKLM-x32\...\Adobe Digital Editions 2.0) (Version: 2.0 - Adobe Systems Incorporated)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
Age of Wonders III (HKLM-x32\...\Steam App 226840) (Version:  - Triumph Studios)
APB Reloaded (HKLM-x32\...\Steam App 113400) (Version:  - )
Apple Application Support (HKLM-x32\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2F72F540-1F60-4266-9506-952B21D6640D}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArtMoney SE v7.40.5 (HKLM-x32\...\ArtMoney SE_is1) (Version: 7.40.5 - System SoftLab)
Assassin's Creed Revelations 1.03 (HKLM-x32\...\{33A22B2D-55BA-4508-B767-BF2E9C21A73F}) (Version: 1.03 - Ubisoft)
Assassin's Creed(R) III v1.03 (HKLM-x32\...\{9D15E813-0C26-41E7-ABC5-3EB06FF1B3CF}) (Version: 1.03 - Ubisoft)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.0.9.9 - Atheros Communications Inc.)
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Avira SearchFree Toolbar (HKLM-x32\...\{41564952-412D-5637-00A7-A758B70C1002}) (Version: 12.16.2.2039 - APN, LLC)
Benutzerhandbuch (x32 Version: 1.0.0.6 - Lenovo) Hidden
Big Fish Games: Game Manager (HKLM-x32\...\BFGC) (Version: 2.0.0.8 - )
BioShock 2 (HKLM-x32\...\{4A8B461A-9336-4CF9-98F4-14DD38E673F0}) (Version: 1.00.0000 - 2K Games)
BioShock 2 (x32 Version: 1.0.0005.131 - Take-Two Interactive Software) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - ‪Canon Inc.‬)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.0.0 - Canon Inc.)
Canon iP4900 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4900_series) (Version:  - )
Canon MG2200 series Benutzerregistrierung (HKLM-x32\...\Canon MG2200 series Benutzerregistrierung) (Version:  - Canon Inc.‎)
Canon MG2200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2200_series) (Version: 1.00 - Canon Inc.)
Canon MG2200 series On-screen Manual (HKLM-x32\...\Canon MG2200 series On-screen Manual) (Version: 7.5.0 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 1.0.0 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 1.0.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.0.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.0.0 - Canon Inc.)
Cisco AnyConnect Diagnostics and Reporting Tool (HKLM-x32\...\{0F9639CB-D661-4FA0-A4B1-0441E515E0B7}) (Version: 3.1.04072 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.1.04072 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.1.04072 - Cisco Systems, Inc.) Hidden
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
Craften Terminal 3.3.4897.28268 (HKLM-x32\...\{4e7c3936-7c06-4ef0-928b-c5d92f372578}_is1) (Version: 3.3.4897.28268 - Craften Dev Team)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dark Parables: Der Fluch des Froschkönigs (HKLM-x32\...\BFG-Dark Parables - Der Fluch des Froschkoenigs) (Version:  - )
Dark Parables: Dornr&ouml;schens Fluch (HKLM-x32\...\BFG-Dark Parables - Dornroeschens Fluch) (Version:  - )
Das Geheimnis des silbernen Ohrrings (HKLM-x32\...\{C40EB305-D17B-4CE1-869F-A1F247006FCC}) (Version: 0.0 - )
Day of Defeat: Source (HKLM-x32\...\Steam App 300) (Version:  - Valve)
DC Universe Online (HKLM-x32\...\Steam App 24200) (Version:  - Sony Online Entertainment)
DC Universe Online Live (HKCU\...\SOE-DC Universe Online Live PSG) (Version:  - Sony Online Entertainment)
DC Universe Online Live (HKCU\...\SOE-DC Universe Online Live) (Version:  - Sony Online Entertainment)
Der Exorzist (HKLM-x32\...\Der Exorzist) (Version: 1.0.0.0 - INTENIUM GmbH)
Der Gesandte des Königs (HKLM-x32\...\Der Gesandte des Königs) (Version: 1.0.0.0 - INTENIUM GmbH)
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version: 1.0.1.46 - INTENIUM GmbH)
Die Jade-Münze (HKLM-x32\...\Die Jade-Münze) (Version: 1.0.0.0 - INTENIUM GmbH)
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.67.2 - Electronic Arts)
Die Wiege Roms 2 (HKLM-x32\...\Die Wiege Roms 2) (Version: 1.0.0.0 - INTENIUM GmbH)
Empire: Total War (HKLM-x32\...\Steam App 10500) (Version:  - The Creative Assembly)
Energy Management (HKLM-x32\...\InstallShield_{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 7.0.4.1 - Lenovo)
Energy Management (x32 Version: 7.0.4.1 - Lenovo) Hidden
Fable III (HKLM-x32\...\GFWL_{4D53090A-9B45-437B-A66A-831000008300}) (Version: 1.0.0000.131 - Microsoft Game Studios)
Fable III (x32 Version: 1.0.0000.131 - Microsoft Game Studios) Hidden
Fable III (x32 Version: 1.0.0002.131 - Microsoft Game Studios) Hidden
FIFA 09 (HKLM-x32\...\{2315B23D-3E21-4920-837D-AE6460934ECB}) (Version: 1.0.1.1 - Electronic Arts)
Free Driver Scout (HKLM-x32\...\{36e136d1-209a-4733-9b4e-bcfa2797265a}) (Version: 1.0.0.101 - Covus Freemium)
Free Driver Scout (Version: 1.0.0.101 - Covus Freemium) Hidden
Freez FLV to MP3 Converter (HKLM-x32\...\Freez FLV to MP3 Converter v1.5_is1) (Version: 1.5 - www.smallvideosoft.com)
Gerätetreiber für Intel(R) Wireless Music (HKLM\...\{4169B8AC-D144-4E38-A9CA-637EA44129ED}) (Version: 1.5.5323.0 - Intel Corporation)
Google Chrome (HKCU\...\Google Chrome) (Version: 37.0.2062.124 - Google Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 12.0.742.112 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.1.1821.1806 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.21.111 - Google Inc.) Hidden
Half-Life 2 (HKLM-x32\...\Steam App 220) (Version:  - Valve)
Half-Life 2: Episode One (HKLM-x32\...\Steam App 380) (Version:  - Valve)
Half-Life 2: Episode Two (HKLM-x32\...\Steam App 420) (Version:  - Valve)
Hitman Blood Money (HKLM-x32\...\{A804B134-F03D-4EFD-9BC0-DCD257AA1B22}) (Version: 1.00.0000 - Eidos)
Hitman: Absolution (HKLM-x32\...\Steam App 203140) (Version:  - )
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2656 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) 3.0 + High Speed (HKLM\...\{2C0E6BD4-65B1-4E82-B2AC-43EFFC8F100C}) (Version: 15.0.0.0059 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.0.0.1032 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel(R) WiDi (HKLM-x32\...\{7FCB8D5D-9396-4D17-8CFA-349D6D49CD32}) (Version: 3.0.13.0 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel® PROSet/Wireless WiFi-Software (HKLM\...\{DF7756DD-656A-45C3-BA71-74673E8259A9}) (Version: 15.00.0000.0642 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Intelligent Touchpad (HKLM-x32\...\{FDB0A81A-1173-4B15-BEA4-89FEA0474F17}) (Version: 1.00.0108 - Lenovo)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
iTunes (HKLM\...\{427174C0-096E-40D9-9684-9C109BEE2CBF}) (Version: 11.0.5.5 - Apple Inc.)
Java 7 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417045FF}) (Version: 7.0.450 - Oracle)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217017FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.64.1 - JMicron Technology Corp.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kobo (HKLM-x32\...\Kobo) (Version: 3.1.5 - Kobo Inc.)
Land der Magie (HKLM-x32\...\Land der Magie) (Version: 1.0.0.0 - INTENIUM GmbH)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
Lenovo Bluetooth with Enhanced Data Rate Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 6.5.1.2300 - Broadcom Corporation)
Lenovo EasyCamera (HKLM-x32\...\{ADE16A9D-FBDC-4ecc-B6BD-9C31E51D0332}) (Version: 13.11.1206.1 - Vimicro)
Lenovo EE Boot Optimizer (HKLM\...\Lenovo EE Boot Optimizer) (Version: 0.0.1.9 - Lenovo)
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 7.0.0.3712 - CyberLink Corp.)
Lenovo OneKey Recovery (Version: 7.0.0.3712 - CyberLink Corp.) Hidden
Lenovo Registration (HKLM-x32\...\{6707C034-ED6B-4B6A-B21F-969B3606FBDE}) (Version: 1.0.4 - Lenovo Inc.)
Lenovo Welcome (HKLM-x32\...\{2DC26D10-CC6A-494F-BEA3-B5BC21126D5E}) (Version: 3.1.0011.00 - Lenovo Group Limited)
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.1.3728 - CyberLink Corp.)
Lenovo YouCam (x32 Version: 3.1.3728 - CyberLink Corp.) Hidden
LockKey (HKLM-x32\...\InstallShield_{AF192694-4B15-4AC1-92F3-1B02E98C08BD}) (Version: 1.38.1.2 - Lenovo)
LockKey (x32 Version: 1.38.1.2 - Lenovo) Hidden
Mass Effect 2 (HKLM-x32\...\{75D84EF7-0D8C-4e70-B3FA-7B42A5D4E0EB}) (Version: 1.00 - Electronic Arts, Inc.)
MATLAB R2013a (32-bit) (HKLM-x32\...\Matlab R2013a) (Version: 8.1 - The MathWorks, Inc.)
McAfee Security Scan Plus (HKLM-x32\...\McAfee Security Scan) (Version: 3.0.318.3 - McAfee, Inc.)
Media Go (HKLM-x32\...\{7A6C3344-5CF9-4B83-959C-6576C5B27D09}) (Version: 2.3.255 - Sony)
Media Go Video Playback Engine 1.96.121.08270 (HKLM-x32\...\{065DBB54-6E55-A609-2E1E-F0617E827D53}) (Version: 1.96.121.08270 - Sony)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Games for Windows - LIVE (HKLM-x32\...\{F97E3841-CA9D-4964-9D64-26066241D26F}) (Version: 3.3.24.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4649.1003 - Microsoft Corporation)
Microsoft Rise Of Nations (HKLM-x32\...\RiseOfNations 1.0) (Version:  - Microsoft)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 17.0.2003.1112 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 1.1.500.0 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (Version: 1.1.500.0 - Microsoft Corporation) Hidden
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 16.002.03.04.511 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
MP4 To MP3 Converter V3.0 (HKLM-x32\...\MP4 To MP3 Converter_is1) (Version:  - hxxp://www.MP4ToMP3Converter.net)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML4 Parser (HKLM-x32\...\{01501EBA-EC35-4F9F-8889-3BE346E5DA13}) (Version: 1.0.0 - Microsoft Game Studios)
NETGEAR Genie (HKLM-x32\...\NETGEAR Genie) (Version: 2.3.1.13 - NETGEAR Inc.)
Nsd (HKLM-x32\...\{4677B88C-CE16-4CBB-A2CB-B76E9D456C7F}) (Version: 1.0.1.7 - Lenovo)
NVIDIA Grafiktreiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 306.97 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.85.551 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.10.8 (Version: 1.10.8 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.0604 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.0604 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0604 - NVIDIA Corporation)
NVIDIA Systemsteuerung 306.97 (Version: 306.97 - NVIDIA Corporation) Hidden
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.10.8 - NVIDIA Corporation) Hidden
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Onekey Theater (HKLM-x32\...\InstallShield_{D4B060B9-AD4A-4152-9D99-28B93C615AFE}) (Version: 2.0.2.9 - Lenovo)
Onekey Theater (x32 Version: 2.0.2.9 - Lenovo) Hidden
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.11.2806 - Electronic Arts, Inc.)
PlayStation(R)Network Downloader (HKLM-x32\...\{B6659DD8-00A7-4A24-BBFB-C1F6982E5D66}) (Version: 2.07.00849 - Sony Computer Entertainment Inc.)
PlayStation(R)Store (HKLM-x32\...\{0E532C84-4275-41B3-9D81-D4A1A20D8EE7}) (Version: 4.12.6.14870 - Sony Computer Entertainment Inc.)
Portal (HKLM-x32\...\Steam App 400) (Version:  - Valve)
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.7303 - CyberLink Corp.)
Prince of Persia (HKLM-x32\...\{7C11154F-3539-4CB5-979D-EF7913473E53}) (Version: 1.0 - Ubisoft)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
REALTEK DTV USB DEVICE (HKLM-x32\...\{DDBB7C89-1A09-441E-AA0F-6AA465755C17}) (Version: 1.00.0000 - Realtek)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.61.612.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6543 - Realtek Semiconductor Corp.)
Resident Evil Revelations / Biohazard Revelations UE (HKLM-x32\...\Steam App 222480) (Version:  - Capcom)
Rise of Nations Thrones and Patriots (HKLM-x32\...\RiseofNationsExpansion 1.0) (Version:  - )
Ritter Arthur (HKLM-x32\...\Ritter Arthur) (Version: 1.0.0.0 - INTENIUM GmbH)
S.T.A.L.K.E.R. - Clear Sky (HKLM-x32\...\S.T.A.L.K.E.R. - Clear Sky_is1) (Version: 1.0001 - Deep Silver)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Saints Row 2 (HKLM-x32\...\Steam App 9480) (Version:  - Volition)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Saints Row: The Third (HKLM-x32\...\Steam App 55230) (Version:  - Volition)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung PC Studio 3 (HKLM-x32\...\{C4A4722E-79F9-417C-BD72-8D359A090C97}) (Version: 3.2.2.80705 - Samsung Electronics Co., Ltd.)
Samsung PC Studio 3 (x32 Version: 3.0.0.80705 - Samsung Electronics Co., Ltd.) Hidden
Sandra Fleming Chronicles – Crystal Skulls (HKLM-x32\...\Sandra Fleming Chronicles – Crystal Skulls) (Version: 1.0.0.0 - INTENIUM GmbH)
SecureW2 EAP Suite 1.1.2 for Windows (HKLM-x32\...\SecureW2 EAP Suite) (Version:  - )
SimCity 4 Deluxe (HKLM-x32\...\{3F0D0ABE-CDAF-431A-00BC-CBBE018EA74E}) (Version:  - )
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Sony Ericsson Update Engine (HKLM-x32\...\Update Engine) (Version: 2.13.7.201306141231 - Sony Ericsson Communications AB)
Sony PC Companion 2.10.221 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.221 - Sony)
Source SDK Base 2007 (HKLM-x32\...\Steam App 218) (Version:  - Valve)
Spirits of Mystery: Dunkler Fluch (HKLM-x32\...\BFG-Spirits of Mystery - Dunkler Fluch) (Version:  - )
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
Star Wars: The Force Unleashed (HKLM-x32\...\Star Wars: The Force Unleashed_is1) (Version: 1.0 - Activision)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.49.86082 - SugarSync, Inc.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.38.0 - Synaptics Incorporated)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
The Hulk Screen Saver (HKLM-x32\...\The Hulk) (Version:  - )
The Lord of the Rings: War in the North (HKLM-x32\...\Steam App 32800) (Version:  - Snowblind Studios)
The Secret World (HKLM-x32\...\The Secret World_is1) (Version: 1.0.0 - Funcom)
The Witcher: Enhanced Edition (HKLM-x32\...\Steam App 20900) (Version:  - CD Projekt RED)
Tomb Raider: Underworld 1.1 (HKLM-x32\...\Tomb Raider: Underworld) (Version:  - )
TubeBox (HKLM-x32\...\{8448bf7c-e1ee-43fd-8f52-4db2917f9dca}) (Version: 5.2.0.0 - Freetec)
TubeBox (x32 Version: 5.2.0.0 - Freetec) Hidden
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.6 - Lenovo)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
Velvet Assassin (HKLM-x32\...\Velvet Assassin_is1) (Version:  - )
VeriFace (HKLM-x32\...\VeriFace) (Version: 4.0.1.1230 - Lenovo)
VLC media player 2.0.3 (HKLM-x32\...\VLC media player) (Version: 2.0.3 - VideoLAN)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (12/15/2011 7.1.0.1) (HKLM\...\99841829BE839365AA67B2AD0E50D371F59F8A1E) (Version: 12/15/2011 7.1.0.1 - Lenovo)
YTD Video Downloader 3.9.6 (HKLM-x32\...\{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}) (Version: 3.9.6 - GreenTree Applications SRL)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\FileSyncApi64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1528435798-3153516953-617696277-1002_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points  =========================

19-09-2014 11:18:12 Windows Update
20-09-2014 08:12:09 TubeBox
20-09-2014 08:13:50 TubeBox
23-09-2014 11:48:45 Windows Update
25-09-2014 01:00:22 Windows Update
30-09-2014 11:18:58 Windows Update
02-10-2014 01:00:12 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0483F406-BE75-4E40-8EB4-7E2EFE5074C7} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [2011-01-28] (CyberLink)
Task: {08ABA3E9-F7D0-4A4B-A9B6-297F28342416} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe
Task: {10761E7A-F520-4ECD-92BD-07651083B71F} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-11 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-11.exe
Task: {11C02C1A-5B63-4E51-B442-78C5051F66EA} - System32\Tasks\FreeDriverScout => C:\Program Files\Covus Freemium\Free Driver Scout\1Click.exe [2013-05-21] ()
Task: {214BF828-BCFB-4BE6-9D5F-F103403EAE6F} - System32\Tasks\globalUpdateUpdateTaskMachineUA => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-09-20] (globalUpdate) <==== ATTENTION
Task: {2F85E6E1-D355-4943-BC3A-3154770FC2D8} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Device Center\ipoint.exe [2012-06-26] (Microsoft Corporation)
Task: {32029DAF-FD7C-4DFC-BC27-9F6518216F01} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002UA => C:\Users\Thomas\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-05] (Google Inc.)
Task: {32366E58-A423-428C-8E00-5492D3B1D389} - System32\Tasks\{26CDB8AA-6F27-4BF6-8B64-0573A558610D} => Chrome.exe hxxp://ui.skype.com/ui/0/6.3.0.107/de/abandoninstall?page=tsProgressBar
Task: {3A3E771E-B52D-4994-919F-18187BBCE091} - System32\Tasks\globalUpdateUpdateTaskMachineCore => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-09-20] (globalUpdate) <==== ATTENTION
Task: {3B63210D-A269-42CE-A04D-05E1F559038E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002Core => C:\Users\Thomas\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-05] (Google Inc.)
Task: {5E3BEDF9-2BC8-4E60-B970-87EEA188C966} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.exe [2014-09-20] (CinemaPV19.09)
Task: {5FAADA91-608D-49AE-8C95-1A7CC403F1D2} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {651C54BE-672A-4BBE-9BD4-BC4B0DD52043} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-3 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-3.exe
Task: {6670064C-1D01-481F-AB69-D9CA9D686F7A} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.exe [2014-09-20] (CinemaPV19.09)
Task: {66B862A3-4AC0-4639-945B-FFEDD797FE4A} - System32\Tasks\c9e0b144-2a8f-41b0-9e56-52d962ad55d6 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.exe [2014-09-20] (CinemaPV19.09)
Task: {6B86A942-FA4C-4BBF-AF09-DEA94B47ECA6} - System32\Tasks\Microsoft_Hardware_Launch_devicecenter_exe => c:\Program Files\Microsoft Device Center\devicecenter.exe [2012-06-26] (Microsoft)
Task: {72244799-211F-4A22-A753-8CC26554AB7D} - System32\Tasks\Software Updater => C:\Program Files (x86)\Freetec\SystemStore\SoftwareUpdater.Bootstrapper.exe
Task: {75E12386-31D4-41C5-A3BD-96DEA54860D0} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.exe [2014-09-20] (CinemaPV19.09)
Task: {7B294866-CA64-40E3-BEB7-DB477ED295D5} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.exe [2014-09-20] (CinemaPV19.09)
Task: {85C5758B-245B-459A-85DF-7D35748272DF} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Device Center\itype.exe [2012-06-26] (Microsoft Corporation)
Task: {8C636AB5-44DD-446A-BDEA-DDAFE7A9C5AE} - System32\Tasks\Software Updater Ui => C:\Program Files (x86)\Freetec\SystemStore\SoftwareUpdater.Ui.exe
Task: {90D6EDD6-D3E3-4E39-99B6-D86191B67400} - System32\Tasks\{DEF38CF6-4CD7-4B19-B5DD-1A17048491E0} => E:\Thomas\Games\Counter-Strike 1.6\cstrike.exe
Task: {A033CB75-B113-4560-850A-934433A37538} - System32\Tasks\{D06A85C7-51B0-40FA-BB1D-4FEC04ADEA82} => Chrome.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/abandoninstall?page=tsProgressBar
Task: {B079878F-95DC-456D-A1A6-D1FA0B322055} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-07-24] (Google Inc.)
Task: {C2F88362-2F7F-40C4-97BC-7D23C9FDC465} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-08-12] (Microsoft Corporation)
Task: {C399C6AE-7DCD-429F-A05E-D4DAB74B84CC} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-1 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-codedownloader.exe [2014-09-20] (CinemaPV19.09)
Task: {CB3253AC-4DD6-4878-BA73-B52096C7A683} - System32\Tasks\{C187077D-F75E-40D8-BCE6-057A6B241662} => E:\Thomas\Games\Counter-Strike 1.6\hl.exe
Task: {D63316B2-0775-423A-B087-0F4FE291AA83} - System32\Tasks\EPUpdater => C:\Users\Thomas\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-04-07] () <==== ATTENTION
Task: {DA04CBCD-26CD-46F9-8EC0-ADD4381179C2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-07-24] (Google Inc.)
Task: {E4DF9D6D-9392-4989-8963-398D9458C945} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5_user => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.exe [2014-09-20] (CinemaPV19.09)
Task: {E77D3537-71B3-496D-ACF3-7461F15C00E0} - System32\Tasks\MATLAB R2013a Startup Accelerator => C:\Program Files (x86)\MATLAB\R2013a\bin\win32\MATLABStartupAccelerator.exe [2013-01-16] ()
Task: {EBAFCBFD-17FA-475D-9871-658CA2D495F0} - System32\Tasks\{7EA1A616-7EB1-4FCA-81D2-8DF3E3FF2209} => Chrome.exe hxxp://ui.skype.com/ui/0/6.3.0.105/de/abandoninstall?page=tsProgressBar
Task: {ED0505CC-B088-4396-9A5B-F3A88C588ED6} - System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6 => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.exe [2014-09-20] (CinemaPV19.09)
Task: {F1727A6B-63F5-4D2C-A8B3-F41E40182C55} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {F510D694-E7F9-4EA9-8800-737B0A62EEA2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-30] (Adobe Systems Incorporated)
Task: {F9987FA5-6105-48FB-8399-40AE7BA15569} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2014-09-23] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-1.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-codedownloader.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-11.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-11.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-3.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-3.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5_user.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.exe
Task: C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.exe
Task: C:\Windows\Tasks\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.job => C:\Program Files (x86)\Cinema-P+-1.2V19.09\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.exe
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002Core.job => C:\Users\Thomas\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002UA.job => C:\Users\Thomas\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\MATLAB R2013a Startup Accelerator.job => C:\Program Files (x86)\MATLAB\R2013a\bin\win32\MATLABStartupAccelerator.exe

==================== Loaded Modules (whitelisted) =============

2012-07-24 08:01 - 2012-10-02 21:51 - 00086888 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2011-06-02 13:58 - 2011-06-02 13:58 - 00201568 _____ () C:\Program Files (x86)\Lenovo\Onekey Theater\ActiveDetect64.dll
2011-06-02 13:59 - 2011-06-02 13:59 - 00156000 _____ () C:\Program Files (x86)\Lenovo\Onekey Theater\WindowsApiHookDll64.dll
2012-12-08 19:35 - 2012-03-28 14:49 - 00140456 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2012-09-11 14:39 - 2014-01-11 22:57 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2012-07-24 08:40 - 2012-07-24 08:40 - 00628064 _____ () C:\Windows\system32\SimpleExt.dll
2008-12-20 03:20 - 2012-07-24 08:41 - 00054088 _____ () C:\Program Files (x86)\Lenovo\Energy Management\HookLib.dll
2012-04-19 16:22 - 2012-07-24 08:41 - 01516592 _____ () C:\Program Files (x86)\Lenovo\Energy Management\EMWpfUI.dll
2012-03-10 16:31 - 2012-07-24 08:41 - 00012336 _____ () C:\Program Files (x86)\Lenovo\Energy Management\de-DE\EMWpfUI.resources.dll
2008-12-20 03:20 - 2012-07-24 08:41 - 00054088 _____ () C:\Program Files (x86)\Lenovo\Energy Management\kbdhook.dll
2012-07-24 08:38 - 2012-07-24 08:38 - 00099680 _____ () C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeySupport.exe
2010-11-16 15:38 - 2010-11-16 15:38 - 00339456 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2012-07-24 08:38 - 2011-12-08 11:12 - 00291272 _____ () C:\Program Files\Lenovo\Intelligent Touchpad\TouchZone.exe
2012-03-12 10:43 - 2012-02-17 18:21 - 00094208 _____ () C:\Windows\system32\IccLibDll_x64.dll
2012-07-24 08:15 - 2010-10-26 07:40 - 00049056 _____ () C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
2014-03-19 20:13 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-10-10 23:48 - 2013-10-10 23:48 - 00063376 _____ () C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\zlib1.dll
2012-11-28 15:13 - 2012-11-28 15:13 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-11-28 15:13 - 2012-11-28 15:13 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2011-06-02 13:57 - 2011-06-02 13:57 - 00161120 _____ () C:\Program Files (x86)\Lenovo\Onekey Theater\ActiveDetect32.dll
2011-06-02 13:58 - 2011-06-02 13:58 - 00132448 _____ () C:\Program Files (x86)\Lenovo\Onekey Theater\WindowsApiHookDll32.dll
2012-07-24 08:40 - 2012-07-24 08:40 - 00013664 _____ () C:\Program Files (x86)\Lenovo\VeriFace\ChooseLang.dll
2014-08-15 01:05 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\Thomas\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2012-07-24 08:07 - 2011-11-29 20:00 - 00059392 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-07-24 08:08 - 2012-02-21 06:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2012-07-24 08:00 - 2012-02-23 07:54 - 00004096 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2014-09-07 18:32 - 2014-08-21 20:15 - 01171456 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2014-09-07 18:32 - 2014-08-21 20:15 - 00442368 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2014-09-07 18:32 - 2014-08-21 20:15 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2013-05-06 17:05 - 2014-08-21 00:38 - 00774656 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2014-05-25 11:41 - 2014-08-28 13:48 - 02224320 _____ () C:\Program Files (x86)\Steam\video.dll
2014-09-07 18:32 - 2014-08-21 20:15 - 00403968 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2014-09-07 18:32 - 2014-08-21 20:15 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2012-09-11 11:57 - 2014-08-28 13:48 - 00678080 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2012-09-11 11:57 - 2014-08-21 00:38 - 34589376 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2014-09-07 18:32 - 2014-08-21 00:38 - 00837824 _____ () C:\Program Files (x86)\Steam\bin\ffmpegsumo.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00962560 _____ () C:\Program Files (x86)\Origin\platforms\qwindows.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00024064 _____ () C:\Program Files (x86)\Origin\imageformats\qgif.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00025088 _____ () C:\Program Files (x86)\Origin\imageformats\qico.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00217088 _____ () C:\Program Files (x86)\Origin\imageformats\qjpeg.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00261632 _____ () C:\Program Files (x86)\Origin\imageformats\qmng.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00019968 _____ () C:\Program Files (x86)\Origin\imageformats\qtga.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00302592 _____ () C:\Program Files (x86)\Origin\imageformats\qtiff.dll
2014-07-18 18:40 - 2014-09-19 19:01 - 00018944 _____ () C:\Program Files (x86)\Origin\imageformats\qwbmp.dll
2013-04-01 19:50 - 2014-09-24 07:09 - 03715184 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-09-20 10:10 - 2014-09-20 10:10 - 00127384 _____ () C:\Program Files (x86)\Cinema-P+-1.2V19.09\040dfa5f-8d59-4a54-bde4-3d35bdc133ee.dll
2014-09-25 13:05 - 2014-09-23 06:06 - 01098056 _____ () C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\libglesv2.dll
2014-09-25 13:05 - 2014-09-23 06:06 - 00174408 _____ () C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\libegl.dll
2014-09-25 13:05 - 2014-09-23 06:07 - 08577864 _____ () C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\pdf.dll
2014-09-25 13:05 - 2014-09-23 06:07 - 00331592 _____ () C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\ppGoogleNaClPluginChrome.dll
2014-09-25 13:05 - 2014-09-23 06:06 - 01660232 _____ () C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\ffmpegsumo.dll
2014-09-25 13:05 - 2014-09-23 06:07 - 14891848 _____ () C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:1ECED34B
AlternateDataStreams: C:\ProgramData\Temp:BEE39E9B
AlternateDataStreams: C:\ProgramData\Temp:D6D084A5

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Thomas^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.4.1.lnk => C:\Windows\pss\OpenOffice.org 3.4.1.lnk.Startup
MSCONFIG\startupreg: ApnTBMon => "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: CanonQuickMenu => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE /logon
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: Google Update => "C:\Users\Thomas\AppData\Local\Google\Update\GoogleUpdate.exe" /c
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: NETGEARGenie => "C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenie.exe" -mini -redirect
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Sony PC Companion => "C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe" /Background
MSCONFIG\startupreg: Spotify => "C:\Users\Thomas\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Thomas\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-1528435798-3153516953-617696277-500 - Administrator - Disabled)
Gast (S-1-5-21-1528435798-3153516953-617696277-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1528435798-3153516953-617696277-1003 - Limited - Enabled)
Thomas (S-1-5-21-1528435798-3153516953-617696277-1002 - Administrator - Enabled) => C:\Users\Thomas
UpdatusUser (S-1-5-21-1528435798-3153516953-617696277-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Microsoft-Adapter für Miniports virtueller WiFis
Description: Microsoft-Adapter für Miniports virtueller WiFis
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Microsoft Virtual WiFi Miniport Adapter #2
Description: Microsoft-Adapter für Miniports virtueller WiFis
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Broadcom Bluetooth 4.0 USB
Description: Broadcom Bluetooth 4.0 USB
Class Guid: {e0cbf06c-cd8b-4647-bb8a-263b43f0f974}
Manufacturer: Broadcom
Service: BTHUSB
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/02/2014 03:18:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7254

Error: (10/02/2014 03:18:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7254

Error: (10/02/2014 03:18:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/02/2014 03:18:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6209

Error: (10/02/2014 03:18:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6209

Error: (10/02/2014 03:18:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/02/2014 03:18:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5164

Error: (10/02/2014 03:18:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5164

Error: (10/02/2014 03:18:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/02/2014 03:18:25 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4118


System errors:
=============
Error: (09/30/2014 01:08:05 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {577975B8-C40E-43E6-B0DE-4C6B44088B52}

Error: (09/16/2014 05:11:37 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/16/2014 05:11:37 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update-Dienst (gupdate) erreicht.

Error: (09/16/2014 05:08:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/16/2014 05:08:06 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/16/2014 05:07:45 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
StarOpen

Error: (09/16/2014 05:04:00 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\StarOpen.SYS nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (09/16/2014 04:36:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/16/2014 04:36:14 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update-Dienst (gupdate) erreicht.

Error: (09/16/2014 04:33:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069


Microsoft Office Sessions:
=========================
Error: (10/02/2014 03:18:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7254

Error: (10/02/2014 03:18:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7254

Error: (10/02/2014 03:18:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/02/2014 03:18:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6209

Error: (10/02/2014 03:18:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6209

Error: (10/02/2014 03:18:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/02/2014 03:18:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5164

Error: (10/02/2014 03:18:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5164

Error: (10/02/2014 03:18:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/02/2014 03:18:25 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4118


CodeIntegrity Errors:
===================================
  Date: 2014-09-22 17:23:59.176
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:23:59.060
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:10:16.833
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:10:16.687
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:09:24.942
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:09:24.802
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:08:52.367
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:08:52.232
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:00:56.487
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 17:00:56.337
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz
Percentage of memory in use: 64%
Total physical RAM: 8094.36 MB
Available physical RAM: 2844.21 MB
Total Pagefile: 16186.89 MB
Available Pagefile: 9742.71 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Windows7_OS) (Fixed) (Total:653.44 GB) (Free:70.52 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (LENOVO) (Fixed) (Total:25.47 GB) (Free:21.66 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: F135D8A2)
Partition 1: (Active) - (Size=200 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=653.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=25.5 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=19.5 GB) - (Type=12)

==================== End Of Log ============================
         

Alt 03.10.2014, 11:27   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.10.2014, 14:21   #6
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



Code:
ATTFilter
ComboFix 14-10-02.01 - Thomas 03.10.2014  14:49:12.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8094.4005 [GMT 2:00]
ausgeführt von:: c:\users\Thomas\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\SecureW2
c:\program files (x86)\SecureW2\Uninstall.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\SecureW2
c:\programdata\Microsoft\Windows\Start Menu\Programs\SecureW2\TTLS Manager.lnk
c:\programdata\Microsoft\Windows\Start Menu\Programs\SecureW2\Uninstall.lnk
c:\programdata\Roaming
c:\users\Thomas\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Thomas\AppData\Local\TempDIR
c:\users\Thomas\AppData\Local\TempDIR\dfn-verein-g01-ca.der
c:\users\Thomas\AppData\Local\TempDIR\rhrk-g02-ca.der
c:\users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SecureW2
c:\windows\SysWow64\Packet.dll
c:\windows\SysWow64\wpcap.dll
c:\windows\tmp
c:\windows\tmp\dd_vcredistMSI013D.txt
c:\windows\tmp\dd_vcredistUI013D.txt
c:\windows\tmp\qtsingleapp-koboex-7d5-1-lockfile
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_NPF
-------\Service_globalUpdate
-------\Service_NPF
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-09-03 bis 2014-10-03  ))))))))))))))))))))))))))))))
.
.
2014-10-03 09:56 . 2014-09-09 02:05	11578928	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{D9E1E97A-840F-4F8B-A819-5BB4B587BA99}\mpengine.dll
2014-10-02 15:20 . 2014-10-02 15:23	--------	d-----w-	C:\FRST
2014-10-01 10:30 . 2014-09-25 02:08	371712	----a-w-	c:\windows\system32\qdvd.dll
2014-10-01 10:30 . 2014-09-25 01:40	519680	----a-w-	c:\windows\SysWow64\qdvd.dll
2014-09-27 08:33 . 2014-09-24 05:09	47216	----a-w-	c:\program files (x86)\Mozilla Firefox\browser\components\browsercomps.dll
2014-09-27 08:33 . 2014-09-24 05:09	28272	----a-w-	c:\program files (x86)\Mozilla Firefox\plugin-hang-ui.exe
2014-09-27 08:33 . 2014-09-24 05:09	800368	----a-w-	c:\program files (x86)\Mozilla Firefox\icuuc52.dll
2014-09-27 08:33 . 2014-09-24 05:09	1023600	----a-w-	c:\program files (x86)\Mozilla Firefox\icuin52.dll
2014-09-27 08:33 . 2014-09-24 05:08	10397296	----a-w-	c:\program files (x86)\Mozilla Firefox\icudt52.dll
2014-09-27 08:33 . 2012-08-21 09:26	3231696	----a-w-	c:\program files (x86)\Mozilla Firefox\d3dcompiler_46.dll
2014-09-24 10:40 . 2014-09-09 22:11	2048	----a-w-	c:\windows\system32\tzres.dll
2014-09-24 10:40 . 2014-09-09 21:47	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-09-20 08:14 . 2014-09-20 08:14	--------	d-----w-	c:\users\Thomas\AppData\Roaming\dlg
2014-09-20 08:13 . 2014-09-20 08:13	--------	d-sh--w-	c:\users\Thomas\AppData\Local\EmieUserList
2014-09-20 08:13 . 2014-09-20 08:13	--------	d-sh--w-	c:\users\Thomas\AppData\Local\EmieSiteList
2014-09-20 08:10 . 2014-09-20 08:10	--------	d-----w-	c:\program files (x86)\globalUpdate
2014-09-20 08:10 . 2014-09-20 08:10	--------	d-----w-	c:\users\Thomas\AppData\Local\globalUpdate
2014-09-20 08:10 . 2014-09-20 08:11	--------	d-----w-	c:\program files (x86)\Cinema-P+-1.2V19.09
2014-09-15 13:04 . 2014-09-15 13:04	--------	d-s---w-	c:\windows\system32\CompatTel
2014-09-15 00:08 . 2014-09-15 00:08	--------	d-----w-	c:\windows\Migration
2014-09-14 23:23 . 2014-06-27 02:08	2777088	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2014-09-14 23:23 . 2014-06-27 01:45	2285056	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2014-09-14 23:19 . 2014-03-09 21:48	171160	----a-w-	c:\windows\system32\infocardapi.dll
2014-09-14 23:19 . 2014-03-09 21:48	1389208	----a-w-	c:\windows\system32\icardagt.exe
2014-09-14 23:19 . 2014-03-09 21:47	99480	----a-w-	c:\windows\SysWow64\infocardapi.dll
2014-09-14 23:19 . 2014-03-09 21:47	619672	----a-w-	c:\windows\SysWow64\icardagt.exe
2014-09-14 23:19 . 2014-06-30 22:24	8856	----a-w-	c:\windows\system32\icardres.dll
2014-09-14 23:19 . 2014-06-30 22:14	8856	----a-w-	c:\windows\SysWow64\icardres.dll
2014-09-14 23:19 . 2014-06-06 06:16	35480	----a-w-	c:\windows\SysWow64\TsWpfWrp.exe
2014-09-14 23:19 . 2014-06-06 06:12	35480	----a-w-	c:\windows\system32\TsWpfWrp.exe
2014-09-14 22:56 . 2014-01-29 02:32	484864	----a-w-	c:\windows\system32\wer.dll
2014-09-14 22:55 . 2014-06-03 10:02	3241984	----a-w-	c:\windows\system32\msi.dll
2014-09-14 22:54 . 2014-03-04 09:44	362496	----a-w-	c:\windows\system32\wow64win.dll
2014-09-13 18:56 . 2014-09-13 19:01	--------	d-----w-	C:\dosprogs
2014-09-13 18:24 . 2014-09-13 18:24	--------	d-----w-	c:\users\Thomas\AppData\Local\DOSBox
2014-09-13 18:24 . 2014-09-13 18:24	--------	d-----w-	c:\program files (x86)\DOSBox-0.74
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-09-30 16:09 . 2012-09-11 10:12	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-09-30 16:09 . 2012-09-11 10:12	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-09-23 12:07 . 2013-08-12 13:16	590536	----a-w-	c:\programdata\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe
2014-09-15 07:06 . 2010-11-21 03:27	278152	------w-	c:\windows\system32\MpSigStub.exe
2014-09-05 11:41 . 2010-06-24 09:33	23256	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2014-08-29 11:01 . 2014-02-26 09:27	101694776	----a-w-	c:\windows\system32\MRT.exe
2014-07-25 00:35 . 2014-07-25 00:35	875688	----a-w-	c:\windows\SysWow64\msvcr120_clr0400.dll
2014-07-24 21:47 . 2014-07-24 21:47	869544	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
2014-07-24 13:17 . 2013-08-08 19:56	42040	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-07-18 17:46 . 2014-07-18 17:50	447752	----a-w-	c:\windows\SysWow64\vp6vfw.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{11111111-1111-1111-1111-110611171162}]
2014-09-20 08:11	597400	----a-w-	c:\program files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-bho.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{41564952-412D-5637-00A7-7A786E7484D7}]
2014-08-22 21:56	12184	----a-w-	c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{41564952-412D-5637-00A7-7A786E7484D7}"= "c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" [2014-08-22 12184]
.
[HKEY_CLASSES_ROOT\clsid\{41564952-412d-5637-00a7-7a786e7484d7}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-08-12 13:40	222712	----a-w-	c:\users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-08-12 13:40	222712	----a-w-	c:\users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-08-12 13:40	222712	----a-w-	c:\users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\SkyDriveShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HW_OPENEYE_OUC_Mobile Partner"="c:\program files (x86)\Mobile Partner\UpdateDog\ouc.exe" [2009-07-27 110592]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-03-12 291608]
"LockKey"="c:\program files (x86)\LockKey\LockKey.exe" [2011-08-25 337776]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2011-11-29 284440]
"331BigDog"="c:\program files (x86)\USB Camera\VM331_STI.EXE" [2011-11-24 548864]
"Lenovo Registration"="c:\program files (x86)\Lenovo Registration\LenovoReg.exe" [2012-01-26 4351712]
"Intelligent Touchpad"="c:\program files\Lenovo\Intelligent Touchpad\TouchZone.exe" [2011-12-08 291272]
"YouCam Mirage"="c:\program files (x86)\Lenovo\YouCam\YCMMirage.exe" [2011-01-28 136488]
"YouCam Tray"="c:\program files (x86)\Lenovo\YouCam\YouCam.exe" [2011-01-28 228448]
"UpdateP2GShortCut"="c:\program files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe" [2010-07-26 222504]
"VeriFaceManager"="c:\program files (x86)\Lenovo\VeriFace\PManage.exe" [2012-07-24 329056]
"UpdatePRCShortCut"="c:\program files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe" [2009-05-13 222504]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-08-05 751184]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-08-27 164656]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages	REG_MULTI_SZ   	scecli c:\program files\Lenovo\Bluetooth Software\BtwProximityCP.dll
.
R2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 acsock;acsock;c:\windows\system32\DRIVERS\acsock64.sys;c:\windows\SYSNATIVE\DRIVERS\acsock64.sys [x]
R3 AMPPALP;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Protokoll;c:\windows\system32\DRIVERS\amppal.sys;c:\windows\SYSNATIVE\DRIVERS\amppal.sys [x]
R3 bcbtums;Bluetooth RAM Firmware Download USB Filter;c:\windows\system32\drivers\bcbtums.sys;c:\windows\SYSNATIVE\drivers\bcbtums.sys [x]
R3 btwampfl;btwampfl Bluetooth filter driver;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbmbb;HUAWEI USB-WWAN miniport;c:\windows\system32\DRIVERS\ewusbwwan.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbwwan.sys [x]
R3 globalUpdatem;globalUpdate Update Service (globalUpdatem);c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe;c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 InputFilter_Hid_FlexDef2b;Siliten HID Devices(FlexDef2b) Driver Service;c:\windows\system32\DRIVERS\InputFilter_FlexDef2b.sys;c:\windows\SYSNATIVE\DRIVERS\InputFilter_FlexDef2b.sys [x]
R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys;c:\windows\SYSNATIVE\drivers\intelaud.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 Partner Service;Partner Service;c:\programdata\Partner\Partner.exe;c:\programdata\Partner\Partner.exe [x]
R3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
R3 RTL2832U_IRHID;HID Infrared Remote Receiver;c:\windows\system32\DRIVERS\RTL2832U_IRHID.sys;c:\windows\SYSNATIVE\DRIVERS\RTL2832U_IRHID.sys [x]
R3 RTL2832UBDA;REALTEK 2832U BDA Driver;c:\windows\system32\drivers\RTL2832UBDA.sys;c:\windows\SYSNATIVE\drivers\RTL2832UBDA.sys [x]
R3 RTL2832UUSB;REALTEK 2832U USB Driver;c:\windows\system32\Drivers\RTL2832UUSB.sys;c:\windows\SYSNATIVE\Drivers\RTL2832UUSB.sys [x]
R3 Sony PC Companion;Sony PC Companion;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp.sys [x]
R3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetFlt.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 wsvd;wsvd;c:\windows\system32\DRIVERS\wsvd.sys;c:\windows\SYSNATIVE\DRIVERS\wsvd.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 fbfmon;fbfmon;c:\windows\system32\drivers\fbfmon.sys;c:\windows\SYSNATIVE\drivers\fbfmon.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 LHDmgr;LHDmgr;c:\windows\System32\DRIVERS\LhdX64.sys;c:\windows\SYSNATIVE\DRIVERS\LhdX64.sys [x]
S0 NSD;NSD;c:\windows\system32\drivers\nsd.sys;c:\windows\SYSNATIVE\drivers\nsd.sys [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 BPntDrv;BPntDrv;c:\windows\system32\drivers\BPntDrv.sys;c:\windows\SYSNATIVE\drivers\BPntDrv.sys [x]
S1 Nsdfltr;Nsdfltr;c:\windows\system32\drivers\Nsdfltr.sys;c:\windows\SYSNATIVE\drivers\Nsdfltr.sys [x]
S2 AMPPALR3;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe [x]
S2 ClickToRunSvc;Microsoft Office-Klick-und-Los-Dienst;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [x]
S2 HWDeviceService64.exe;HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 NETGEARGenieDaemon;NETGEARGenieDaemon;c:\program files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe;c:\program files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe [x]
S2 NSDSvc;Fast boot service of lenovo;c:\windows\System32\NSDSvc.exe;c:\windows\SYSNATIVE\NSDSvc.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 vpnagent;Cisco AnyConnect Secure Mobility Agent;c:\program files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe;c:\program files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [x]
S2 ZeroConfigService;Intel(R) PROSet/Wireless Zero Configuration Service;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe [x]
S3 ACPIVPC;Lenovo Virtual Power Controller Driver;c:\windows\system32\DRIVERS\AcpiVpc.sys;c:\windows\SYSNATIVE\DRIVERS\AcpiVpc.sys [x]
S3 AMPPAL;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed - Virtueller Adapter;c:\windows\system32\DRIVERS\AMPPAL.sys;c:\windows\SYSNATIVE\DRIVERS\AMPPAL.sys [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys;c:\windows\SYSNATIVE\DRIVERS\clwvd.sys [x]
S3 hswpan;WPAN Driver;c:\windows\system32\DRIVERS\hswpan.sys;c:\windows\SYSNATIVE\DRIVERS\hswpan.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 iwdbus;IWD Bus Enumerator;c:\windows\system32\DRIVERS\iwdbus.sys;c:\windows\SYSNATIVE\DRIVERS\iwdbus.sys [x]
S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR81xx PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 vm331avs;Digital Camera 1;c:\windows\system32\Drivers\vm331avs.sys;c:\windows\SYSNATIVE\Drivers\vm331avs.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - NPF
.
Inhalt des "geplante Tasks" Ordners
.
2014-10-03 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-11 16:09]
.
2014-10-03 c:\windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-1.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-codedownloader.exe [2014-09-20 08:11]
.
2014-10-03 c:\windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.exe [2014-09-20 08:11]
.
2014-10-03 c:\windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.exe [2014-09-20 08:11]
.
2014-10-03 c:\windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.exe [2014-09-20 08:11]
.
2014-10-03 c:\windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5_user.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.exe [2014-09-20 08:11]
.
2014-10-03 c:\windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.exe [2014-09-20 08:10]
.
2014-10-03 c:\windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.exe [2014-09-20 08:10]
.
2014-10-03 c:\windows\Tasks\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.job
- c:\program files (x86)\Cinema-P+-1.2V19.09\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.exe [2014-09-20 08:11]
.
2014-10-03 c:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-09-20 08:10]
.
2014-10-03 c:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-09-20 08:10]
.
2014-10-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-07-24 06:40]
.
2014-10-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-07-24 06:40]
.
2014-10-02 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002Core.job
- c:\users\Thomas\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-05 13:49]
.
2014-10-03 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002UA.job
- c:\users\Thomas\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-05 13:49]
.
2014-10-03 c:\windows\Tasks\MATLAB R2013a Startup Accelerator.job
- c:\program files (x86)\MATLAB\R2013a\bin\win32\MATLABStartupAccelerator.exe [2013-04-30 16:37]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{41564952-412D-5637-00A7-7A786E7484D7}]
2014-08-22 21:56	13720	----a-w-	c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{41564952-412D-5637-00A7-7A786E7484D7}"= "c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll" [2014-08-22 13720]
.
[HKEY_CLASSES_ROOT\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-08-12 13:40	261624	----a-w-	c:\users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-08-12 13:40	261624	----a-w-	c:\users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-08-12 13:40	261624	----a-w-	c:\users\Thomas\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-09-23 12:16	2334416	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-09-23 12:16	2334416	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-09-23 12:16	2334416	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncBackedUp]
@="{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}"
[HKEY_CLASSES_ROOT\CLSID\{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}]
2012-02-14 22:52	463952	----a-w-	c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncPending]
@="{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}"
[HKEY_CLASSES_ROOT\CLSID\{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}]
2012-02-14 22:52	463952	----a-w-	c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncRoot]
@="{A759AFF6-5851-457D-A540-F4ECED148351}"
[HKEY_CLASSES_ROOT\CLSID\{A759AFF6-5851-457D-A540-F4ECED148351}]
2012-02-14 22:52	463952	----a-w-	c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncShared]
@="{1574C9EF-7D58-488F-B358-8B78C1538F51}"
[HKEY_CLASSES_ROOT\CLSID\{1574C9EF-7D58-488F-B358-8B78C1538F51}]
2012-02-14 22:52	463952	----a-w-	c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\VeriFace Enc]
@="{771C7324-DA80-49D3-8017-753B0AF60951}"
[HKEY_CLASSES_ROOT\CLSID\{771C7324-DA80-49D3-8017-753B0AF60951}]
2012-07-24 06:40	1508192	----a-w-	c:\windows\System32\IcnOvrly.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-03-02 170264]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-03-02 398616]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-03-02 440600]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-12-27 12343400]
"RtHDVBg_Dolby"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-11-15 1156712]
"OnekeyStudio"="c:\program files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe" [2012-07-24 789856]
"UpdatePRCShortCut"="c:\program files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe" [2009-05-13 222504]
"Energy Management"="c:\program files (x86)\Lenovo\Energy Management\Energy Management.exe" [2012-07-24 8079408]
"EnergyUtility"="c:\program files (x86)\Lenovo\Energy Management\Utility.exe" [2012-07-24 6202416]
"Lenovo EE Boot Optimizer"="c:\program files (x86)\Lenovo\Boot Optimizer\PopWnd.exe" [2012-07-24 206176]
"IntelliType Pro"="c:\program files\Microsoft Device Center\itype.exe" [2012-06-26 1464928]
"IntelliPoint"="c:\program files\Microsoft Device Center\ipoint.exe" [2012-06-26 2004584]
"Logitech Download Assistant"="c:\windows\System32\LogiLDA.dll" [2012-09-20 1832760]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.loca
uSearchAssistant = hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970
IE: E&xport to Microsoft Excel - c:\program files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_43C348BC2E93EB2B.dll/cmsidewiki.html
IE: Se&nd to OneNote - c:\program files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
LSP: c:\program files (x86)\Avira\AntiVir Desktop\avsda.dll
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
Trusted Zone: uni-kl.de\qis.verw
Trusted Zone: uni-kl.de\vpn
TCP: DhcpNameServer = 192.168.1.1
TCP: Interfaces\{AF6BBD27-11BC-403E-8316-1C939F48364E}: NameServer = 193.189.244.206 193.189.244.225
DPF: {538793D5-659C-4639-A56C-A179AD87ED44} - hxxps://vpn.uni-kl.de/CACHE/stc/2/binaries/vpnweb.cab
FF - ProfilePath - c:\users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\
FF - prefs.js: browser.startup.homepage - google.de
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 5ea480780000000000009c4e36438f31
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15837
FF - user.js: extensions.delta.vrsn - 1.8.16.16
FF - user.js: extensions.delta.vrsni - 1.8.16.16
FF - user.js: extensions.delta.vrsnTs - 1.8.16.1619:17
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - en
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
.
------- Dateityp-Verknüpfung -------
.
JSEFile=%SystemRoot%\SysWow64\CScript.exe "%1" %*
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-RESTART_STICKY_NOTES - c:\windows\System32\StikyNot.exe
Wow6432Node-HKLM-Run-IR_SERVER - c:\progra~2\Realtek\REALTE~1\IR_SERVER.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-SynLenovoGestureMgr - c:\program files (x86)\Synaptics\SynTP\SynLenovoGestureMgr.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
AddRemove-SecureW2 EAP Suite - c:\program files (x86)\SecureW2\Uninstall.exe
AddRemove-{2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarManager_EAA6E347FFC35CC8.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1528435798-3153516953-617696277-1002\Software\SecuROM\License information*]
"datasecu"=hex:58,87,a5,cb,28,b1,79,c5,f1,29,b4,14,c3,b7,da,48,93,4e,81,59,a3,
   b4,0f,09,31,b7,29,96,8f,42,1d,fc,46,3f,f9,9c,6a,86,ef,63,7c,5b,fa,d4,7f,cd,\
"rkeysecu"=hex:1a,08,bc,1c,b7,21,de,a9,78,e8,af,07,21,df,32,83
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_167_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_167_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_167_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_167_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Canon\IJPLM\IJPLMSVC.EXE
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-10-03  15:09:34 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-10-03 13:09
.
Vor Suchlauf: 21 Verzeichnis(se), 73.672.765.440 Bytes frei
Nach Suchlauf: 26 Verzeichnis(se), 75.400.069.120 Bytes frei
.
- - End Of File - - DC2132C51A13DB0555BAAEED2273E57E
         
Hab vergessen dazu zu schreiben mein Firefox hat nach dem Neustart wieder die Adds gehabt. Das Addon das diese erzeugt heißt wohl "Cinema-P+-1.2V19.09 0.95.49" ist aber nicht in Programme gelistet.

Alt 04.10.2014, 13:49   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.10.2014, 16:30   #8
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



so erst Malewarebytes
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.10.2014
Suchlauf-Zeit: 16:31:10
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.10.04.09
Rootkit Datenbank: v2014.09.19.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Thomas

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 366295
Verstrichene Zeit: 16 Min, 34 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 2
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.exe, 3016, Löschen bei Neustart, [8831a76977050432af52ecd6e21f847c]
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, 8036, Löschen bei Neustart, [66533ed2a1dbc96d74298f6cbf436c94]

Module: 1
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, Löschen bei Neustart, [66533ed2a1dbc96d74298f6cbf436c94], 

Registrierungsschlüssel: 45
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [e9d09f71b2ca3501fc48cc023ac8ee12], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [e9d09f71b2ca3501fc48cc023ac8ee12], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, Löschen bei Neustart, [0dace030c9b3231315a8fdd47191d32d], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{11111111-1111-1111-1111-110611171162}, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110611171162}, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\CLASSES\255ab810f328013182ce5118752c52d60061762.BHO, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\255ab810f328013182ce5118752c52d60061762.BHO, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{22222222-2222-2222-2222-220622172262}, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox.1, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox.1, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\CLASSES\CLSID\{22222222-2222-2222-2222-220622172262}, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus, HKLM\SOFTWARE\Cinema-P+-1.2V19.09-nv, In Quarantäne, [6653c44cacd02d0970ee5db946bd6997], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\19979, In Quarantäne, [14a500100874d85e6c9648ef8a790000], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\Cinema-P+-1.2V19.09, In Quarantäne, [57627f91b8c485b17d099c7172914fb1], 
PUP.Optional.CinemaPlus, HKLM\SOFTWARE\WOW6432NODE\Cinema-P+-1.2V19.09-nv, In Quarantäne, [cbee1ff1235959dd4e1067af05fefc04], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, In Quarantäne, [b20754bc95e751e59ff65ec840c338c8], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE, In Quarantäne, [dddc63ad582479bdb62fbd5e937043bd], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\eooncjejnppfjjklapaamhcdmjbilmde, In Quarantäne, [2c8d40d0d2aaac8a6144050b2ad9e51b], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\19979, In Quarantäne, [47726ba5720a9a9c3dc5e0571de631cf], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [05b45eb2c9b32016c5ed6b11cc3836ca], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [8a2fef2199e3f244fdb6304c16eee11f], 
PUP.Optional.CrossRider.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Cinema-P+-1.2V19.09, Löschen bei Neustart, [526733dd9fdd91a555339f6e93703dc3], 
PUP.Optional.BabylonToolBar.A, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BabylonToolbar, Löschen bei Neustart, [90296ca47c009b9b3f048cd1fc081ce4], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, Löschen bei Neustart, [f3c6f818661680b67a0272e74aba2fd1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Cinema-P+-1.2V19.09, Löschen bei Neustart, [f8c15ab6017bd165b9cf3bd2758ed62a], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\19979, Löschen bei Neustart, [96232ae67606f244573fdf3009fa7c84], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\CinemaPV19.09, Löschen bei Neustart, [ffba7a96f28aee480fef10039b6844bc], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, Löschen bei Neustart, [07b231df9ce0ac8aa7d8b37f3bc8758b], 
PUP.Optional.GlobalUpdate.T, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdatem, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 

Registrierungswerte: 4
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [f5c4ca46304cf04656d9aa68fb08dc24]
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE|path, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [dddc63ad582479bdb62fbd5e937043bd]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [62577e92ea92201680afeb27b64d3ec2]
PUP.Optional.Snapdo.T, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, Löschen bei Neustart, [2f8abd5364185bdb0ed8f922d52ee11f]

Registrierungsdaten: 2
PUP.Optional.Snapdo, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970, Gut: (www.google.com), Schlecht: (hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970),Löschen bei Neustart,[c9f017f9f18b6ec8caaae1317392c33d]
PUP.Optional.Snapdo, HKU\S-1-5-21-1528435798-3153516953-617696277-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970, Gut: (www.google.com), Schlecht: (hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=aae6835a-48fe-4bde-91b5-b02c211ea231&searchtype=ds&q={searchTerms}&installDate=01/01/1970),Löschen bei Neustart,[f9c0b8586616e551f48116fc46bf51af]

Ordner: 25
PUP.Optional.DownloadGuide.A, C:\Users\Thomas\AppData\Local\DownloadGuide, In Quarantäne, [5f5a838dbdbff244b639471d768e3cc4], 
PUP.Optional.DownloadGuide.A, C:\Users\Thomas\AppData\Local\DownloadGuide\Offers, In Quarantäne, [5f5a838dbdbff244b639471d768e3cc4], 
PUP.Optional.OpenCandy, C:\Users\Thomas\AppData\Roaming\OpenCandy, In Quarantäne, [35848888e99361d57144de03fd0551af], 
PUP.Optional.OpenCandy, C:\Users\Thomas\AppData\Roaming\OpenCandy\5C875CF349DD43368838D14F55B3E6BC, In Quarantäne, [35848888e99361d57144de03fd0551af], 
PUP.Optional.OpenCandy, C:\Users\Thomas\AppData\Roaming\OpenCandy\9ADAED599F25404492D605B5D22D503D, In Quarantäne, [35848888e99361d57144de03fd0551af], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update, Löschen bei Neustart, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0, Löschen bei Neustart, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Install, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline\{73F93EC5-AED6-4842-BD21-1E294D27CE2C}, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\defaults, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\defaults\preferences, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\userCode, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\locale, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\locale\en-US, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09, Löschen bei Neustart, [2099b9577705b87e3b227d8534cfeb15], 

Dateien: 210
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.exe, Löschen bei Neustart, [8831a76977050432af52ecd6e21f847c], 
PUP.Optional.BabSolution.A, C:\Users\Thomas\AppData\Roaming\BabSolution\Shared\BUSolution.dll, In Quarantäne, [bcfdb45cb5c7dd5955a728f6dd24c739], 
PUP.Optional.SmartBar.A, C:\Users\Thomas\AppData\Roaming\OpenCandy\9ADAED599F25404492D605B5D22D503D\ExeInstaller.exe, In Quarantäne, [dddc997753295fd71d501d01df217d83], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-64.exe, In Quarantäne, [4574cc449fdd60d6bd44368c54ad9a66], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.exe, In Quarantäne, [0aaf9977e99366d039c8249eee13ba46], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.exe, In Quarantäne, [61587b9559232d09a25f675b6899758b], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.exe, In Quarantäne, [fabf0e0289f32a0c936e7c463fc2926e], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.exe, In Quarantäne, [625726ea9be15dd946bb70524bb6d62a], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.exe, In Quarantäne, [8138d63a91eb360010f1dfe346bb33cd], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-bg.exe, In Quarantäne, [7148ba5638447db9629f903224dde020], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-bho.dll, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-bho64.dll, In Quarantäne, [4376a96788f458de25dc7e4430d1a957], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09-codedownloader.exe, In Quarantäne, [5b5efa16403c989ea0613d8503fe57a9], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\Cinema-P+-1.2V19.09\utils.exe, In Quarantäne, [5267fe126c100432d73e86ba837d53ad], 
PUP.Optional.Softonic.A, C:\Users\Thomas\Downloads\SoftonicDownloader_fuer_artmoney.exe, In Quarantäne, [c7f253bd2f4ddb5b723bda5838c943bd], 
PUP.Optional.Softonic.A, C:\Users\Thomas\Downloads\SoftonicDownloader_fuer_tubebox.exe, In Quarantäne, [07b2b65a582452e4911c48eae31e5ea2], 
PUP.Optional.OpenCandy, C:\Users\Thomas\Downloads\TubeBox40_Setup.exe, In Quarantäne, [7b3ee12f0874072fb2ce3efa6d9813ed], 
PUP.Optional.Spigot.A, C:\Users\Thomas\Downloads\YTD396Setup.exe, In Quarantäne, [fcbdc54ba3d947efb602f72fdd238d73], 
PUP.Optional.Iminent.A, C:\Users\Thomas\AppData\Local\DownloadGuide\Offers\iminent.exe, In Quarantäne, [3386fa162a52d462a5969ca4f60bcf31], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI896A.tmp-\Smartbar.Installer.CustomActions.dll, In Quarantäne, [7e3b62aed5a7ba7c71e03df1b44cbc44], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-1, In Quarantäne, [b801a46cec90bf77b7298a915ca7d22e], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2, In Quarantäne, [9c1df41c6c1052e40bd50714a16260a0], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4, In Quarantäne, [e0d9c848e99388ae50909b8058ab8c74], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5, In Quarantäne, [704924ec1369de58d70966b53ac9d927], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5_user, In Quarantäne, [a415d63a7ffd3cfa9947ae6d04ff738d], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6, In Quarantäne, [af0a3ad67efe112533ad6eadb350d927], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7, In Quarantäne, [e1d80e02621a0432cf11dd3ef211a35d], 
PUP.Optional.Babylon.A, C:\Windows\System32\Tasks\EPUpdater, In Quarantäne, [a21763ad8fedcb6beaabe8384ab97d83], 
PUP.Optional.SelectNGo.A, C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage, In Quarantäne, [bffa45cbfb8186b02ce6c7610201bd43], 
PUP.Optional.SelectNGo.A, C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage-journal, In Quarantäne, [e1d84cc4f686c86e53bf45e317ec6799], 
PUP.Optional.WebSearch.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\searchplugins\Web Search.xml, In Quarantäne, [83365ab626560b2b77069c9dde259769], 
PUP.Optional.DownloadGuide.A, C:\Users\Thomas\AppData\Local\DownloadGuide\amazon.ico, In Quarantäne, [5f5a838dbdbff244b639471d768e3cc4], 
PUP.Optional.DownloadGuide.A, C:\Users\Thomas\AppData\Local\DownloadGuide\free-driver-scout.exe, In Quarantäne, [5f5a838dbdbff244b639471d768e3cc4], 
PUP.Optional.DownloadGuide.A, C:\Users\Thomas\AppData\Local\DownloadGuide\Offers\foxydeal.exe, In Quarantäne, [5f5a838dbdbff244b639471d768e3cc4], 
PUP.Optional.DownloadGuide.A, C:\Users\Thomas\AppData\Local\DownloadGuide\Offers\pricealarm.exe, In Quarantäne, [5f5a838dbdbff244b639471d768e3cc4], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-1.job, In Quarantäne, [80392de37b01fd39f64e78028282ef11], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-2.job, In Quarantäne, [a613937d6a12c96dd1738dedff057e82], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-4.job, In Quarantäne, [8f2a9878106cd561370d6e0c9c68ff01], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5.job, In Quarantäne, [edcc9d737c00e3531430245629db629e], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-5_user.job, In Quarantäne, [05b429e798e41d1996ae1d5d4eb6cd33], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-6.job, In Quarantäne, [7e3b070937453cfa82c290eaa26221df], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\c4b6ad6d-ca43-4475-a9ba-288af69d19fe-7.job, In Quarantäne, [c8f1759bee8e0f27d86c89f161a3cc34], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job, In Quarantäne, [3089d739d8a4f046ee6c6e0c6e96b64a], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore, In Quarantäne, [d9e0967a9ce09f97baa15a2091736c94], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job, In Quarantäne, [3683df3107752c0a9ebe027836ce56aa], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA, In Quarantäne, [9920f11fd7a51620421bec8e808434cc], 
PUP.Optional.CrossRider.A, C:\Windows\Tasks\c9e0b144-2a8f-41b0-9e56-52d962ad55d6.job, In Quarantäne, [9029bb55ceae241230800b719e66b14f], 
PUP.Optional.CrossRider.A, C:\Windows\System32\Tasks\c9e0b144-2a8f-41b0-9e56-52d962ad55d6, In Quarantäne, [d1e84cc4c1bba195a8090874a95b5ba5], 
PUP.Optional.OpenCandy, C:\Users\Thomas\AppData\Roaming\OpenCandy\5C875CF349DD43368838D14F55B3E6BC\2533.ico, In Quarantäne, [35848888e99361d57144de03fd0551af], 
PUP.Optional.OpenCandy, C:\Users\Thomas\AppData\Roaming\OpenCandy\5C875CF349DD43368838D14F55B3E6BC\EBB77268-338F-4C6A-8590-AD88FED26F4A, In Quarantäne, [35848888e99361d57144de03fd0551af], 
PUP.Optional.OpenCandy, C:\Users\Thomas\AppData\Roaming\OpenCandy\5C875CF349DD43368838D14F55B3E6BC\Installer.exe, In Quarantäne, [35848888e99361d57144de03fd0551af], 
PUP.Optional.OpenCandy, C:\Users\Thomas\AppData\Roaming\OpenCandy\5C875CF349DD43368838D14F55B3E6BC\OCBrowserHelper_1.0.4.106.dll, In Quarantäne, [35848888e99361d57144de03fd0551af], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, Löschen bei Neustart, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleCrashHandler.exe, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdate.exe, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateBroker.exe, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateHelper.msi, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateOnDemand.exe, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, Löschen bei Neustart, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdateres_en.dll, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psmachine.dll, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psuser.dll, In Quarantäne, [66533ed2a1dbc96d74298f6cbf436c94], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome.manifest, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\install.rdf, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\1e45e9c0c9013bf91496a0d5ae6d4e55.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\7e2606a5bf4b47bfc765e7f8c1f72b8d.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\b7c848b874568e496b6057830b57730c.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\background.html, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\browser.xul, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\c59fecf41c4f3bf7734d55f423d4ae98.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\d9745e943923cd6a35027e61aedaa77d.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\ddd385f5fd0e390c0e44aad4dd69064e.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\dialog.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\ffCoreFilesIndex.txt, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\options.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\options.xul, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\search_dialog.xul, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\95f10d18dd3c613688d5e52eeb448490.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\21406a6613ae1effd561b8a2e8a54257.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\2606d7f02931f4ac8151c3ae1cf5cca0.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\5fa96d8db220c89c51273f057dcb9499.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\6a64c4a5ef8a25097a1fcc81204943b5.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\6eddc9067d2f550f81d4de1d145169e7.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\758c2e9818c5d6f26f78cfb3ea5e191b.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\81fb8ad2d14b00a34f22e58139593046.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\8e8fdf848a62b6a5f0e32aa5655734b0.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\a7bff491a4d2d537232b6e6d660acea1.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\c195f60911cf777f39f18940c2288700.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\c5882321cb6f801b63213630dae25db4.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\dc8340e3950726d48cb12d7d175a4f61.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\eb58e8f9372ae680aa6d24c8a86bbfe9.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\ece91a15cfa785658a3711c9214a41a7.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\api\f640c8c7f61ba598c872acfba43fe3d9.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\9d5d09a573876685cf5a5b487a9173b8.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\041e6e9872f676956f8868255db6eaed.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\0500202d3326e349b68d811b18e256ec.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\065f4b91e3ee0af5bcd56f53a41f031a.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\0de9b48ab08df28abf104291d61d47da.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\19c9aa31b6bb173fd8ea0d5e35397f6b.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\26c4272d962779a6d4ebf83de95e8fc3.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\402c14138bbd130d143fc9dd78f1fe36.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\548664f7d6145df63210b4e9b5b571ab.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\5beda1e73244c4f9b610807ee7315d83.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\5da953f5a26c00b5a91b602493312f26.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\65486da9443e53dabdf73d53dafefbf0.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\76e5847da8af4152d19b968a604a1e14.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\a533e7efa80ab67c1111ffb763afab08.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\b30dacf29ee4823326b9d0fd13905b20.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\bc09bcb236317b26ca9eb614317e86ec.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\cc652e16d708d2256d4d9d986e09d59b.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\d1c15f99b6580014b57a8c91478ba28e.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\d3fa8ca89d70fa67f45025a7651716e1.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\d6891cc3278ae82eb5c09babebd02d3a.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\chrome\content\core\installer.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\defaults\preferences\prefs.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\manifest.xml, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins.json, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\246.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\102.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\104.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\119.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\123.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\13.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\14.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\16.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\17.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\178.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\179.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\180.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\184.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\189.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\190.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\195.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\220.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\221.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\223.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\226.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\231.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\232.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\242.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\260.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\262.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\263.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\268.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\273.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\275.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\281.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\284.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\286.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\288.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\289.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\300.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\302.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\4.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\47.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\64.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\7.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\78.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\9.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\91.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\plugins\93.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\userCode\background.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\extensionData\userCode\extension.js, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\locale\en-US\translations.dtd, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\button1.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\button2.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\button3.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\button4.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\button5.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\crossrider_statusbar.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\icon128.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\icon16.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\icon24.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\icon48.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\panelarrow-up.png, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\popup.html, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\skin.css, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CrossRider, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\0b105cbff1eb40b89bca7dae371d@7ead239035fb4613ab38ef.com\skin\update.css, In Quarantäne, [16a3e62a68144ee8a43932cfe81b23dd], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\040dfa5f-8d59-4a54-bde4-3d35bdc133ee.crx, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\040dfa5f-8d59-4a54-bde4-3d35bdc133ee.dll, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\1293297481.mxaddon, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\16133e26-786b-4c11-9e48-4b231cac5f19.crx, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\5500ba8c-e6f3-470d-8809-9c9ecb11cea9.dll, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\background.html, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\bgNova.html, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe.crx, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\c4b6ad6d-ca43-4475-a9ba-288af69d19fe.xpi, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CinemaPlus, C:\Program Files (x86)\Cinema-P+-1.2V19.09\Cinema-P+-1.2V19.09.ico, In Quarantäne, [2099b9577705b87e3b227d8534cfeb15], 
PUP.Optional.CrossRider.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "148b63ee12c9a2c67d4b1e251a88d58b");), Ersetzt,[556454bca0dce94dc714004653b2ce32]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.admin", false);), Ersetzt,[e7d2d040afcd54e27a78202625e02ad6]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.aflt", "babsst");), Ersetzt,[f5c42ee22e4e13239a5892b40df808f8]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");), Ersetzt,[3d7cf61a7c0053e3698975d1c144ff01]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.autoRvrt", "false");), Ersetzt,[249555bb4f2d87afc1315fe7ed1802fe]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.dfltLng", "en");), Ersetzt,[c2f77a96ceaeb0863bb733135da8946c]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.excTlbr", false);), Ersetzt,[6e4bdc34215b5cda6f839da917ee7090]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.ffxUnstlRst", true);), Ersetzt,[774227e9bebe6ccae2101f274bba1ae6]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.id", "5ea480780000000000009c4e36438f31");), Ersetzt,[f1c89779522a74c2549e410552b3b34d]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.instlDay", "15837");), Ersetzt,[04b5c14f8defd66006ec3c0a9e67b24e]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.instlRef", "sst");), Ersetzt,[f2c7eb25cab2d3639c56b09634d19967]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.newTab", false);), Ersetzt,[e4d5739d5725cd690de55ee82fd64cb4]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.prdct", "delta");), Ersetzt,[2990b957601c69cd4da5da6c59ac8a76]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.prtnrId", "delta");), Ersetzt,[5465cd4384f855e1f1013f073bcaa060]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.rvrt", "false");), Ersetzt,[dadf8888c1bb66d0bf333c0a38cdd22e]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.smplGrp", "none");), Ersetzt,[baff0808d6a6cf672cc6d1757d888779]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.tlbrId", "base");), Ersetzt,[13a6e22e4c305bdb747e4ff78283ca36]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.tlbrSrchUrl", "");), Ersetzt,[60592de3fd7f64d271810244d530f30d]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.vrsn", "1.8.16.16");), Ersetzt,[6d4ce030106cb28452a048fe6d982cd4]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.vrsnTs", "1.8.16.1619:17:02");), Ersetzt,[8633719f5a22c472c52d84c2a560fd03]
PUP.Optional.Delta.A, C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.vrsni", "1.8.16.16");), Ersetzt,[85348a8692eab0867f731a2c55b0f60a]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
# AdwCleaner v3.311 - Bericht erstellt am 04/10/2014 um 17:01:46
# Aktualisiert 30/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Thomas - THOMAS-PC
# Gestartet von : C:\Users\Thomas\Downloads\AdwCleaner_3.311.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : Partner Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\GreenTree Applications
Ordner Gelöscht : C:\Program Files (x86)\SoftwareUpdater
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Tobit
Ordner Gelöscht : C:\Windows\Util
Ordner Gelöscht : C:\Users\Thomas\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Thomas\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\Thomas\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Thomas\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Thomas\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Thomas\AppData\Roaming\Tobit
Ordner Gelöscht : C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\Smartbar
Datei Gelöscht : C:\Users\Thomas\AppData\Local\CRE\leocdeigfnkaojcapikdjcdbedcjmffc.crx
Datei Gelöscht : C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\user.js
Datei Gelöscht : C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_adultcatfinder.com_0.localstorage
Datei Gelöscht : C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_adultcatfinder.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal

***** [ Tasks ] *****

Task Gelöscht : EPUpdater
Task Gelöscht : FreeDriverScout
Task Gelöscht : Software Updater Ui
Task Gelöscht : Software Updater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\kt_bho_dll.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\5e538fddbc3ceb49
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2851647
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_artmoney_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_artmoney_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_tubebox_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_tubebox_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28A88B70-D874-4F73-BBBA-9B2B222FB7D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550655175562}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660666176662}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{86676E13-D6D8-4652-9FCF-F2047F1FB000}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550655175562}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660666176662}
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\PIP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v32.0.3 (x86 de)

[ Datei : C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\prefs.js ]

Zeile gelöscht : user_pref("CT2851647.1000234.TWC_TMP_city", "KAISERSLAUTERN");
Zeile gelöscht : user_pref("CT2851647.1000234.TWC_TMP_country", "DE");
Zeile gelöscht : user_pref("CT2851647.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2851647.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2851647.FirstTime", "true");
Zeile gelöscht : user_pref("CT2851647.FirstTimeFF3", "true");
Zeile gelöscht : user_pref("CT2851647.PairingKey", "28CDA0A506110EDC92BE2FBC423DFB0864BC2815");
Zeile gelöscht : user_pref("CT2851647.UserID", "UN23045807454437862");
Zeile gelöscht : user_pref("CT2851647.addressBarTakeOverEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT2851647.autoDisableScopes", -1);
Zeile gelöscht : user_pref("CT2851647.cb_experience_000", "20");
Zeile gelöscht : user_pref("CT2851647.cb_firstuse0100", "1");
Zeile gelöscht : user_pref("CT2851647.cbcountry_001", "DE");
Zeile gelöscht : user_pref("CT2851647.cbfirsttime", "Fri Sep 21 2012 07:47:01 GMT+0200");
Zeile gelöscht : user_pref("CT2851647.defaultSearch", "FALSE");
Zeile gelöscht : user_pref("CT2851647.embeddedsData", "[{\"appId\":\"129351532245275780\",\"apiPermissions\":{\"crossDomainAjax\":true,\"getMainFrameTitle\":true,\"getMainFrameUrl\":true,\"getSearchTerm\":true,\"insta[...]
Zeile gelöscht : user_pref("CT2851647.enableAlerts", "always");
Zeile gelöscht : user_pref("CT2851647.enableSearchFromAddressBar", "FALSE");
Zeile gelöscht : user_pref("CT2851647.firstTimeDialogOpened", "true");
Zeile gelöscht : user_pref("CT2851647.fixPageNotFoundError", "true");
Zeile gelöscht : user_pref("CT2851647.fixPageNotFoundErrorInHidden", "true");
Zeile gelöscht : user_pref("CT2851647.fixUrls", true);
Zeile gelöscht : user_pref("CT2851647.hxxp___socialgrowthtechnologies_com_couponbuddy_v002.APP_WIN_FEATURES", "openposition=offset:50;50,savelocation=0,resizable=no,scrollbars=no,titlebar=yes,saveresizedsize=no");
Zeile gelöscht : user_pref("CT2851647.installId", "fft20BA.tmp.exe");
Zeile gelöscht : user_pref("CT2851647.installType", "XPE");
Zeile gelöscht : user_pref("CT2851647.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2851647.isNewTabEnabled", true);
Zeile gelöscht : user_pref("CT2851647.isPerformedSmartBarTransition", "true");
Zeile gelöscht : user_pref("CT2851647.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT2851647.isWelcomPage", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2851647.navigationAliasesJson", "{\"EB_SEARCH_TERM\":\"\",\"EB_MAIN_FRAME_URL\":\"hxxp%3A%2F%2Fwww.rhrk.uni-kl.de%2Fnetz-telefonie%2Fnetzanschluss%2Fwlan%2Fmicrosoft-windows%2F\",\"EB_MAI[...]
Zeile gelöscht : user_pref("CT2851647.openThankYouPage", "true");
Zeile gelöscht : user_pref("CT2851647.openUninstallPage", "FALSE");
Zeile gelöscht : user_pref("CT2851647.scriptSource", "hxxp://127.0.0.1:10000/gui/");
Zeile gelöscht : user_pref("CT2851647.search.searchAppId", "129351532245275780");
Zeile gelöscht : user_pref("CT2851647.search.searchCount", "0");
Zeile gelöscht : user_pref("CT2851647.searchInNewTabEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT2851647.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT2851647\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://uTorrentBarDE.OurToolbar.com//xpi\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"uTorrentBar_DE\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1351172614939");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_appsMetadata_lastUpdate", "1351961380577");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1350975285933");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_login_10.10.27.6_lastUpdate", "1351960994715");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1350975285932");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_searchAPI_lastUpdate", "1351960994720");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_serviceMap_lastUpdate", "1351960994734");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_toolbarContextMenu_lastUpdate", "1350975285933");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_toolbarSettings_lastUpdate", "1351961380576");
Zeile gelöscht : user_pref("CT2851647.serviceLayer_services_translation_lastUpdate", "1351960994704");
Zeile gelöscht : user_pref("CT2851647.settingsINI", true);
Zeile gelöscht : user_pref("CT2851647.shouldFirstTimeDialog", "false");
Zeile gelöscht : user_pref("CT2851647.smartbar.CTID", "CT2851647");
Zeile gelöscht : user_pref("CT2851647.smartbar.Uninstall", "0");
Zeile gelöscht : user_pref("CT2851647.smartbar.toolbarName", "uTorrentBar_DE ");
Zeile gelöscht : user_pref("CT2851647.toolbarBornServerTime", "21-9-2012");
Zeile gelöscht : user_pref("CT2851647.toolbarCurrentServerTime", "1-11-2012");
Zeile gelöscht : user_pref("CT2851647.toolbarDisabled", "true");
Zeile gelöscht : user_pref("CT2851647.uTTorrents", "{\"build\":27886,\"label\":[],\"torrents\":[[\"D2E3C3EFA6FBF8B3A9A6FF6D9F38C1BDFFC7B02D\",201,\"[hshare.net].Anal.Sanctuary.EP01-02.[RAW].[UNCEN]\",532113620,1000,53[...]
Zeile gelöscht : user_pref("CT2851647.url_history0001", "hxxp://de.wikipedia.org/wiki/George_Lazenby:::clickhandler:::1351776933719,,,hxxp://de.wikipedia.org/wiki/George_Lazenby:::clickhandler:::1351776933720,,,hxxp:/[...]
Zeile gelöscht : user_pref("extensions.AVIRA-V7.apn.tldcache", "{\"date\":1412012687768,\"domainList\":[\"ac\",\"com.ac\",\"edu.ac\",\"gov.ac\",\"net.ac\",\"mil.ac\",\"org.ac\",\"ad\",\"nom.ad\",\"ae\",\"co.ae\",\"net[...]
Zeile gelöscht : user_pref("extensions.a0b105cbff1eb40b89bca7dae371d7ead239035fb4613ab38efcom61762.61762.internaldb.__ICM_LITE__blacklist_domain.value", "%7B%22SLIDERS%22%3A%5B%226pm.com%22%2C%22amazon.co.uk%22%2C%22a[...]
Zeile gelöscht : user_pref("extensions.a0b105cbff1eb40b89bca7dae371d7ead239035fb4613ab38efcom61762.61762.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssfiles.com%22%5D[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "148b63ee12c9a2c67d4b1e251a88d58b");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "5ea480780000000000009c4e36438f31");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15837");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.16.16");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.16.1619:17:02");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.16.16");
Zeile gelöscht : user_pref("extensions.helperbar.Country", "Germany");
Zeile gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
Zeile gelöscht : user_pref("extensions.helperbar.UserID", "aae6835a-48fe-4bde-91b5-b02c211ea231");
Zeile gelöscht : user_pref("extensions.helperbar.Visibility", false);

-\\ Google Chrome v0.0.0.0

[ Datei : C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [20777 octets] - [04/10/2014 17:00:48]
AdwCleaner[S0].txt - [20257 octets] - [04/10/2014 17:01:46]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [20318 octets] ##########
         

Alt 04.10.2014, 16:34   #9
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.2.9 (10.04.2014:2)
OS: Windows 7 Home Premium x64
Ran by Thomas on 04.10.2014 at 17:13:01,46
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully stopped: [Service] APNMCP
Successfully deleted: [Service] APNMCP



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] "hkey_current_user\software\askpartnernetwork"
Successfully deleted: [Registry Key] "hkey_local_machine\software\askpartnernetwork"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{44cbc005-6243-4502-8a02-3a096a282664}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{80703783-e415-4ee3-ab60-d36981c5a6f1}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{d8278076-bc68-4484-9233-6e7f1628b56c}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{f297534d-7b06-459d-bc19-2dd8ef69297b}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\typelib\{9945959c-aad8-4312-8b57-2de11927e770}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\microsoft\internet explorer\low rights\elevationpolicy\{6978f29a-3493-40b2-8cdc-9c13a02f85a4}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\microsoft\internet explorer\low rights\elevationpolicy\{d7949a66-d936-4028-9552-14f7dc50f38d}"
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{B4F3A835-0E21-4959-BA22-42B3008E02FF}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{B4F3A835-0E21-4959-BA22-42B3008E02FF}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\ProgramData\ytd video downloader"
Successfully deleted: [Folder] "C:\Users\Thomas\appdata\local\apn"
Successfully deleted: [Folder] "C:\Users\Thomas\appdata\local\cre"
Successfully deleted: [Folder] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ytd video downloader"
Successfully deleted: [Folder] "C:\ProgramData\AskPartnerNetwork"
Failed to delete: [Folder] "C:\Program Files (x86)\askpartnernetwork"
Successfully deleted: [Empty Folder] C:\Users\Thomas\appdata\local\{2F5B26B3-3C3C-4B56-9803-10B6D6D2BECA}
Successfully deleted: [Empty Folder] C:\Users\Thomas\appdata\local\{EA7F1313-DFF7-46FA-B8A9-56225EBD9352}



~~~ FireFox

Successfully deleted: [File] C:\Users\Thomas\AppData\Roaming\mozilla\firefox\profiles\grenymhw.default\extensions\toolbar_avira-v7@apn.ask.com.xpi
Successfully deleted the following from C:\Users\Thomas\AppData\Roaming\mozilla\firefox\profiles\grenymhw.default\prefs.js

user_pref("extensions.AVIRA-V7.com.avira.dnt", "{\"globalBlocked\":true,\"useSuggestions\":true,\"trackerSettings\":{\"*\":{\"Google Analytics\":true,\"Google Adsense\":true,\
user_pref("extensions.AVIRA-V7.com.avira.dnt.rules", "\"{\\\"Version\\\":43,\\\"Companies\\\":[{\\\"company\\\":\\\"Google Inc\\\",\\\"rules\\\":[{\\\"name\\\":\\\"Google Anal
user_pref("extensions.AVIRA-V7.domain", "\"avira.search.ask.com\"");
Emptied folder: C:\Users\Thomas\AppData\Roaming\mozilla\firefox\profiles\grenymhw.default\minidumps [43 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Thomas\appdata\local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\aaaaacalgebmfelllfiaoknifldpngjh



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04.10.2014 at 17:16:11,34
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-10-2014 01
Ran by Thomas (administrator) on THOMAS-PC on 04-10-2014 17:22:32
Running from C:\Users\Thomas\Downloads
Loaded Profile: Thomas (Available profiles: UpdatusUser & Thomas)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(CyberLink) C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics) C:\Program Files\Synaptics\SynTP\SynLenovoGestureMgr.exe
() C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeySupport.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(NETGEAR) C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
( ) C:\Program Files (x86)\LockKey\LockKey.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Vimicro) C:\Program Files (x86)\USB Camera\VM331_STI.EXE
() C:\Program Files\Lenovo\Intelligent Touchpad\TouchZone.exe
(Lenovo) C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
() C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
(Microsoft Corporation) C:\Program Files\Microsoft Device Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Device Center\ipoint.exe
(Huawei Technologies Co., Ltd.) C:\Users\Thomas\AppData\Roaming\Mobile Partner\ouc.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_152.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_152.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2866960 2011-12-16] (Synaptics Incorporated)
HKLM\...\Run: [SynLenovoGestureMgr] => C:\Program Files\Synaptics\SynTP\SynLenovoGestureMgr.exe [410896 2011-12-16] (Synaptics)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12343400 2011-12-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1156712 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [OnekeyStudio] => C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe [789856 2012-07-24] (Lenovo)
HKLM\...\Run: [UpdatePRCShortCut] => C:\Program Files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe [222504 2009-05-13] (CyberLink Corp.)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [8079408 2012-07-24] (Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [6202416 2012-07-24] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo EE Boot Optimizer] => C:\Program Files (x86)\Lenovo\Boot Optimizer\PopWnd.exe [206176 2012-07-24] (Lenovo)
HKLM\...\Run: [IntelliType Pro] => c:\Program Files\Microsoft Device Center\itype.exe [1464928 2012-06-26] (Microsoft Corporation)
HKLM\...\Run: [IntelliPoint] => c:\Program Files\Microsoft Device Center\ipoint.exe [2004584 2012-06-26] (Microsoft Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-03-12] (Intel Corporation)
HKLM-x32\...\Run: [LockKey] => C:\Program Files (x86)\LockKey\LockKey.exe [337776 2011-08-25] ( )
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2011-11-29] (Intel Corporation)
HKLM-x32\...\Run: [331BigDog] => C:\Program Files (x86)\USB Camera\VM331_STI.EXE [548864 2011-11-24] (Vimicro)
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2012-01-26] (Lenovo, Inc.)
HKLM-x32\...\Run: [Intelligent Touchpad] => C:\Program Files\Lenovo\Intelligent Touchpad\TouchZone.exe [291272 2011-12-08] ()
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2011-01-28] (CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCam.exe [228448 2011-01-28] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2010-07-26] (CyberLink Corp.)
HKLM-x32\...\Run: [VeriFaceManager] => C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe [329056 2012-07-24] (Lenovo)
HKLM-x32\...\Run: [UpdatePRCShortCut] => C:\Program Files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe [222504 2009-05-13] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-05] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1528435798-3153516953-617696277-1002\...\Run: [HW_OPENEYE_OUC_Mobile Partner] => C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [110592 2009-07-27] (Huawei Technologies Co., Ltd.)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [247144 2012-10-08] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [202600 2012-10-08] (NVIDIA Corporation)
Lsa: [Notification Packages] scecli C:\Program Files\Lenovo\Bluetooth Software\BtwProximityCP.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [VeriFace Enc] -> {771C7324-DA80-49D3-8017-753B0AF60951} => C:\Windows\system32\IcnOvrly.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll" No File
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll" No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {538793D5-659C-4639-A56C-A179AD87ED44} https://vpn.uni-kl.de/CACHE/stc/2/binaries/vpnweb.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{AF6BBD27-11BC-403E-8316-1C939F48364E}: [NameServer] 193.189.244.206 193.189.244.225

FireFox:
========
FF ProfilePath: C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default
FF NewTab: about:blank
FF Homepage: google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @playstation.com/PsndlCheck,version=1.00 -> C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF Plugin-x32: @SonyCreativeSoftware.com/Media Go,version=1.0 -> C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @soe.sony.com/installer,version=1.0.3 -> C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\{000F1EA4-5E08-4564-A29B-29076F63A37A}\plugins\npsoe.dll No File
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Thomas\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml

Chrome: 
=======
CHR HomePage: Default -> 
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.5.671\_platform_specific\win_x86\widevinecdmadapter.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (CANON iMAGE GATEWAY Album Plugin Utility for IJ) - C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.550.14) - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Java(TM) Platform SE 7 U55) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (McAfee Security Scanner +) - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
CHR Plugin: (Media Go Detector) - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
CHR Plugin: (PlayStation(R)Network Downloader Check Plug-in) - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
CHR Plugin: (Uplay PC) - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (globalUpdate Update) - C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll No File
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Microsoft Office 2013) - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\Thomas\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Google Update) - C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
CHR Profile: C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-05]
CHR Extension: (Avira Browser Safety) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-08-15]
CHR Extension: (Google Wallet) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-01]
CHR HKLM\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx []
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1021008 2014-08-05] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [945440 2012-02-01] (Broadcom Corporation.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2428088 2014-08-12] (Microsoft Corporation)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] () [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2012-03-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2011-12-08] ()
R2 NETGEARGenieDaemon; C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe [232192 2013-11-14] (NETGEAR)
S2 NSDSvc; C:\Windows\System32\NSDSvc.exe [120160 2011-12-23] (Lenovo)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-01-11] ()
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [594704 2011-12-08] (Intel® Corporation)
S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-04-05] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-16] (Avira Operations GmbH & Co. KG)
S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [134696 2012-02-02] (Broadcom Corporation.)
R3 hswpan; C:\Windows\System32\DRIVERS\hswpan.sys [109056 2012-01-27] (Ozmo Inc)
S3 InputFilter_Hid_FlexDef2b; C:\Windows\System32\DRIVERS\InputFilter_FlexDef2b.sys [17920 2010-06-19] (Siliten)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-04-05] ()
R3 NPF; C:\Windows\System32\drivers\NPF.sys [35344 2014-04-02] (CACE Technologies, Inc.)
R0 NSD; C:\Windows\System32\drivers\nsd.sys [24160 2011-12-23] (Lenovo Corporation")
R1 Nsdfltr; C:\Windows\System32\drivers\Nsdfltr.sys [59488 2011-12-21] (Lenovo Corporation)
S3 RTL2832UBDA; C:\Windows\SysWOW64\drivers\RTL2832UBDA.sys [225256 2011-05-17] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\SysWOW64\Drivers\RTL2832UUSB.sys [39016 2011-05-17] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832U_IRHID; C:\Windows\SysWOW64\DRIVERS\RTL2832U_IRHID.sys [48488 2011-06-13] (Realtek)
S1 StarOpen; C:\Windows\SysWow64\Drivers\StarOpen.sys [5632 2006-07-24] () [File not signed]
R3 vm331avs; C:\Windows\System32\Drivers\vm331avs.sys [952832 2011-12-06] (Vimicro Corporation)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-10-10] (Cisco Systems, Inc.)
U3 BcmSqlStartupSvc; No ImagePath
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
U2 CLKMSVC10_3A60B698; No ImagePath
U2 CLKMSVC10_C3B3B687; No ImagePath
U2 DriverService; No ImagePath
U2 iATAgentService; No ImagePath
U2 idealife Update Service; No ImagePath
U3 IGRS; No ImagePath
U2 IviRegMgr; No ImagePath
U2 Oasis2Service; No ImagePath
U2 PCCarerService; No ImagePath
U2 ReadyComm.DirectRouter; No ImagePath
U2 RichVideo; No ImagePath
U2 RtLedService; No ImagePath
U2 SeaPort; No ImagePath
U2 SoftwareService; No ImagePath
U3 SQLWriter; No ImagePath
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-04 17:22 - 2014-10-04 17:22 - 00000000 ____D () C:\Users\Thomas\Downloads\FRST-OlderVersion
2014-10-04 17:16 - 2014-10-04 17:16 - 00004236 _____ () C:\Users\Thomas\Desktop\JRT.txt
2014-10-04 17:12 - 2014-10-04 17:12 - 00000000 ____D () C:\Windows\ERUNT
2014-10-04 17:00 - 2014-10-04 17:02 - 00000000 ____D () C:\AdwCleaner
2014-10-04 16:30 - 2014-10-04 17:24 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-04 16:30 - 2014-10-04 16:30 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-04 16:30 - 2014-10-04 16:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-04 16:30 - 2014-10-04 16:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-04 16:30 - 2014-10-04 16:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-04 16:30 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-04 16:30 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-04 16:30 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-04 16:28 - 2014-10-04 16:28 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Thomas\Downloads\mbam-setup-2.0.2.1012.exe
2014-10-04 16:28 - 2014-10-04 16:28 - 01695430 _____ (Thisisu) C:\Users\Thomas\Downloads\JRT.exe
2014-10-04 16:28 - 2014-10-04 16:28 - 01375089 _____ () C:\Users\Thomas\Downloads\AdwCleaner_3.311.exe
2014-10-03 15:09 - 2014-10-03 15:09 - 00039687 _____ () C:\ComboFix.txt
2014-10-03 14:46 - 2014-10-03 15:09 - 00000000 ____D () C:\Qoobox
2014-10-03 14:46 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-03 14:46 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-03 14:46 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-03 14:45 - 2014-10-03 15:08 - 00000000 ____D () C:\Windows\erdnt
2014-10-03 14:41 - 2014-10-03 14:42 - 05582981 ____R (Swearware) C:\Users\Thomas\Downloads\ComboFix.exe
2014-10-02 17:22 - 2014-10-02 17:23 - 00059245 _____ () C:\Users\Thomas\Downloads\Addition.txt
2014-10-02 17:21 - 2014-10-04 17:22 - 00028978 _____ () C:\Users\Thomas\Downloads\FRST.txt
2014-10-02 17:20 - 2014-10-04 17:22 - 02109440 _____ (Farbar) C:\Users\Thomas\Downloads\FRST64.exe
2014-10-02 17:20 - 2014-10-04 17:22 - 00000000 ____D () C:\FRST
2014-10-01 12:30 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 12:30 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-27 10:33 - 2014-09-27 10:33 - 00001158 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-09-24 12:40 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 12:40 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-20 10:14 - 2014-09-20 10:14 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\dlg
2014-09-20 10:13 - 2014-09-20 10:13 - 00002521 _____ () C:\Users\Public\Desktop\Freetec TubeBox.lnk
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 __SHD () C:\Users\Thomas\AppData\Local\EmieUserList
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 __SHD () C:\Users\Thomas\AppData\Local\EmieSiteList
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freetec
2014-09-15 15:04 - 2014-09-15 15:04 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-15 01:49 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-15 01:49 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-15 01:49 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-15 01:49 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-15 01:49 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-15 01:49 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-15 01:49 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-15 01:49 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-15 01:49 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-15 01:49 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-15 01:49 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-15 01:49 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-15 01:49 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-15 01:49 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-15 01:49 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-15 01:49 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-15 01:49 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-15 01:49 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-15 01:49 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-15 01:49 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-15 01:49 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-15 01:49 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-15 01:49 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-15 01:49 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-15 01:49 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-15 01:49 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-15 01:49 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-15 01:49 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-15 01:49 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-15 01:49 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-15 01:49 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-15 01:49 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-15 01:49 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-15 01:49 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-15 01:49 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-15 01:49 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-15 01:49 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-15 01:49 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-15 01:49 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-15 01:49 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-15 01:49 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-15 01:49 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-15 01:49 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-15 01:49 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-15 01:49 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-15 01:49 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-15 01:49 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-15 01:49 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-15 01:49 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-15 01:49 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-15 01:23 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-15 01:23 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-15 01:19 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-09-15 01:19 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-09-15 01:19 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-09-15 01:19 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-09-15 01:19 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-09-15 01:19 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-09-15 01:19 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-09-15 01:19 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-09-15 00:57 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-15 00:57 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-15 00:57 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-15 00:57 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-09-15 00:57 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-09-15 00:57 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-15 00:57 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-15 00:57 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-09-15 00:57 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-09-15 00:57 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-09-15 00:57 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-09-15 00:57 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-09-15 00:57 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-09-15 00:57 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-09-15 00:57 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-09-15 00:57 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-09-15 00:57 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-09-15 00:57 - 2014-02-04 04:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-09-15 00:57 - 2014-02-04 04:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-09-15 00:57 - 2014-01-28 04:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-09-15 00:56 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-15 00:56 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-15 00:56 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-09-15 00:56 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-09-15 00:56 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-09-15 00:56 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-09-15 00:56 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-09-15 00:56 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-09-15 00:56 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-09-15 00:56 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-09-15 00:56 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-09-15 00:56 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-09-15 00:56 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-09-15 00:56 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-09-15 00:56 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-09-15 00:56 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-09-15 00:56 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-09-15 00:56 - 2014-01-29 04:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-09-15 00:56 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-09-15 00:55 - 2014-06-25 04:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-09-15 00:55 - 2014-06-25 03:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-09-15 00:55 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-09-15 00:55 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-09-15 00:55 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-09-15 00:55 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-09-15 00:55 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-09-15 00:55 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-09-15 00:55 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-09-15 00:55 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-09-15 00:55 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-09-15 00:55 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-09-15 00:55 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-09-15 00:55 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-09-15 00:55 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-09-15 00:55 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-09-15 00:55 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-09-15 00:55 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-09-15 00:55 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-09-15 00:55 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-09-15 00:55 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-09-15 00:54 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-15 00:54 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-15 00:54 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-15 00:54 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-15 00:54 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-09-15 00:54 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-09-15 00:54 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-09-15 00:54 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-09-15 00:54 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-09-15 00:54 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-09-15 00:54 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-09-15 00:54 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-09-15 00:07 - 2014-09-15 00:07 - 00302176 _____ () C:\Windows\Minidump\091514-103272-01.dmp
2014-09-13 20:56 - 2014-09-13 21:01 - 00000000 ____D () C:\dosprogs
2014-09-13 20:24 - 2014-09-13 20:24 - 00001929 _____ () C:\Users\Public\Desktop\DOSBox 0.74.lnk
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\Users\Thomas\AppData\Local\DOSBox
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\Program Files (x86)\DOSBox-0.74
2014-09-09 19:52 - 2014-09-09 19:52 - 00000219 _____ () C:\Users\Thomas\Desktop\Day of Defeat Source.url
2014-09-09 18:51 - 2014-09-09 18:51 - 00000219 _____ () C:\Users\Thomas\Desktop\Counter-Strike Source.url
2014-09-05 13:34 - 2014-09-05 13:34 - 00302136 _____ () C:\Windows\Minidump\090514-37596-01.dmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-04 17:17 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-04 17:17 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-04 17:14 - 2013-08-08 21:57 - 00000000 ____D () C:\Program Files (x86)\AskPartnerNetwork
2014-10-04 17:11 - 2012-07-24 08:42 - 00142087 _____ () C:\Windows\system32\fastboot.set
2014-10-04 17:10 - 2012-07-24 08:40 - 00000000 ____D () C:\ProgramData\VeriFace
2014-10-04 17:09 - 2013-04-30 17:28 - 00000572 _____ () C:\Windows\Tasks\MATLAB R2013a Startup Accelerator.job
2014-10-04 17:08 - 2012-09-11 11:33 - 02341316 _____ () C:\FaceProv.log
2014-10-04 17:07 - 2012-07-24 08:40 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-04 17:07 - 2010-11-21 05:47 - 00299018 _____ () C:\Windows\PFRO.log
2014-10-04 17:07 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-04 17:07 - 2009-07-14 06:51 - 00097244 _____ () C:\Windows\setupact.log
2014-10-04 17:06 - 2012-07-24 07:52 - 01983457 _____ () C:\Windows\WindowsUpdate.log
2014-10-04 17:00 - 2012-09-11 12:12 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-04 16:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-10-04 16:50 - 2012-07-24 08:40 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-04 16:46 - 2012-11-05 15:49 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002UA.job
2014-10-03 17:46 - 2012-11-05 15:49 - 00001072 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002Core.job
2014-10-03 15:09 - 2009-07-14 05:20 - 00000000 ___HD () C:\Users\Default
2014-10-03 15:02 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-03 15:00 - 2012-09-11 11:49 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-03 14:39 - 2014-07-18 18:38 - 00000000 ____D () C:\ProgramData\Origin
2014-10-03 14:39 - 2012-09-11 11:56 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-10-02 19:47 - 2012-12-29 15:05 - 00000000 ____D () C:\Users\Thomas\Documents\TubeBox
2014-09-30 18:09 - 2012-09-16 12:27 - 00000000 ____D () C:\Users\Thomas\AppData\Local\Adobe
2014-09-30 18:09 - 2012-09-11 12:12 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-30 18:09 - 2012-09-11 12:12 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-30 18:09 - 2012-09-11 12:12 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-28 01:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-27 10:34 - 2012-09-11 11:49 - 00000000 ____D () C:\Users\Thomas\AppData\Local\Mozilla
2014-09-27 10:33 - 2013-04-01 19:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-27 10:33 - 2012-09-11 11:49 - 00001170 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-23 17:54 - 2012-12-08 19:35 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-09-23 14:21 - 2013-08-12 15:12 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-09-22 18:06 - 2012-09-11 20:06 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\Skype
2014-09-20 10:14 - 2012-12-29 14:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-20 10:13 - 2012-12-30 22:29 - 00000000 ____D () C:\Program Files (x86)\SelfUpdater
2014-09-20 10:13 - 2012-12-29 14:37 - 00000000 ____D () C:\Program Files (x86)\Freetec
2014-09-19 19:02 - 2014-07-18 18:38 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-16 03:04 - 2012-07-24 17:39 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-09-16 03:04 - 2012-07-24 17:39 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-09-16 03:04 - 2012-07-24 08:10 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-16 03:04 - 2009-07-14 07:13 - 01594892 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-15 15:20 - 2014-08-22 19:26 - 00001148 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-15 15:20 - 2013-08-08 21:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-15 15:20 - 2013-08-08 21:52 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-15 15:07 - 2013-03-14 11:17 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-09-15 15:07 - 2009-07-14 06:45 - 00471448 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-15 15:06 - 2013-03-14 11:17 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-09-15 15:04 - 2011-10-10 10:19 - 00000000 ____D () C:\Program Files\Windows Journal
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-09-15 09:06 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-09-15 01:34 - 2013-03-14 11:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-09-15 01:33 - 2014-02-26 11:27 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-15 01:29 - 2013-03-16 13:51 - 00000000 ____D () C:\Windows\pss
2014-09-15 00:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-15 00:07 - 2013-02-05 23:24 - 00000000 ____D () C:\Windows\Minidump
2014-09-15 00:05 - 2013-02-05 23:23 - 580324152 _____ () C:\Windows\MEMORY.DMP
2014-09-13 20:56 - 2013-02-08 10:22 - 00000000 ____D () C:\Users\Thomas\Desktop\Spiele
2014-09-08 02:23 - 2012-09-14 21:28 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-09-07 15:13 - 2014-04-02 15:46 - 00000000 ____D () C:\Users\Thomas\AppData\Local\NETGEARGenie

Some content of TEMP:
====================
C:\Users\Thomas\AppData\Local\Temp\avgnt.exe
C:\Users\Thomas\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-04 00:54

==================== End Of Log ============================
         
--- --- ---

und der Rest. Ich hab alle Browser mal aufgerufen und alle adds sind verschwunden firefox zeigt mir unter addons auch keine andere Software mehr ausser Avira.
Vielen vielen dank

Alt 05.10.2014, 11:18   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.10.2014, 16:18   #11
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



eset
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=fa693d2acb978d4388972eb2e0e9cba4
# engine=20448
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-10-05 08:10:45
# local_time=2014-10-05 10:10:45 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 36807 157092023 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 0 164169695 0 0
# scanned=544460
# found=18
# cleaned=0
# scan_time=28742
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert.dll.vir"
sh=58495F0458EDDC16D9A14A6E84CEE9C61AAE5E52 ft=1 fh=85d80dff1da9eafb vn="Variante von Win32/Toolbar.Babylon.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Thomas\AppData\Roaming\BabSolution\Shared\BabMaint.exe.vir"
sh=CF88CFC88D718D3AB4048CF4929DEB058DC2AD4B ft=1 fh=5f381503d2c15ef1 vn="Variante von Win32/DomaIQ.BG evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\File System\001\t\00\00000000"
sh=F803C43077F3B1959709993A8B7566B863B5442A ft=1 fh=22e59e2762906fb0 vn="Variante von Win32/InstallBrain.W evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\77ZipSetup.exe"
sh=7B177D603EBCF7D3CCA9645469D71DBD5EADF3BA ft=1 fh=cee3e5e39151abbd vn="Variante von Win32/WinloadSDA.G evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\DOSBox-lnstall.exe"
sh=A3E1C3254E599505A71C7842AF34C87496B94827 ft=1 fh=beba3bd1b6161ebb vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\iLividSetup-r394-n-bc.exe"
sh=968E2E283FC2C59D98D6D947E162AB2D541234CA ft=1 fh=dc2803234fbc992a vn="Variante von MSIL/Solimba.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\mcpatcher 3.0.3 01.exe"
sh=52407B03A3745451691DE231000725BD244874EC ft=0 fh=0000000000000000 vn="MSIL/Solimba.O evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\minecraftforge 1.5.2 696.zip"
sh=C8C223D0C1531717E2C64310252C3A366C8ED190 ft=1 fh=f58530445460dae7 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\setup (1).exe"
sh=AD6365636CD4021F8B4869E1B86463EB16C96A09 ft=1 fh=1f4d823690508fda vn="Win32/OutBrowse.G evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\setup (2).exe"
sh=CF88CFC88D718D3AB4048CF4929DEB058DC2AD4B ft=1 fh=5f381503d2c15ef1 vn="Variante von Win32/DomaIQ.BG evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\Setup (3).exe"
sh=C44EE3BC8F16B23D971B9C49597E3036A7229E87 ft=1 fh=2544d0122a7e2ab2 vn="Variante von Win32/SoftonicDownloader.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\SoftonicDownloader_fuer_artmoney.exe"
sh=E356780EA829FB08E623C9F595BC52B209E317D8 ft=1 fh=226468bd80fc3956 vn="Variante von Win32/DownloadGuide.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\tubebox5 (1).exe"
sh=69B57C18DBC0FC3000481A746F397FB19BD564D3 ft=1 fh=ea25155874c28083 vn="Variante von Win32/DownloadGuide.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Desktop\downloads\tubebox5.exe"
sh=8F5CD51BF81C64B9CC36E99B4DA153C19624C39F ft=1 fh=45c0b0fe09110d29 vn="Variante von Win32/OpenInstall evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Downloads\FreePornhubDownloader (1).exe"
sh=8F5CD51BF81C64B9CC36E99B4DA153C19624C39F ft=1 fh=45c0b0fe09110d29 vn="Variante von Win32/OpenInstall evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Downloads\FreePornhubDownloader.exe"
sh=F0DA6AD5CB0C28E110BD2134E12F0BF14AEB958A ft=1 fh=13d6cd0052132bc0 vn="Win32/Malavida.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Thomas\Downloads\mad-bomber-windows-malavida.exe"
sh=2FE5FD0373989CBE96838FCC58C053AD53573CB4 ft=1 fh=3ef1fb70ee4e3d3e vn="Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI896A.tmp-\Smartbar.Resources.SetBrowsersSettings.dll"
         
und security check sorry für die späte antwort hatte kein internet
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 55  
 Java version out of Date! 
 Adobe Flash Player 15.0.0.152  
 Adobe Reader XI  
 Mozilla Firefox (32.0.3) 
 Google Chrome 12.0.742.112  
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
die adds sind aus allen browsern verschwunden vielen vielen dank

Alt 09.10.2014, 23:58   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



und der Rest?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.10.2014, 13:13   #13
Marokor
 
Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-10-2014 01
Ran by Thomas (administrator) on THOMAS-PC on 11-10-2014 14:09:10
Running from C:\Users\Thomas\Downloads
Loaded Profiles: UpdatusUser & Thomas (Available profiles: UpdatusUser & Thomas)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeySupport.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(NETGEAR) C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
( ) C:\Program Files (x86)\LockKey\LockKey.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Vimicro) C:\Program Files (x86)\USB Camera\VM331_STI.EXE
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
() C:\Program Files\Lenovo\Intelligent Touchpad\TouchZone.exe
(Lenovo) C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Device Center\itype.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Device Center\ipoint.exe
(Huawei Technologies Co., Ltd.) C:\Users\Thomas\AppData\Roaming\Mobile Partner\ouc.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginClientService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_152.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_152.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2866960 2011-12-16] (Synaptics Incorporated)
HKLM\...\Run: [SynLenovoGestureMgr] => C:\Program Files\Synaptics\SynTP\SynLenovoGestureMgr.exe [410896 2011-12-16] (Synaptics)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12343400 2011-12-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1156712 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [OnekeyStudio] => C:\Program Files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe [789856 2012-07-24] (Lenovo)
HKLM\...\Run: [UpdatePRCShortCut] => C:\Program Files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe [222504 2009-05-13] (CyberLink Corp.)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [8079408 2012-07-24] (Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [6202416 2012-07-24] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo EE Boot Optimizer] => C:\Program Files (x86)\Lenovo\Boot Optimizer\PopWnd.exe [206176 2012-07-24] (Lenovo)
HKLM\...\Run: [IntelliType Pro] => c:\Program Files\Microsoft Device Center\itype.exe [1464928 2012-06-26] (Microsoft Corporation)
HKLM\...\Run: [IntelliPoint] => c:\Program Files\Microsoft Device Center\ipoint.exe [2004584 2012-06-26] (Microsoft Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-03-12] (Intel Corporation)
HKLM-x32\...\Run: [LockKey] => C:\Program Files (x86)\LockKey\LockKey.exe [337776 2011-08-25] ( )
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2011-11-29] (Intel Corporation)
HKLM-x32\...\Run: [331BigDog] => C:\Program Files (x86)\USB Camera\VM331_STI.EXE [548864 2011-11-24] (Vimicro)
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2012-01-26] (Lenovo, Inc.)
HKLM-x32\...\Run: [Intelligent Touchpad] => C:\Program Files\Lenovo\Intelligent Touchpad\TouchZone.exe [291272 2011-12-08] ()
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2011-01-28] (CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCam.exe [228448 2011-01-28] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2010-07-26] (CyberLink Corp.)
HKLM-x32\...\Run: [VeriFaceManager] => C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe [329056 2012-07-24] (Lenovo)
HKLM-x32\...\Run: [UpdatePRCShortCut] => C:\Program Files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe [222504 2009-05-13] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-10-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1528435798-3153516953-617696277-1000\...\Run: [Power2GoExpress] => NA
HKU\S-1-5-21-1528435798-3153516953-617696277-1002\...\Run: [HW_OPENEYE_OUC_Mobile Partner] => C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [110592 2009-07-27] (Huawei Technologies Co., Ltd.)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [247144 2012-10-08] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [202600 2012-10-08] (NVIDIA Corporation)
Lsa: [Notification Packages] scecli C:\Program Files\Lenovo\Bluetooth Software\BtwProximityCP.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [VeriFace Enc] -> {771C7324-DA80-49D3-8017-753B0AF60951} => C:\Windows\system32\IcnOvrly.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll" No File
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll" No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {538793D5-659C-4639-A56C-A179AD87ED44} https://vpn.uni-kl.de/CACHE/stc/2/binaries/vpnweb.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{AF6BBD27-11BC-403E-8316-1C939F48364E}: [NameServer] 193.189.244.206 193.189.244.225

FireFox:
========
FF ProfilePath: C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default
FF NewTab: about:blank
FF Homepage: google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @playstation.com/PsndlCheck,version=1.00 -> C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF Plugin-x32: @SonyCreativeSoftware.com/Media Go,version=1.0 -> C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @soe.sony.com/installer,version=1.0.3 -> C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\grenymhw.default\extensions\{000F1EA4-5E08-4564-A29B-29076F63A37A}\plugins\npsoe.dll No File
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Thomas\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml

Chrome: 
=======
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.5.671\_platform_specific\win_x86\widevinecdmadapter.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Thomas\AppData\Local\Google\Chrome\Application\37.0.2062.124\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (CANON iMAGE GATEWAY Album Plugin Utility for IJ) - C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.550.14) - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Java(TM) Platform SE 7 U55) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (McAfee Security Scanner +) - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
CHR Plugin: (Media Go Detector) - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
CHR Plugin: (PlayStation(R)Network Downloader Check Plug-in) - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
CHR Plugin: (Uplay PC) - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (globalUpdate Update) - C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll No File
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Microsoft Office 2013) - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\Thomas\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Google Update) - C:\Users\Thomas\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
CHR Profile: C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-05]
CHR Extension: (Avira Browser Safety) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-08-15]
CHR Extension: (Google Wallet) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-01]
CHR HKLM\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx []
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [994552 2014-10-07] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [945440 2012-02-01] (Broadcom Corporation.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2428088 2014-08-12] (Microsoft Corporation)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] () [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2012-03-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2011-12-08] ()
R2 NETGEARGenieDaemon; C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe [232192 2013-11-14] (NETGEAR)
S2 NSDSvc; C:\Windows\System32\NSDSvc.exe [120160 2011-12-23] (Lenovo)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-01-11] ()
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [594704 2011-12-08] (Intel® Corporation)
S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-04-05] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-16] (Avira Operations GmbH & Co. KG)
S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [134696 2012-02-02] (Broadcom Corporation.)
R3 hswpan; C:\Windows\System32\DRIVERS\hswpan.sys [109056 2012-01-27] (Ozmo Inc)
S3 InputFilter_Hid_FlexDef2b; C:\Windows\System32\DRIVERS\InputFilter_FlexDef2b.sys [17920 2010-06-19] (Siliten)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-04-05] ()
R3 NPF; C:\Windows\System32\drivers\NPF.sys [35344 2014-04-02] (CACE Technologies, Inc.)
R0 NSD; C:\Windows\System32\drivers\nsd.sys [24160 2011-12-23] (Lenovo Corporation")
R1 Nsdfltr; C:\Windows\System32\drivers\Nsdfltr.sys [59488 2011-12-21] (Lenovo Corporation)
S3 RTL2832UBDA; C:\Windows\SysWOW64\drivers\RTL2832UBDA.sys [225256 2011-05-17] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\SysWOW64\Drivers\RTL2832UUSB.sys [39016 2011-05-17] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832U_IRHID; C:\Windows\SysWOW64\DRIVERS\RTL2832U_IRHID.sys [48488 2011-06-13] (Realtek)
S1 StarOpen; C:\Windows\SysWow64\Drivers\StarOpen.sys [5632 2006-07-24] () [File not signed]
R3 vm331avs; C:\Windows\System32\Drivers\vm331avs.sys [952832 2011-12-06] (Vimicro Corporation)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-10-10] (Cisco Systems, Inc.)
U3 BcmSqlStartupSvc; No ImagePath
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
U2 CLKMSVC10_3A60B698; No ImagePath
U2 CLKMSVC10_C3B3B687; No ImagePath
U2 DriverService; No ImagePath
U2 iATAgentService; No ImagePath
U2 idealife Update Service; No ImagePath
U3 IGRS; No ImagePath
U2 IviRegMgr; No ImagePath
U2 Oasis2Service; No ImagePath
U2 PCCarerService; No ImagePath
U2 ReadyComm.DirectRouter; No ImagePath
U2 RichVideo; No ImagePath
U2 RtLedService; No ImagePath
U2 SeaPort; No ImagePath
U2 SoftwareService; No ImagePath
U3 SQLWriter; No ImagePath
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-09 22:40 - 2014-10-09 22:40 - 00003260 _____ () C:\Windows\System32\Tasks\{F0B0DFC3-843D-467C-AC3B-7DBC72A2E46F}
2014-10-09 19:37 - 2014-10-09 19:37 - 00001327 _____ () C:\Users\Public\Desktop\Dragon Age Origins.lnk
2014-10-09 18:24 - 2014-07-25 12:49 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-10-09 18:23 - 2014-07-25 12:55 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-10-09 18:23 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-10-09 18:23 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-10-09 18:22 - 2014-10-09 18:23 - 00004623 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log
2014-10-05 14:38 - 2014-10-05 14:38 - 00010215 _____ () C:\Users\Thomas\Documents\Uninstall STAR WARS The Old Republic.log
2014-10-05 14:27 - 2014-10-05 14:27 - 00003202 _____ () C:\Windows\System32\Tasks\{7C0FBE8C-3FAF-45FF-9041-9E27F63131D8}
2014-10-05 14:17 - 2014-10-05 14:17 - 00854417 _____ () C:\Users\Thomas\Downloads\SecurityCheck.exe
2014-10-05 14:08 - 2014-10-05 14:08 - 02347384 _____ (ESET) C:\Users\Thomas\Downloads\esetsmartinstaller_deu.exe
2014-10-04 17:25 - 2014-10-04 17:25 - 00061371 _____ () C:\mbam.txt
2014-10-04 17:22 - 2014-10-04 17:22 - 00000000 ____D () C:\Users\Thomas\Downloads\FRST-OlderVersion
2014-10-04 17:12 - 2014-10-04 17:12 - 00000000 ____D () C:\Windows\ERUNT
2014-10-04 17:00 - 2014-10-04 17:02 - 00000000 ____D () C:\AdwCleaner
2014-10-04 16:30 - 2014-10-04 17:24 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-04 16:30 - 2014-10-04 16:30 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-04 16:30 - 2014-10-04 16:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-04 16:30 - 2014-10-04 16:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-04 16:30 - 2014-10-04 16:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-04 16:30 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-04 16:30 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-04 16:30 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-04 16:28 - 2014-10-04 16:28 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Thomas\Downloads\mbam-setup-2.0.2.1012.exe
2014-10-04 16:28 - 2014-10-04 16:28 - 01695430 _____ (Thisisu) C:\Users\Thomas\Downloads\JRT.exe
2014-10-04 16:28 - 2014-10-04 16:28 - 01375089 _____ () C:\Users\Thomas\Downloads\AdwCleaner_3.311.exe
2014-10-03 15:09 - 2014-10-03 15:09 - 00039687 _____ () C:\ComboFix.txt
2014-10-03 14:46 - 2014-10-03 15:09 - 00000000 ____D () C:\Qoobox
2014-10-03 14:46 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-03 14:46 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-03 14:46 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-03 14:46 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-03 14:45 - 2014-10-03 15:08 - 00000000 ____D () C:\Windows\erdnt
2014-10-03 14:41 - 2014-10-03 14:42 - 05582981 ____R (Swearware) C:\Users\Thomas\Downloads\ComboFix.exe
2014-10-02 17:22 - 2014-10-02 17:23 - 00059245 _____ () C:\Users\Thomas\Downloads\Addition.txt
2014-10-02 17:21 - 2014-10-11 14:09 - 00029846 _____ () C:\Users\Thomas\Downloads\FRST.txt
2014-10-02 17:20 - 2014-10-11 14:09 - 00000000 ____D () C:\FRST
2014-10-02 17:20 - 2014-10-04 17:22 - 02109440 _____ (Farbar) C:\Users\Thomas\Downloads\FRST64.exe
2014-10-01 12:30 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 12:30 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-24 12:40 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 12:40 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-20 10:14 - 2014-09-20 10:14 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\dlg
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 __SHD () C:\Users\Thomas\AppData\Local\EmieUserList
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 __SHD () C:\Users\Thomas\AppData\Local\EmieSiteList
2014-09-20 10:13 - 2014-09-20 10:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freetec
2014-09-15 15:04 - 2014-09-15 15:04 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-15 01:49 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-15 01:49 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-15 01:49 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-15 01:49 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-15 01:49 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-15 01:49 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-15 01:49 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-15 01:49 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-15 01:49 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-15 01:49 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-15 01:49 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-15 01:49 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-15 01:49 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-15 01:49 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-15 01:49 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-15 01:49 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-15 01:49 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-15 01:49 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-15 01:49 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-15 01:49 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-15 01:49 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-15 01:49 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-15 01:49 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-15 01:49 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-15 01:49 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-15 01:49 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-15 01:49 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-15 01:49 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-15 01:49 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-15 01:49 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-15 01:49 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-15 01:49 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-15 01:49 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-15 01:49 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-15 01:49 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-15 01:49 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-15 01:49 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-15 01:49 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-15 01:49 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-15 01:49 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-15 01:49 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-15 01:49 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-15 01:49 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-15 01:49 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-15 01:49 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-15 01:49 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-15 01:49 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-15 01:49 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-15 01:49 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-15 01:49 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-15 01:49 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-15 01:49 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-15 01:23 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-15 01:23 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-15 01:19 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-09-15 01:19 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-09-15 01:19 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-09-15 01:19 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-09-15 01:19 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-09-15 01:19 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-09-15 01:19 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-09-15 01:19 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-09-15 00:57 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-15 00:57 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-15 00:57 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-15 00:57 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-09-15 00:57 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-09-15 00:57 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-15 00:57 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-15 00:57 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-09-15 00:57 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-09-15 00:57 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-09-15 00:57 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-09-15 00:57 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-09-15 00:57 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-09-15 00:57 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-09-15 00:57 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-09-15 00:57 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-09-15 00:57 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-09-15 00:57 - 2014-02-04 04:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-09-15 00:57 - 2014-02-04 04:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-09-15 00:57 - 2014-01-28 04:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-09-15 00:56 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-15 00:56 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-15 00:56 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-09-15 00:56 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-09-15 00:56 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-09-15 00:56 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-09-15 00:56 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-09-15 00:56 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-09-15 00:56 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-09-15 00:56 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-09-15 00:56 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-09-15 00:56 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-09-15 00:56 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-09-15 00:56 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-09-15 00:56 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-09-15 00:56 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-09-15 00:56 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-09-15 00:56 - 2014-01-29 04:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-09-15 00:56 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-09-15 00:55 - 2014-06-25 04:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-09-15 00:55 - 2014-06-25 03:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-09-15 00:55 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-09-15 00:55 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-09-15 00:55 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-09-15 00:55 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-09-15 00:55 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-09-15 00:55 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-09-15 00:55 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-09-15 00:55 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-09-15 00:55 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-09-15 00:55 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-09-15 00:55 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-09-15 00:55 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-09-15 00:55 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-09-15 00:55 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-09-15 00:55 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-09-15 00:55 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-09-15 00:55 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-09-15 00:55 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-09-15 00:55 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-09-15 00:55 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-09-15 00:55 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-09-15 00:55 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-09-15 00:55 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-09-15 00:54 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-15 00:54 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-15 00:54 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-15 00:54 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-15 00:54 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-09-15 00:54 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-09-15 00:54 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-09-15 00:54 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-09-15 00:54 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-09-15 00:54 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-09-15 00:54 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-09-15 00:54 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-09-15 00:54 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-09-15 00:07 - 2014-09-15 00:07 - 00302176 _____ () C:\Windows\Minidump\091514-103272-01.dmp
2014-09-13 20:56 - 2014-09-13 21:01 - 00000000 ____D () C:\dosprogs
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\Users\Thomas\AppData\Local\DOSBox
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74
2014-09-13 20:24 - 2014-09-13 20:24 - 00000000 ____D () C:\Program Files (x86)\DOSBox-0.74

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-11 14:09 - 2012-12-08 19:35 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-10-11 14:00 - 2012-09-11 12:12 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-11 13:50 - 2012-07-24 08:40 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-11 13:46 - 2012-11-05 15:49 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002UA.job
2014-10-11 13:02 - 2013-04-30 17:28 - 00000572 _____ () C:\Windows\Tasks\MATLAB R2013a Startup Accelerator.job
2014-10-11 12:53 - 2012-07-24 07:52 - 01154478 _____ () C:\Windows\WindowsUpdate.log
2014-10-11 12:10 - 2012-09-11 11:33 - 02355373 _____ () C:\FaceProv.log
2014-10-11 12:10 - 2012-07-24 08:40 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-11 12:10 - 2012-07-24 08:40 - 00000000 ____D () C:\ProgramData\VeriFace
2014-10-10 17:46 - 2012-11-05 15:49 - 00001072 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1528435798-3153516953-617696277-1002Core.job
2014-10-09 22:42 - 2009-07-14 06:51 - 00097916 _____ () C:\Windows\setupact.log
2014-10-09 22:36 - 2012-09-11 12:20 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\Adobe
2014-10-09 19:37 - 2014-07-18 18:38 - 00000000 ____D () C:\ProgramData\Origin
2014-10-09 19:37 - 2014-07-18 18:38 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-10-09 19:37 - 2012-09-11 18:15 - 00000000 ____D () C:\Users\Thomas\Documents\BioWare
2014-10-09 19:37 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-09 19:36 - 2012-07-24 08:00 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-09 19:35 - 2012-07-24 08:33 - 00530424 _____ () C:\Windows\DirectX.log
2014-10-09 18:25 - 2013-10-23 20:59 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-09 18:23 - 2013-03-09 18:03 - 00000000 ____D () C:\Program Files (x86)\Java
2014-10-09 17:30 - 2014-07-18 18:43 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-10-09 17:20 - 2014-07-18 18:38 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-10-07 12:42 - 2013-08-08 21:56 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-10-07 12:42 - 2013-08-08 21:53 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-10-07 12:42 - 2013-08-08 21:53 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-10-06 19:07 - 2012-09-11 20:06 - 00000000 ____D () C:\Users\Thomas\AppData\Roaming\Skype
2014-10-05 14:37 - 2012-12-25 13:46 - 00000000 ____D () C:\Program Files (x86)\Ubisoft
2014-10-05 14:37 - 2012-07-24 08:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-05 14:35 - 2012-12-29 14:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-10-05 03:22 - 2013-03-30 16:28 - 00000000 ____D () C:\Program Files (x86)\Eidos
2014-10-05 03:17 - 2012-09-11 13:33 - 00000000 ___RD () C:\Users\Thomas\Desktop\lenovo
2014-10-05 03:14 - 2013-02-08 10:22 - 00000000 ____D () C:\Users\Thomas\Desktop\Spiele
2014-10-05 02:29 - 2012-09-11 11:56 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-10-05 02:28 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-05 02:28 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-05 02:21 - 2012-07-24 08:42 - 00144699 _____ () C:\Windows\system32\fastboot.set
2014-10-05 02:17 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-04 21:08 - 2012-07-24 17:39 - 00703342 _____ () C:\Windows\system32\perfh007.dat
2014-10-04 21:08 - 2012-07-24 17:39 - 00150894 _____ () C:\Windows\system32\perfc007.dat
2014-10-04 21:08 - 2012-07-24 08:10 - 01649782 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-10-04 17:14 - 2013-08-08 21:57 - 00000000 ____D () C:\Program Files (x86)\AskPartnerNetwork
2014-10-04 17:07 - 2010-11-21 05:47 - 00299018 _____ () C:\Windows\PFRO.log
2014-10-04 16:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-10-03 15:09 - 2009-07-14 05:20 - 00000000 ___HD () C:\Users\Default
2014-10-03 15:02 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-03 15:00 - 2012-09-11 11:49 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-02 19:47 - 2012-12-29 15:05 - 00000000 ____D () C:\Users\Thomas\Documents\TubeBox
2014-09-30 18:09 - 2012-09-16 12:27 - 00000000 ____D () C:\Users\Thomas\AppData\Local\Adobe
2014-09-30 18:09 - 2012-09-11 12:12 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-30 18:09 - 2012-09-11 12:12 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-30 18:09 - 2012-09-11 12:12 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-28 01:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-27 10:34 - 2012-09-11 11:49 - 00000000 ____D () C:\Users\Thomas\AppData\Local\Mozilla
2014-09-27 10:33 - 2013-04-01 19:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-27 10:33 - 2012-09-11 11:49 - 00001170 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-23 14:21 - 2013-08-12 15:12 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-09-20 10:13 - 2012-12-30 22:29 - 00000000 ____D () C:\Program Files (x86)\SelfUpdater
2014-09-20 10:13 - 2012-12-29 14:37 - 00000000 ____D () C:\Program Files (x86)\Freetec
2014-09-16 03:04 - 2009-07-14 07:13 - 01594892 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-15 15:20 - 2013-08-08 21:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-15 15:20 - 2013-08-08 21:52 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-15 15:07 - 2013-03-14 11:17 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-09-15 15:07 - 2009-07-14 06:45 - 00471448 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-15 15:06 - 2013-03-14 11:17 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-09-15 15:04 - 2011-10-10 10:19 - 00000000 ____D () C:\Program Files\Windows Journal
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-09-15 15:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-09-15 09:06 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-09-15 01:34 - 2013-03-14 11:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-09-15 01:33 - 2014-02-26 11:27 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-15 01:29 - 2013-03-16 13:51 - 00000000 ____D () C:\Windows\pss
2014-09-15 00:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-15 00:07 - 2013-02-05 23:24 - 00000000 ____D () C:\Windows\Minidump
2014-09-15 00:05 - 2013-02-05 23:23 - 580324152 _____ () C:\Windows\MEMORY.DMP

Some content of TEMP:
====================
C:\Users\Thomas\AppData\Local\Temp\avgnt.exe
C:\Users\Thomas\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Thomas\AppData\Local\Temp\Quarantine.exe
C:\Users\Thomas\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Thomas\AppData\Local\Temp\uninstaller-6204.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-06 09:30

==================== End Of Log ============================
         
--- --- ---

Alt 12.10.2014, 10:12   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7  plus-hd-v1.9c ads in jedem browser - Standard

Windows 7 plus-hd-v1.9c ads in jedem browser



Java updaten. Ordner Desktop\Downloads löschen.


Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7 plus-hd-v1.9c ads in jedem browser
plus-hd-v1.9c, pup.optional.babsolution.a, pup.optional.babylon.a, pup.optional.babylontoolbar.a, pup.optional.cinemaplus, pup.optional.cinemaplus.a, pup.optional.crossrider, pup.optional.crossrider.a, pup.optional.crossrider.t, pup.optional.datamangr.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.downloadguide.a, pup.optional.globalupdate.a, pup.optional.globalupdate.t, pup.optional.iminent.a, pup.optional.opencandy, pup.optional.selectngo.a, pup.optional.smartbar, pup.optional.smartbar.a, pup.optional.snapdo, pup.optional.snapdo.t, pup.optional.softonic.a, pup.optional.spigot.a, pup.optional.websearch.a



Ähnliche Themen: Windows 7 plus-hd-v1.9c ads in jedem browser


  1. Popup Invasion im Jedem Browser und bei Steam
    Log-Analyse und Auswertung - 08.06.2015 (8)
  2. Fenster öffnen sich selbstständig bei jedem meiner Browser (Chrom / IE / Firefox )
    Plagegeister aller Art und deren Bekämpfung - 22.01.2015 (25)
  3. Win7: Webseiten laden sehr langsam in jedem Browser
    Log-Analyse und Auswertung - 05.01.2015 (17)
  4. Überall Ads in jedem Browser
    Plagegeister aller Art und deren Bekämpfung - 23.12.2014 (5)
  5. Windows 7 alle Browser voller neuer Werbetags bei jedem Click und extrem langsam
    Log-Analyse und Auswertung - 15.10.2014 (15)
  6. Windows 7: Norton findet fast bei jedem Windows-Start ntdllinst.exe und ntcrxinst.exe
    Log-Analyse und Auswertung - 04.09.2014 (24)
  7. Unerwünschte Links und Werbung in jedem Browser
    Log-Analyse und Auswertung - 23.04.2014 (24)
  8. "You might enjoy reading" in jedem Browser
    Plagegeister aller Art und deren Bekämpfung - 28.03.2014 (15)
  9. WIN 7: Trojaner-Link erscheint in jedem Browser: http://search.fbdownloader.com/?channel=de
    Log-Analyse und Auswertung - 24.03.2014 (10)
  10. Windows7: bei jedem Klick öffnet sich ein neuer Tab mit Werbung - egal welcher Browser
    Log-Analyse und Auswertung - 26.02.2014 (19)
  11. Google Chrome ist abgestherzt...Meldung erscheint bei jedem Browser Start
    Log-Analyse und Auswertung - 29.01.2014 (19)
  12. Nach Installation des VLC-Players nun in jedem Browser SM.de als Startseite
    Plagegeister aller Art und deren Bekämpfung - 17.06.2013 (13)
  13. Virus ahoi! "Portaldosites" in jedem Browser, MBAM-Fund, nicht löschbar?
    Plagegeister aller Art und deren Bekämpfung - 02.06.2013 (19)
  14. Fehlende Fenster/chats/Shoutbox bei jedem Browser und verschiedenen Internetadressen
    Alles rund um Windows - 06.12.2012 (10)
  15. Ungewollte Umleitungen + Werbepopup unten rechts in JEDEM Browser
    Log-Analyse und Auswertung - 08.08.2012 (21)
  16. Bei jedem WindowsXP start startet auch Mozilla Browser
    Log-Analyse und Auswertung - 01.08.2006 (2)
  17. coolwwwsearch.com Prozess bei jedem Browser Start
    Log-Analyse und Auswertung - 26.07.2004 (4)

Zum Thema Windows 7 plus-hd-v1.9c ads in jedem browser - Hallo, Ich habe seit kurzem ein problem mit meinem Pc und zwar werden in allen browsern banner hinzugefügt von plus-hd-v1.9c. In firefox habe ich es mitlerweile geschaft das diese Banner - Windows 7 plus-hd-v1.9c ads in jedem browser...
Archiv
Du betrachtest: Windows 7 plus-hd-v1.9c ads in jedem browser auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.