Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 12.10.2014, 21:51   #1
Ripply
 
Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab - Standard

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab



Guten Abend zusammen,

ich habe seit längerem meinen Rechner nicht mehr auf Viren/Trojaner gescant. Habe mich da immer auf Avira verlassen. Leider ist es in der letzten Zeit so, dass der Rechner immer langsamer wurde und teilweise Programme und der IE regelmäßig abstürzen. Beim Scan mit Malwarebytes-Antimalware und Avira (jeweils die kostenlosen Versionen)habe ich dann oben genannte Trojaner gefunden. Diese sind dann in Quarantäne verschoben worden. Das System läuft aber immer noch sehr unstabil. Gerade die Grafik z.B. bei WOW im niedrigsten Grafiklevel läuft beinahe gar nicht mehr.

Hier die Logs (Wobei ich teilweise nicht erkennen kann ob und was gefunden worden ist)

Avira
Code:
ATTFilter
Beginne mit der Suche in 'C:\Users\Brian\AppData\Local\Temp\7DB4.tmp'
C:\Users\Brian\AppData\Local\Temp\7DB4.tmp
    [0] Archivtyp: NSIS
    --> Object
        [FUND]      Ist das Trojanische Pferd TR/Drop.Rotbrow.J
        [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
    --> Object
        [FUND]      Ist das Trojanische Pferd TR/Drop.Rotbrow.K.1
        [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '51a73a8b.qua' verschoben!
Beginne mit der Suche in 'C:\Users\Brian\AppData\Local\Temp\86EC.tmp'
C:\Users\Brian\AppData\Local\Temp\86EC.tmp
    [0] Archivtyp: NSIS
    --> AV0000022d.AV$
        [1] Archivtyp: 7-Zip
      --> bprotect.exe
          [FUND]      Ist das Trojanische Pferd TR/BProtector.Gen
          [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
      --> protector.dll
          [FUND]      Ist das Trojanische Pferd TR/BProtector.Gen
          [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4935151f.qua' verschoben!
         
FRST:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-10-2014
Ran by Brian (administrator) on BRIAN-PC on 12-10-2014 21:16:26
Running from C:\Users\Brian\Desktop
Loaded Profile: Brian (Available profiles: Brian & Brian admin)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

Processes (Whitelisted) 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Enigma Software Group USA, LLC.) C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(LSI Corporation) C:\Program Files\LSI SoftModem\agr64svc.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(PC Tools) C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Spotify Ltd) C:\Users\Brian\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Comfort Software Group) C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(ZTE) C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\mcserver.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Xfire Inc.) C:\Program Files (x86)\Xfire\Xfire.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
() C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\dbus-daemon.exe
() C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\gconfd-2.exe
() C:\Program Files (x86)\Xfire\xfire64.exe
() C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\db_daemon.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Nullsoft, Inc.) C:\Program Files (x86)\Winamp\winampa.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcMon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\LogonUI.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_15_0_0_167_ActiveX.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-11] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8060960 2009-08-06] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [200704 2009-11-20] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [823840 2009-09-30] (Acer Incorporated)
HKLM-x32\...\Run: [NortonOnlineBackupReminder] => C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [588648 2009-07-25] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [261888 2009-09-25] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecLiveUpdate] => C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1094736 2009-11-02] (Dritek System Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] => C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [419112 2009-10-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] => C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe [181480 2009-10-05] (Acer Corp.)
HKLM-x32\...\Run: [WinampAgent] => C:\Program Files (x86)\Winamp\winampa.exe [74752 2011-03-22] (Nullsoft, Inc.)
HKLM-x32\...\Run: [NPSStartup] => [X]
HKLM-x32\...\Run: [SSBkgdUpdate] => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-10] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-10] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PPort11reminder] => C:\Program Files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe [328992 2007-08-31] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1159168 2009-05-26] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SSDMonitor] => C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe [103896 2011-10-25] (PC Tools)
HKLM-x32\...\Run: [ Malwarebytes Anti-Malware  (reboot)] => "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
HKLM-x32\...\Run: [ApnUpdater] => C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1644680 2013-02-08] (Ask)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-10-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TkBellExe] => c:\program files (x86)\real\realplayer\Update\realsched.exe [295512 2013-06-25] (RealNetworks, Inc.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [185896 2013-10-28] (Geek Software GmbH)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-12-11] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-30] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1942424 2014-09-22] (APN)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [102400 2009-04-02] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [EssentialPIM] => C:\Program Files (x86)\EssentialPIM\EssentialPIM.exe [13919224 2013-03-22] ()
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [Spotify] => C:\Users\Brian\AppData\Roaming\Spotify\Spotify.exe [7880664 2012-12-23] (Spotify Ltd)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [Spotify Web Helper] => C:\Users\Brian\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1199576 2012-12-23] (Spotify Ltd)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [FreeAC] => C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe [1328976 2012-04-25] (Comfort Software Group)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-10-28] (Google Inc.)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1564528 2013-12-11] (Samsung)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [393216 2012-11-16] (AMD)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\MountPoints2: {47c1f8ee-36a6-11e0-bbe0-fd2944868a97} - E:\FSetup.exe
HKU\S-1-5-18\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x00000000
AppInit_DLLs: c:\progra~3\bitguard\271769~1.27\{c16c1~1\loader.dll => c:\progra~3\bitguard\271769~1.27\{c16c1~1\loader.dll File Not Found
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\MCtlSvc.lnk
ShortcutTarget: MCtlSvc.lnk -> C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\mcserver.exe (ZTE)
Startup: C:\Users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
Startup: C:\Users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xfire.lnk
ShortcutTarget: Xfire.lnk -> C:\Program Files (x86)\Xfire\Xfire.exe (Xfire Inc.)
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\psdprotect.dll (Egis Technology Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_7540&r=27360210i206l0368z1k5t4911a022
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www1.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=9ABB00FF61467C7D
URLSearchHook: HKLM-x32 - Winamp Search Class - {57BCA5FA-5DBB-45a2-B558-1755C3F6253B} - C:\Program Files (x86)\Winamp Toolbar\winamptb.dll (AOL LLC.)
URLSearchHook: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
URLSearchHook: HKCU - Winamp Search Class - {57BCA5FA-5DBB-45a2-B558-1755C3F6253B} - C:\Program Files (x86)\Winamp Toolbar\winamptb.dll (AOL LLC.)
URLSearchHook: HKCU - (No Name) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - No File
URLSearchHook: HKCU - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKLM-x32 - {EEE7E0A3-AE64-4dc8-84D1-F5D7BAF2DB0C} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=2685&query={searchTerms}&invocationType=tb50winampie7
SearchScopes: HKCU - DefaultScope {CEACD931-7F15-4FEF-80DB-DCF863BC4E84} URL = hxxp://www.bing.com/search?q={searchTerms}&r=980
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0D7562AE-8EF6-416d-A838-AB665251703A} URL = hxxp://start.facemoods.com/?a=stonicde&s={searchTerms}&f=4
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www1.delta-search.com/?q={searchTerms}&affID=119776&babsrc=SP_ss&mntrId=9ABB00FF61467C7D
SearchScopes: HKCU - {44D123D6-5959-4DA5-A260-E13B6212C2B1} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {49DCF754-F0D7-4C42-9BC7-F336790D908F} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=867034&p={searchTerms}
SearchScopes: HKCU - {4D2382A6-55A1-4239-9A13-199B81AB7D7E} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {5BE974B7-B95A-434E-B2EA-A926DAA81947} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE367
SearchScopes: HKCU - {6A99C277-ED00-4B3B-ABE8-E33BC5ABC89A} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKCU - {CEACD931-7F15-4FEF-80DB-DCF863BC4E84} URL = hxxp://www.bing.com/search?q={searchTerms}&r=980
SearchScopes: HKCU - {EEE7E0A3-AE64-4dc8-84D1-F5D7BAF2DB0C} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=2685&query={searchTerms}&invocationType=tb50winampie7
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: GlobalMojo IE plugin -> {BC69BB87-177E-4774-8736-429C21553E8C} -> C:\Program Files\Jamie Oliver Food Foundation Giving Assistant\JSLoaderBHO.dll (Jamie Oliver Food Foundation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Winamp Toolbar Loader -> {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} -> C:\Program Files (x86)\Winamp Toolbar\winamptb.dll (AOL LLC.)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoftTB Toolbar -> {872b5b88-9db5-4310-bdd0-ac189557e5f5} -> C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: GlobalMojo IE plugin -> {BC69BB87-177E-4774-8736-429C21553E8C} -> C:\Program Files (x86)\Jamie Oliver Food Foundation Giving Assistant\JSLoaderBHO.dll (Jamie Oliver Food Foundation)
BHO-x32: Ask Toolbar -> {D4027C7F-154A-4066-A1AD-4243D8127440} -> C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Winamp Toolbar - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - C:\Program Files (x86)\Winamp Toolbar\winamptb.dll (AOL LLC.)
Toolbar: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {EBF2BA02-9094-4C5A-858B-BB198F3D8DE2} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} -  No File
Toolbar: HKCU - No Name - {30F9B915-B755-4826-820B-08FBA6BD249D} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {C424171E-592A-415A-9EB1-DFD6D95D3530} -  No File
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @ei.UtilityChest_49.com/Plugin -> C:\Program Files (x86)\UtilityChest_49EI\Installr\1.bin\NP49EISB.dll (Utility Chest)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.6.14 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.6.14 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npnul32.dll (mozilla.org)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll (RealPlayer)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll (Nullsoft, Inc.)
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\1und1-suche.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\ask-search.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\BrowserProtect.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\conduit.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\mailcom-search.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\winamp-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchstonicde.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: Conduit Engine  - C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\engine@conduit.com [2010-11-27]
FF Extension: No Name - C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\ffxtlbr@babylon.com [2013-04-18]
FF Extension: No Name - C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\ffxtlbr@delta.com [2014-10-12]
FF Extension: Winamp Toolbar - C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{0b38152b-1b20-484d-a11f-5e04a9b0661f} [2013-02-12]
FF Extension: DVDVideoSoftTB Community Toolbar - C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5} [2011-12-10]
FF Extension: Free YouTube Download (Free Studio) Menu - C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C} [2010-12-28]
FF Extension: softonic-de3 Community Toolbar - C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} [2010-11-27]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-10-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} [2010-05-25]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2010-11-21]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\addon
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\addon [2011-03-31]
FF HKLM-x32\...\Firefox\Extensions: [{FCE04E1F-9378-4f39-96F6-5689A9159E45}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013-06-25]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.220.4) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U22) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll No File
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) ) - C:\Program Files (x86)\Mozilla Firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
CHR Plugin: (RealPlayer Version Plugin) - C:\Program Files (x86)\Mozilla Firefox\plugins\nprpjplug.dll No File
CHR Plugin: (RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\pdf.dll No File
CHR Plugin: (RealJukebox NS Plugin) - C:\Program Files (x86)\Mozilla Firefox\plugins\nprjplug.dll No File
CHR Plugin: (Winamp Application Detector) - C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Profile: C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Avira SafeSearch) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\eglgfnfolcgijipffhlhbbnefdcbjbml [2014-09-01]
CHR Extension: (Delta Toolbar) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2013-04-18]
CHR Extension: (Avira Browser Safety) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-01]
CHR Extension: (RealDownloader) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji [2013-06-25]
CHR Extension: (M2k Downloader) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\lbbbdmbjkgojacipgefbifkiebpcdjhn [2013-04-18]
CHR Extension: (Skype Click to Call) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-09-01]
CHR Extension: (Google Wallet) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-09-01]
CHR Extension: (DivX Plus Web Player HTML5 <video>) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2011-03-14]
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-04-16]
CHR HKLM-x32\...\Chrome\Extension: [ihflimipbcaljfnojhhknppphnnciiif] - C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.3\facemoods.crx [2013-04-16]
CHR HKLM-x32\...\Chrome\Extension: [lbbbdmbjkgojacipgefbifkiebpcdjhn] - C:\Program Files (x86)\Movie2KDownloader.com\m2kDownloader10.crx [2013-04-08]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-30] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-10-07] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166296 2014-09-22] (APN LLC.)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
S3 becldr3Service; C:\Program Files (x86)\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [176128 2011-04-19] () [File not signed]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
S3 CGVPNCliSrvc; C:\Program Files\CyberGhost VPN\CGVPNCliService.exe [2438696 2012-04-26] (mobile concepts GmbH)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [520416 2014-01-28] (Futuremark)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-11] (Egis Technology Inc.)
R2 PCToolsSSDMonitorSvc; C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe [793048 2011-10-25] (PC Tools)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-04-16] ()
S3 ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [430592 2008-04-07] (Nokia.) [File not signed]
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1024384 2013-01-14] (Enigma Software Group USA, LLC.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
S3 BrSerIf; C:\Windows\System32\DRIVERS\BrSerIf.sys [97280 2006-12-12] (Brother Industries Ltd.)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2012-06-22] ()
S3 RSUSBSTOR; C:\Windows\SysWOW64\Drivers\RtsUStor.sys [225280 2009-09-02] (Realtek Semiconductor Corp.)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [206080 2014-01-22] (DEVGURU Co., LTD.(www.devguru.co.kr))
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-12 21:16 - 2014-10-12 21:17 - 00040690 _____ () C:\Users\Brian\Desktop\FRST.txt
2014-10-12 21:16 - 2014-10-12 21:17 - 00000000 ____D () C:\FRST
2014-10-12 21:14 - 2014-10-12 21:15 - 02110464 _____ (Farbar) C:\Users\Brian\Desktop\FRST64.exe
2014-10-12 21:13 - 2014-10-12 21:13 - 00050477 _____ () C:\Users\Brian\Desktop\Defogger.exe
2014-10-12 21:11 - 2014-10-12 21:15 - 00000472 _____ () C:\Users\Brian\Desktop\defogger_disable.log
2014-10-12 21:11 - 2014-10-12 21:11 - 00000000 _____ () C:\Users\Brian\defogger_reenable
2014-10-12 02:34 - 2014-10-12 02:34 - 00231536 _____ () C:\Users\Brian\Desktop\photo.htm
2014-10-12 02:23 - 2014-10-12 02:23 - 00000022 _____ () C:\Windows\GPU-Z.INI
2014-10-12 02:23 - 2014-10-12 02:23 - 00000000 ____D () C:\ProgramData\Futuremark
2014-10-12 02:20 - 2014-10-12 02:20 - 00001223 _____ () C:\Users\Public\Desktop\3DMark Vantage.lnk
2014-10-12 02:19 - 2014-10-12 02:20 - 00000000 ____D () C:\Program Files (x86)\Futuremark
2014-10-12 02:19 - 2014-10-12 02:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
2014-10-12 02:19 - 2014-10-12 02:19 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-12 02:19 - 2014-10-12 02:19 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-10-12 02:18 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2014-10-12 02:18 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-10-12 01:02 - 2014-10-12 01:02 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-10-12 01:02 - 2014-10-12 01:02 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-10-12 01:02 - 2014-10-12 01:02 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-10-12 01:02 - 2014-10-12 01:02 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-10-12 01:02 - 2014-10-12 01:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-10-12 00:47 - 2014-10-12 00:47 - 00000000 ____D () C:\Users\Brian\AppData\Local\{5946BF98-CAE9-4D1B-A41C-A24EDB672498}
2014-10-11 23:32 - 2014-10-12 21:05 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-11 23:31 - 2014-10-11 23:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-11 23:31 - 2014-10-11 23:31 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-11 23:31 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-11 23:31 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-10 08:07 - 2006-12-14 14:42 - 00069120 ____R (AVM Berlin) C:\Windows\SysWOW64\avmadd32.dll
2014-10-10 08:03 - 2014-10-10 08:03 - 00000000 ____D () C:\Users\Brian\AppData\Local\{3A63B8FD-2EFE-4727-892B-49329E731DEB}
2014-10-09 22:44 - 2014-10-12 21:00 - 00000000 ____D () C:\Users\Brian\AppData\Local\Battle.net
2014-10-09 22:44 - 2014-10-09 22:47 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\Battle.net
2014-10-09 22:44 - 2014-10-09 22:44 - 00001122 _____ () C:\Users\Public\Desktop\Battle.net.lnk
2014-10-09 22:44 - 2014-10-09 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2014-10-09 22:44 - 2014-10-09 22:44 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-10-09 22:34 - 2014-10-09 22:35 - 00000000 ____D () C:\Users\Brian\AppData\Local\{1A176C28-D6F1-4BAA-AF34-D202B1DB6449}
2014-10-09 22:26 - 2014-10-10 08:07 - 00002973 _____ () C:\Windows\avmadd32.log
2014-10-09 22:26 - 2014-10-10 08:07 - 00000000 ____D () C:\Program Files (x86)\FRITZ!Box
2014-10-09 22:26 - 2014-10-09 22:26 - 00002595 _____ () C:\Windows\avmadd321.log
2014-10-09 22:26 - 2014-10-09 22:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FRITZ!Box
2014-10-09 22:26 - 2014-10-09 22:26 - 00000000 ____D () C:\Program Files (x86)\FRITZ!BoxPrint
2014-10-09 22:26 - 2006-05-29 03:00 - 00016384 ____R (AVM Berlin GmbH) C:\Windows\SysWOW64\avmprmon.dll
2014-10-01 09:31 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 09:31 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-29 11:35 - 2014-09-29 11:35 - 00000000 ____D () C:\Users\Brian\AppData\Local\{7FBAA9BC-454F-4DB3-A427-7188D0ACEE29}
2014-09-25 08:11 - 2014-09-25 08:12 - 00000000 ____D () C:\Users\Brian\AppData\Local\{09A12BF9-C572-4552-ADB9-EBA20EE0993D}
2014-09-24 20:15 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 20:15 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-15 21:41 - 2014-09-15 21:41 - 00001066 _____ () C:\Users\Public\Desktop\DivX Player.lnk
2014-09-15 21:40 - 2014-09-15 21:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-09-15 21:40 - 2014-09-15 21:40 - 00001131 _____ () C:\Users\Public\Desktop\DivX Converter.lnk
2014-09-15 21:19 - 2014-09-15 21:19 - 00000000 ____D () C:\Users\Brian\AppData\Local\{64F5B1C1-BE4E-46E8-9199-597A3DF84A17}
2014-09-15 21:06 - 2014-09-15 21:06 - 00001141 _____ () C:\Users\Public\Desktop\Avira.lnk

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-12 21:11 - 2010-02-21 18:37 - 00000000 ____D () C:\Users\Brian
2014-10-12 20:50 - 2010-02-26 02:21 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-12 20:40 - 2013-01-01 20:55 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\Xfire
2014-10-12 20:38 - 2012-05-19 09:02 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-12 16:51 - 2009-12-14 05:40 - 00000000 ____D () C:\ProgramData\Temp
2014-10-12 14:06 - 2009-12-14 14:20 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-10-12 14:06 - 2009-12-14 14:20 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-10-12 14:06 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-12 11:43 - 2012-10-04 09:02 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\Spotify
2014-10-12 11:41 - 2011-08-22 23:40 - 00000000 ____D () C:\Users\Brian\Tracing
2014-10-12 11:40 - 2013-10-14 20:49 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cec90eba86998.job
2014-10-12 11:29 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-12 11:29 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-12 11:19 - 2013-02-10 16:47 - 00066674 _____ () C:\Windows\setupact.log
2014-10-12 11:19 - 2009-10-29 06:00 - 01050390 _____ () C:\Windows\PFRO.log
2014-10-12 11:19 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-12 11:17 - 2009-12-14 05:28 - 01104819 _____ () C:\Windows\WindowsUpdate.log
2014-10-12 02:18 - 2009-10-28 20:10 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-12 01:36 - 2009-10-29 06:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2014-10-12 01:35 - 2009-10-29 06:21 - 00000000 ____D () C:\Program Files (x86)\Acer GameZone
2014-10-12 01:02 - 2013-10-17 20:44 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-12 01:02 - 2013-07-25 15:47 - 00000000 ____D () C:\Program Files (x86)\Java
2014-10-12 00:38 - 2010-08-08 18:34 - 00000000 ____D () C:\Users\Brian admin
2014-10-11 23:45 - 2011-03-31 17:51 - 00034056 _____ () C:\Windows\ZTEInstallInfo.log
2014-10-11 23:45 - 2011-03-31 17:51 - 00000000 ____D () C:\Windows\SysWOW64\SupportAppZXH
2014-10-11 23:31 - 2013-02-10 15:19 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-11 23:31 - 2010-10-27 22:02 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\Malwarebytes
2014-10-11 23:31 - 2010-10-27 22:02 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-10 00:18 - 2013-01-21 19:58 - 00000000 ____D () C:\Program Files (x86)\World of Warcraft
2014-10-07 22:13 - 2010-03-23 22:26 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-10-07 11:14 - 2013-06-13 08:11 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-10-07 11:13 - 2013-06-13 08:07 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-10-07 11:13 - 2013-06-13 08:07 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-09-29 13:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-26 12:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-24 20:01 - 2012-05-19 09:02 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-24 19:59 - 2012-05-19 09:02 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 19:59 - 2011-12-04 02:36 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-15 21:41 - 2013-07-30 20:11 - 00001613 _____ () C:\Users\Brian\Desktop\DivX Movies.lnk
2014-09-15 21:41 - 2011-03-14 20:15 - 00000000 ____D () C:\Program Files\DivX
2014-09-15 21:41 - 2011-03-14 20:12 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-09-15 21:41 - 2011-03-14 20:11 - 00000000 ____D () C:\ProgramData\DivX
2014-09-15 21:40 - 2011-03-14 20:16 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\DivX
2014-09-15 21:06 - 2014-09-01 08:34 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-15 21:06 - 2013-06-13 08:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-15 21:05 - 2013-06-13 08:06 - 00000000 ____D () C:\Program Files (x86)\Avira

ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-2225346259-317837361-1427899620-1000\$f09f46adb7143a5d1a09c6311d083d0a

Files to move or delete:
====================
C:\ProgramData\2FA8A600sm.pad
C:\ProgramData\58q7uu.dat
C:\ProgramData\9759878.bat
C:\ProgramData\9759878.pad


Some content of TEMP:
====================
C:\Users\Brian\AppData\Local\Temp\APNSetup.exe
C:\Users\Brian\AppData\Local\Temp\AskSLib.dll
C:\Users\Brian\AppData\Local\Temp\avgnt.exe
C:\Users\Brian\AppData\Local\Temp\ConduitEngine.dll
C:\Users\Brian\AppData\Local\Temp\DeltaTB.exe
C:\Users\Brian\AppData\Local\Temp\DivXSetup.exe
C:\Users\Brian\AppData\Local\Temp\jre-6u39-windows-i586-iftw.exe
C:\Users\Brian\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\Brian\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Brian\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Brian\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Brian\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Brian\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Brian\AppData\Local\Temp\MyBabylonTB.exe
C:\Users\Brian\AppData\Local\Temp\OptimizerPro.exe
C:\Users\Brian\AppData\Local\Temp\pricepeep_130001_1001.exe
C:\Users\Brian\AppData\Local\Temp\SCC.dll
C:\Users\Brian\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Brian\AppData\Local\Temp\stubhelper.dll
C:\Users\Brian\AppData\Local\Temp\tbsoft.dll
C:\Users\Brian\AppData\Local\Temp\uninst1.exe
C:\Users\Brian\AppData\Local\Temp\WEB.DE_Softwareaktualisierung_Setup.exe
C:\Users\Brian\AppData\Local\Temp\WEB.DE_Toolbar_IE_Setup.exe
C:\Users\Brian\AppData\Local\Temp\_is2CB.exe
C:\Users\Brian\AppData\Local\Temp\_is37BF.exe
C:\Users\Brian\AppData\Local\Temp\_is6DAD.exe
C:\Users\Brian\AppData\Local\Temp\{397E31AA-0D78-4649-A01C-339D73A2ED35}_NSS_610.exe
C:\Users\Brian admin\AppData\Local\Temp\APNStub.exe
C:\Users\Brian admin\AppData\Local\Temp\AskSLib.dll
C:\Users\Brian admin\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-07 14:09

==================== End Of Log ============================
         
Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-10-2014
Ran by Brian at 2014-10-12 21:19:05
Running from C:\Users\Brian\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
3DMark Vantage (HKLM-x32\...\{C40C3C3D-97CF-44B5-836C-766E374464B3}) (Version: 1.1.3 - Futuremark)
ABC Amber Audio Converter (HKLM-x32\...\ABC Amber Audio Converter) (Version:  - )
Acer Arcade Deluxe (HKLM-x32\...\InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}) (Version: 3.0.7006 - CyberLink Corp.)
Acer Arcade Deluxe (x32 Version: 3.0.7006 - CyberLink Corp.) Hidden
Acer Backup Manager (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.29 - NewTech Infosystems)
Acer Crystal Eye Webcam (HKLM-x32\...\{7760D94E-B1B5-40A0-9AA0-ABF942108755}) (Version: 5.2.9.3 - Suyin Optronics Corp)
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 4.05.3004 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3005 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1) (Version: 5.1.0.2 - Oberon Media, Inc.)
Acer GridVista (HKLM-x32\...\GridVista) (Version: 3.01.0730 - Acer Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.02.3006 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.7.0715 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.01.3017 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.5.0.880 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.5.0.880 - Adobe Systems Incorporated) Hidden
Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.3 - Adobe Systems Incorporated)
Adobe Download Assistant (x32 Version: 1.2.3 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader X (10.1.1) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.1 - Adobe Systems Incorporated)
Amazon MP3-Downloader 1.0.9 (HKLM-x32\...\Amazon MP3-Downloader) (Version:  - )
Amazonia (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}) (Version:  - Oberon Media)
AMD Accelerated Video Transcoding (Version: 12.5.100.30429 - Advanced Micro Devices, Inc.) Hidden
AMD APP SDK Runtime (Version: 10.0.937.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
AMD Drag and Drop Transcoding (Version: 2.00.0000 - Advanced Micro Devices, Inc.) Hidden
AMD Fuel (Version: 2013.0429.2313.39747 - Ihr Firmenname) Hidden
AMD Media Foundation Decoders (Version: 1.0.80430.0002 - Advanced Micro Devices, Inc.) Hidden
AMD USB Filter Driver (x32 Version: 1.0.11.86 - Advanced Micro Devices, Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2013.0429.2313.39747 - Ihr Firmenname) Hidden
Ask Toolbar (HKLM-x32\...\{4F524A2D-5637-4300-76A7-A758B70C1101}) (Version: 12.17.1.74 - APN, LLC) <==== ATTENTION
Ask Toolbar (HKLM-x32\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.15.15.0 - Ask.com) <==== ATTENTION
Ask Toolbar Updater (HKCU\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.4.36191 - Ask.com) <==== ATTENTION
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.306 - Avira)
AVM FRITZ!Box Dokumentation (HKLM-x32\...\AVMFBox) (Version:  - AVM Berlin)
Backup Manager Basic (x32 Version: 2.0.0.29 - NewTech Infosystems) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BCL easyConverter 3.0 Licensing Module (BCL License) (x32 Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Loader SDK Module (x32 Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (Loader, BCL License) (x32 Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (RTF, BCL License) (x32 Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 RTF SDK Module (x32 Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 SDK Module (x32 Version: 3.0.18 - BCL Technologies) Hidden
Broadcom Gigabit NetLink Controller (HKLM\...\{96F70DF8-160F-4F9C-9B9E-2A9B439B4EB9}) (Version: 12.26.02 - Broadcom Corporation)
Brother MFL-Pro Suite MFC-5890CN (HKLM-x32\...\{20E970DF-A7B2-4345-9DEB-72213A29645E}) (Version: 1.0.1.0 - Brother Industries, Ltd.)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2013.0429.2313.39747 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2009.0729.2227.38498 - ATI Technologies, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2013.0429.2313.39747 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2013.0429.2313.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2013.0429.2312.39747 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2013.0429.2313.39747 - Advanced Micro Devices, Inc.) Hidden
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.3.7.2423 - CDBurnerXP)
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version:  - Oberon Media)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CVE-2012-4969 (HKLM\...\{777afb2a-98e5-4f14-b455-378a925cae15}.sdb) (Version:  - )
CyberGhost VPN (HKLM\...\CyberGhost VPN_is1) (Version:  - CyberGhost S.R.L.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dairy Dash (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}) (Version:  - Oberon Media)
Datenübertragung per DSL (HKLM-x32\...\{141E57F1-08EC-4129-8A40-94D5AD03CAC3}) (Version: 1.3 - InVIDO GmbH)
Datenübertragung per DSL (HKLM-x32\...\{9C69F6ED-690F-48F1-9B07-28DF24DF33FF}) (Version: 1.3 - InVIDO GmbH)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.88 - DivX, LLC)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
DVDVideoSoftTB Toolbar (HKLM-x32\...\DVDVideoSoftTB Toolbar) (Version: 6.8.2.0 - DVDVideoSoftTB)
EA Installer (HKLM-x32\...\EA Installer.-1797597899) (Version: 2.3.0.74 - Electronic Arts, Inc.)
EAWMapEditor (HKLM-x32\...\{ECB4D56B-E365-4922-AC0F-70CF770443A3}) (Version: 1.0.0 - Petroglyph)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
ElsterFormular (HKLM-x32\...\ElsterFormular 13.1.1.8531u) (Version: 15.0.13345 - Landesfinanzdirektion Thüringen)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
EssentialPIM (HKLM-x32\...\EssentialPIM) (Version: 5.52 - Astonsoft Ltd)
Exact Audio Copy 1.0beta1 (HKLM-x32\...\Exact Audio Copy) (Version: 1.0beta1 - Andre Wiethoff)
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version:  - Oberon Media)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\Firebird SQL Server D) (Version: 2.0.1.13 - MAGIX AG)
First Class Flurry (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115208410}) (Version:  - Oberon Media)
Free Alarm Clock 2.7.0 (HKLM-x32\...\{8ED5A2F1-338F-4608-8AF7-BCD1ADC1E1F7}_is1) (Version: 2.7 - Comfort Software Group)
Free Audio CD Burner version 1.4.7 (HKLM-x32\...\Free Audio CD Burner_is1) (Version:  - DVDVideoSoft Limited.)
Free M4a to MP3 Converter 7.2 (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free Mp3 Wma Converter V 1.9 (HKLM-x32\...\Free Mp3 Wma Converter_is1) (Version: 1.9.0.0 - Koyote Soft)
Free YouTube Download version 3.0.19.1206 (HKLM-x32\...\Free YouTube Download_is1) (Version:  - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.9.31 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version:  - DVDVideoSoft Limited.)
FreeCAD 0.13 (HKLM-x32\...\{2B2B5D2B-0F01-410B-843B-8F437FD75FBF}) (Version: 0.13.1828 - Juergen Riegel (FreeCAD@juergen-riegel.net))
Freeciv 2.4.1 (GTK+2 client) (HKLM-x32\...\Freeciv-2.4.1-gtk2) (Version:  - )
FUSSBALL MANAGER 11 (HKLM-x32\...\FUSSBALL MANAGER 11) (Version: 1.0.0.3 - Electronic Arts)
FUSSBALL MANAGER 12 (HKLM-x32\...\FUSSBALL MANAGER 12) (Version: 1.0.0.3 - Electronic Arts)
Futuremark SystemInfo (HKLM-x32\...\{032DC00A-51D1-4D28-BFB7-1D0E85291E11}) (Version: 4.25.366 - Futuremark)
GIMP 2.8.2 (HKLM\...\GIMP-2_is1) (Version: 2.8.2 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.101 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Granny In Paradise (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}) (Version:  - Oberon Media)
Groove Games\Land Of The Dead (HKLM-x32\...\LandOfTheDead) (Version:  - )
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version:  - Oberon Media)
HydraVision (x32 Version: 4.2.234.0 - Advanced Micro Devices, Inc.) Hidden
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3002 - Acer Incorporated)
Inkscape 0.48.4 (HKLM-x32\...\Inkscape) (Version: 0.48.4 - )
InVardo 1.32 (Kooperationspartner) (HKLM-x32\...\{1CFF3F5E-7453-4C52-93AD-36827C3AA3C0}) (Version: 1.32.0001 - InVIDO GmbH)
InVardo SL11 - Version 1.32 (Kooperationspartner) (HKLM-x32\...\{687B28FA-669F-496A-B18A-3009CC1B8133}) (Version: 1.32.3001 - InVIDO GmbH)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
Jamie Oliver Food Foundation Giving Assistant (HKLM\...\Jamie Oliver Food Foundation Giving Assistant_is1) (Version: 3.1.1.24 - GlobalMojo)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kies Air Discovery Service (HKCU\...\Kies Air Discovery Service) (Version:  - Samsung)
Launch Manager (HKLM-x32\...\LManager) (Version: 3.0.06 - Acer Inc.)
LSI HDA Modem (HKLM\...\LSI Soft Modem) (Version: 2.2.95 - LSI Corporation)
MAGIX Music Maker for MySpace 15.0.1.8 (D) (HKLM-x32\...\MAGIX Music Maker for MySpace D) (Version: 15.0.1.8 - MAGIX AG)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office O MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office SharePoint Designer MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Office Word MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office X MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
MobMap 3.55 (HKLM-x32\...\MobMap_is1) (Version:  - Slarti on EU-Blackhand)
Movie2KDownloader (HKLM-x32\...\1ClickDownload) (Version: 2.1 Build 26473 - Movie2KDownloader.com) <==== ATTENTION
Mozilla Firefox (3.6.28) (HKLM-x32\...\Mozilla Firefox (3.6.28)) (Version: 3.6.28 (de) - Mozilla)
Mozilla Thunderbird (3.0.4) (HKLM-x32\...\Mozilla Thunderbird (3.0.4)) (Version: 3.0.4 (de) - Mozilla)
Mplayer.com (HKLM-x32\...\Mplayer.com) (Version:  - )
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyWinLocker (HKLM-x32\...\{68301905-2DEA-41CE-A4D4-E8B443B099BA}) (Version: 3.1.76.0 - Egis Technology Inc.)
Nero BurnLite 10 (HKLM-x32\...\{842BEE12-CCCB-43F4-ABAF-CBA6DFE2583D}) (Version: 10.0.10500 - Nero AG)
Nero BurnLite 10 (HKLM-x32\...\{AB627AF2-9C7E-4DBD-816B-3B2646B81E89}) (Version: 10.0.10100.1.100 - Nero AG)
Nero Control Center 10 (x32 Version: 10.0.13100.3.1 - Nero AG) Hidden
Nero ControlCenter 10 Help (CHM) (x32 Version: 1.0.10700 - Nero AG) Hidden
Nero Core Components 10 (x32 Version: 2.0.15100.0.1 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0018 - Nero AG)
Norton Online Backup (HKLM-x32\...\{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}) (Version: 1.2.0.36 - Symantec)
NTI Backup Now 5 (HKLM-x32\...\InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}) (Version: 5.1.2.627 - NewTech Infosystems)
NTI Backup Now Standard (x32 Version: 5.1.2.627 - NewTech Infosystems) Hidden
NTI Media Maker 8 (HKLM-x32\...\InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}) (Version: 8.0.12.6623 - NewTech Infosystems)
NTI Media Maker 8 (x32 Version: 8.0.12.6623 - NewTech Infosystems) Hidden
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation)
Nvu 1.0 (HKLM-x32\...\Nvu_is1) (Version: 1.0 - Thorsten Fritz)
OpenOffice.org 3.2 (HKLM-x32\...\{8D1E61D1-1395-4E97-997F-D002DB3A5074}) (Version: 3.2.9502 - OpenOffice.org)
Paint.NET v3.5.6 (HKLM\...\{639673E9-D53F-44F4-A046-485C8A6ADA16}) (Version: 3.56.0 - dotPDN LLC)
PaperPort Image Printer 64-bit (HKLM\...\{ABA4FAF1-6389-45F9-92CE-3914A4E5C471}) (Version: 1.00.0000 - Nuance Communications, Inc.)
PC Connectivity Solution (HKLM-x32\...\{AC599724-5755-48C1-ABE7-ABB857652930}) (Version: 8.15.0.0 - Nokia)
PC Tools Registry Mechanic 11.0 (HKLM-x32\...\Registry Mechanic_is1) (Version: 11.0 - PC Tools)
PDF24 Creator 6.0.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF2Word Converter Version 1.0.8 (Build 164, 7-PDF) (HKLM-x32\...\PDF2Word Converter (7-PDF)_is1) (Version: PDF2Word Converter - Version 1.0.8 (Build 164) - 7-PDF, Germany - Thorsten Hodes)
ProjectLibre (HKLM-x32\...\{4C657898-7214-4851-B363-9F75ADE9E3C0}) (Version: 1.5.15.0 - ProjectLibre)
RealDownloader (x32 Version: 1.3.2 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM-x32\...\RealPlayer 16.0) (Version: 16.0.2 - RealNetworks)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5911 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30104 - Realtek Semiconductor Corp.)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.1.13105_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.1.13105_7 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
Samsung Mobile Modem Device Software (HKLM\...\Samsung Mobile Modem Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
Samsung PC Studio 3 USB Driver Installer (HKLM-x32\...\{EBA29752-DDD2-4B62-B2E3-9841F92A3E3A}) (Version: 3.2.0.70701 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
SamsungConnectivityCableDriver (HKLM-x32\...\{7E84FAC8-C518-40F9-9807-7455301D6D25}) (Version: 6.83.6.2.1 - Samsung)
ScanSoft PaperPort 11 (HKLM-x32\...\{02570AE0-BEE0-4A6C-BE3F-D806E9F2EA17}) (Version: 11.2.0000 - Nuance Communications, Inc.)
SketchUp 2013 (HKLM-x32\...\{B75BC01B-4586-43F8-9349-D250DB98F26F}) (Version: 13.0.4812 - Trimble Navigation Limited)
SketchUp 8 (HKLM-x32\...\{B8F4A45C-581C-4707-8EF2-2B9E6722270C}) (Version: 3.0.16944 - Trimble Navigation Limited)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
SopCast 3.5.0 (HKLM-x32\...\SopCast) (Version: 3.5.0 - www.sopcast.com)
Spotify (HKCU\...\Spotify) (Version: 0.8.5.1333.g822e0de8 - Spotify AB)
SpyHunter (HKLM\...\{22B3AE66-7A37-4118-BADB-3680C15CA366}) (Version: 4.12.13.4202 - Enigma Software Group USA, LLC)
Star Wars Empire at War (HKLM-x32\...\{99AE7207-8612-4DBA-A8F8-BAE5C633390D}) (Version: 1.0 - LucasArts)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.6.0 - Synaptics Incorporated)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
T-Mobile Internet Manager (HKLM-x32\...\{27D28586-BEF1-4E06-8787-3B1FC3A41489}) (Version: 1.0.0.3 - ZTE CORPORATION)
Trainingsplan V3.0 (HKLM-x32\...\TrainingsplanV3.0_is1) (Version:  - )
Uninstall 1.0.0.1 (HKLM-x32\...\Uninstall_is1) (Version:  - )
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (HKLM-x32\...\{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AB365889-0395-4FAD-B702-CA5985D53D42}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{199DF7B6-169C-448C-B511-1054101BE9C9}) (Version:  - Microsoft)
Update for Microsoft Office OneNote 2007 Help (KB963670) (HKLM-x32\...\{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2744EF05-38E1-4D5D-B333-E021EDAEA245}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{397B1D4F-ED7B-4ACA-A637-43B670843876}) (Version:  - Microsoft)
Update for Microsoft Office Script Editor Help (KB963671) (HKLM-x32\...\{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}) (Version:  - Microsoft)
Update for Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{80E762AA-C921-4839-9D7D-DB62A72C0726}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 1.1.11 (HKLM-x32\...\VLC media player) (Version: 1.1.11 - VideoLAN)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3008 - Acer Incorporated)
Winamp (HKLM-x32\...\Winamp) (Version: 5.61  - Nullsoft, Inc)
Winamp Anwendungserkennung (HKCU\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Winamp Toolbar (HKLM-x32\...\Winamp Toolbar) (Version:  - ) <==== ATTENTION
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows-Treiberpaket - Nokia pccsmcfd  (10/12/2007 6.85.4.0) (HKLM\...\BC15EA930074932BB2C4B4493C9FD4EA95087D1A) (Version: 10/12/2007 6.85.4.0 - Nokia)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
Xfire (remove only) (HKLM-x32\...\Xfire) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

24-09-2014 20:18:27 Geplanter Prüfpunkt
25-09-2014 01:00:52 Windows Update
02-10-2014 01:00:25 Windows Update
10-10-2014 05:52:15 Geplanter Prüfpunkt
11-10-2014 21:45:21 Entfernt T-Mobile Internet Manager
11-10-2014 23:00:17 Installed Java 7 Update 67
11-10-2014 23:27:21 Removed Dealio Toolbar v6.7.
11-10-2014 23:29:29 Removed Dealio Toolbar v6.7.
12-10-2014 00:18:11 Installed 3DMark Vantage

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1A62EB2D-D09E-4C0F-A5D4-88C8406D0026} - System32\Tasks\BrowserProtect => Sc.exe start BrowserProtect <==== ATTENTION
Task: {319CF271-B802-407D-8196-25D30151800D} - System32\Tasks\BitGuard => Sc.exe start BitGuard <==== ATTENTION
Task: {321A6259-1614-4F0C-9ACD-10E36D4311BF} - System32\Tasks\GoogleUpdateTaskMachineCore1cec90eba86998 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26] (Google Inc.)
Task: {35BD9F50-AF65-4CEC-987F-84904954BA4B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26] (Google Inc.)
Task: {52FAFBAB-9118-4A8D-A906-E58DC4E6A727} - System32\Tasks\{34E2F22E-A33F-4BC6-AE8B-BE91A0C3A138} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2013-11-14] (Skype Technologies S.A.)
Task: {57C0FEF9-BAAE-4281-B54A-15D1607A5EAC} - System32\Tasks\RMSmartUpdate => C:\Program Files (x86)\PC Tools Registry Mechanic\update.exe [2011-10-25] (PC Tools)
Task: {60879E02-0A2F-4AEE-98A2-8A977975727B} - System32\Tasks\{FAD880B3-78B8-4684-A768-311C941C1BDF} => Firefox.exe hxxp://ui.skype.com/ui/0/6.2.0.106/de/abandoninstall?page=tsProgressBar
Task: {730F67DD-A83D-4143-BDEC-DEB5D9768947} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-2225346259-317837361-1427899620-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: {7EAF2483-391A-4E33-94E8-ACDE7AEAC24A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-24] (Adobe Systems Incorporated)
Task: {995C8C60-C7D7-49B0-AA5F-5699ECB659D1} - System32\Tasks\{C7E03603-BD9D-420D-9BCC-E7B6A626D459} => Firefox.exe hxxp://ui.skype.com/ui/0/5.1.0.112/en/abandoninstall?page=tsMain&amp;installinfo=google-toolbar:notoffered;ienotdefaultbrowser2,google-chrome:notoffered;systemlevelpresent
Task: {A207E8FE-B758-4387-A129-9A3AD7D88B01} - System32\Tasks\{FA1293F3-56A7-4A0E-96C4-D9C21F175042} => Firefox.exe hxxp://ui.skype.com/ui/0/6.2.0.106/de/abandoninstall?page=tsProgressBar
Task: {A24E120D-2A24-4733-85BB-8A78657A04BD} - System32\Tasks\{4B21C9A5-CC5A-418A-B4D1-6424BC4F4783} => Firefox.exe hxxp://ui.skype.com/ui/0/6.2.0.106/de/go/help.faq.installer?LastError=1618
Task: {E12B9FDD-1F5B-42E6-921F-9B24DB8C3393} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2013-02-08] () <==== ATTENTION
Task: {E5B6265A-1E6B-4AE5-944D-54CF2A307C9A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26] (Google Inc.)
Task: {EB7A6430-87FC-45E8-9F44-55B482E378F6} - System32\Tasks\{C2EC1FEE-22C2-4D6B-A5C8-82B0BED74957} => Firefox.exe hxxp://ui.skype.com/ui/0/6.2.0.106/de/go/help.faq.installer?LastError=1618
Task: {F86AC800-64FA-4950-951C-8F18AA4D3961} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-2225346259-317837361-1427899620-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-04-16] (RealNetworks, Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cec90eba86998.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe

==================== Loaded Modules (whitelisted) =============

2013-04-30 00:25 - 2013-04-30 00:25 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2013-04-16 03:07 - 2013-04-16 03:07 - 00039056 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2009-12-14 05:37 - 2009-11-20 16:34 - 00200704 _____ () C:\Windows\PLFSetI.exe
2011-03-31 17:51 - 2010-05-13 10:42 - 00215552 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\dbus-daemon.exe
2011-03-31 17:51 - 2010-05-13 10:42 - 00043008 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\gconfd-2.exe
2012-12-12 00:46 - 2012-12-12 00:46 - 00258504 _____ () C:\Program Files (x86)\Xfire\xfire64.exe
2011-03-31 17:51 - 2010-05-13 10:42 - 00031232 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\db_daemon.exe
2014-01-10 07:26 - 2014-01-10 07:26 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2013-04-30 00:25 - 2013-04-30 00:25 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2013-06-18 16:49 - 2013-06-18 16:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-30 00:08 - 2013-04-30 00:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2009-02-03 02:33 - 2009-02-03 02:33 - 00460199 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2008-09-29 02:55 - 2008-09-29 02:55 - 01076224 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2011-03-31 17:51 - 2010-05-13 10:41 - 00594432 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\dbus-1.dll
2011-03-31 17:51 - 2010-05-13 10:41 - 00157696 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\libgconf-2.dll
2011-03-31 17:51 - 2010-06-17 09:53 - 00089600 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\itapi.dll
2011-03-31 17:51 - 2008-05-06 13:50 - 00971776 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\libxml2.dll
2011-03-31 17:51 - 2009-03-28 09:19 - 00080688 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\zlib1.dll
2011-03-31 17:51 - 2010-06-17 09:53 - 00054272 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\coder.dll
2011-03-31 17:51 - 2010-06-17 09:53 - 00025088 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\log.dll
2011-03-31 17:51 - 2010-06-17 09:53 - 00043008 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\audio.dll
2011-03-31 17:51 - 2010-06-12 08:10 - 00034304 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\libctlsvr.dll
2010-05-04 15:36 - 2010-05-04 15:36 - 00970752 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2010-03-24 21:51 - 2010-06-12 13:57 - 00166400 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxslt.dll
2011-03-31 17:51 - 2007-09-09 17:07 - 00151552 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\libexpat.dll
2011-03-31 17:51 - 2010-05-13 10:41 - 00055808 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\libgconfbackend-xml.dll
2011-03-31 17:51 - 2010-05-13 10:39 - 00341504 _____ () C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\sqlite3.dll
2010-11-04 12:48 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-09-01 08:35 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\Brian\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-01-10 07:28 - 2014-01-10 07:28 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:D1B5B4F1
AlternateDataStreams: C:\Users\Public\.DS_Store:AFP_AfpInfo

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-2225346259-317837361-1427899620-500 - Administrator - Disabled)
Brian (S-1-5-21-2225346259-317837361-1427899620-1000 - Administrator - Enabled) => C:\Users\Brian
Brian admin (S-1-5-21-2225346259-317837361-1427899620-1001 - Administrator - Enabled) => C:\Users\Brian admin
Gast (S-1-5-21-2225346259-317837361-1427899620-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-2225346259-317837361-1427899620-1007 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Broadcom NetLink (TM) Gigabit Ethernet
Description: Broadcom NetLink (TM) Gigabit Ethernet
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Broadcom
Service: k57nd60a
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/12/2014 00:54:40 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17280 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d50

Startzeit: 01cfe5a6234f597c

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (10/12/2014 00:53:19 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17280 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 830

Startzeit: 01cfe5a5c8a36b8c

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (10/12/2014 00:49:49 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Xfire.exe, Version 1.0.0.13133 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: b28

Startzeit: 01cfe5a51c9399e9

Endzeit: 24

Anwendungspfad: C:\Program Files (x86)\Xfire\Xfire.exe

Berichts-ID: d7e9c019-5198-11e4-961f-e1ef09e9639b

Error: (10/11/2014 11:57:12 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17280 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 3660

Startzeit: 01cfe59dbf9171a9

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (10/11/2014 11:46:14 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddLegacyDriverFiles: Unable to back up image of binary Bytemobile Kernel Network Provider.

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (10/11/2014 11:46:14 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddLegacyDriverFiles: Unable to back up image of binary Bytemobile Boot Time Load Driver.

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (10/10/2014 10:15:16 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17280 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 22fc

Startzeit: 01cfe460420c9727

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (10/07/2014 11:30:59 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17280, Zeitstempel: 0x53f262ac
Name des fehlerhaften Moduls: MSHTML.dll, Version: 11.0.9600.17280, Zeitstempel: 0x53f27d67
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001032c5
ID des fehlerhaften Prozesses: 0x1630
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (10/05/2014 00:45:46 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Name des fehlerhaften Moduls: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000795b
ID des fehlerhaften Prozesses: 0x1940
Startzeit der fehlerhaften Anwendung: 0xipmGui.exe0
Pfad der fehlerhaften Anwendung: ipmGui.exe1
Pfad des fehlerhaften Moduls: ipmGui.exe2
         
GMER

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-10-12 21:47:41
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\0000005e Hitachi_ rev.PB4O 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\Brian\AppData\Local\Temp\pwdoqpow.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                              fffff80003bf5000 8 bytes [00, 00, 8D, 00, 4E, 53, 49, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 544                                                                              fffff80003bf5010 29 bytes {ADC [RAX], DH; ADC AL, [RIP-0x580]; OR BYTE [RDI-0x7fffc3b], 0xff; CALL QWORD [RAX-0x80]}

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1696] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                      0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1696] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                     0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[1536] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[1536] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe[1544] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69      0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe[1544] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155     0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe[3620] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 69                          0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe[3620] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 155                         0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\Samsung\Kies\Kies.exe[3904] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                      0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\Samsung\Kies\Kies.exe[3904] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                     0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\mcserver.exe[2816] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\mcserver.exe[2816] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155               0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[3780] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                       0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[3780] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                      0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                    0000000074ed1072 5 bytes JMP 00000001080fbbad
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\kernel32.dll!CreateThread                                                      0000000074ed3495 5 bytes JMP 00000001080fb457
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!GetDC                                                               0000000075c272c4 5 bytes JMP 00000001080fac92
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!ReleaseDC                                                           0000000075c27446 5 bytes JMP 00000001080fad3a
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                     0000000075c28a29 5 bytes JMP 00000001080fb805
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!SetWindowPos                                                        0000000075c28e4e 5 bytes JMP 00000001080fb691
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!IsWindowVisible                                                     0000000075c3112d 7 bytes JMP 00000001080fb8d7
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!GetCursorPos                                                        0000000075c31218 5 bytes JMP 00000001080fb187
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!BeginPaint                                                          0000000075c31361 5 bytes JMP 00000001080fabf6
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!InvalidateRect                                                      0000000075c31381 5 bytes JMP 00000001080faf68
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!RedrawWindow                                                        0000000075c3140b 5 bytes JMP 00000001080fb2ec
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!SetFocus                                                            0000000075c32175 5 bytes JMP 00000001080faeb7
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!RegisterClassA                                                      0000000075c3434b 5 bytes JMP 00000001080fb3a6
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!InvalidateRgn                                                       0000000075c36604 5 bytes JMP 00000001080fb01f
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!TrackPopupMenu                                                      0000000075c4c288 5 bytes JMP 00000001080fbaea
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!DialogBoxParamW                                                     0000000075c4cfca 5 bytes JMP 00000001080fb517
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!WindowFromPoint                                                     0000000075c4ed12 5 bytes JMP 00000001080fb238
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!SetCapture                                                          0000000075c4ed56 5 bytes JMP 00000001080fb0d6
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!SetForegroundWindow                                                 0000000075c4f170 5 bytes JMP 00000001080fb754
.text     C:\Program Files (x86)\Xfire\Xfire.exe[3756] C:\Windows\syswow64\USER32.dll!CreateDialogParamW                                                  0000000075c510dc 5 bytes JMP 00000001080fb5d4
.text     C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[3528] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                             0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[3528] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                            0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4100] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69           0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4100] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155          0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
.text     C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[4908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[4908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2
?         C:\Windows\system32\mssprxy.dll [4908] entry point in ".rdata" section                                                                          000000006cc571e6
.text     C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4964] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                  0000000074fd1465 2 bytes [FD, 74]
.text     C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4964] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                 0000000074fd14bb 2 bytes [FD, 74]
.text     ...                                                                                                                                             * 2

---- Threads - GMER 2.1 ----

Thread    C:\Windows\SysWOW64\ntdll.dll [1800:1804]                                                                                                       0000000000c4c18f
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:2024]                                                                                                       00000000722519a0
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:2768]                                                                                                       00000000708d5880
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:2772]                                                                                                       00000000708d5880
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:2776]                                                                                                       00000000708d5880
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:2780]                                                                                                       00000000708d3520
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:2784]                                                                                                       00000000708b3e60
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:5916]                                                                                                       0000000072fbe69f
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:3976]                                                                                                       0000000071ff5590
Thread    C:\Windows\SysWOW64\ntdll.dll [1800:5172]                                                                                                       0000000071ff5d70
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [1948:2364]                                                                                  000007fefaf62bf8

---- EOF - GMER 2.1 ----
         

Vielen Dank für Eure Hilfe im voraus.

Gruß

Alt 12.10.2014, 22:47   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab - Standard

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Ask Toolbar

    Ask Toolbar

    Ask Toolbar Updater

    Movie2KDownloader

    Winamp Toolbar


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 12.10.2014, 23:46   #3
Ripply
 
Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab - Standard

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab



Hi,

alles erledigt

Code:
ATTFilter
ComboFix 14-10-13.01 - Brian 13.10.2014   0:17.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4094.2465 [GMT 2:00]
ausgeführt von:: c:\users\Brian\Desktop\ComboFix.exe
AV: Avira Desktop *Enabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Enabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\program files (x86)\Common Files\Acer GameZone online.ico
c:\programdata\2FA8A600sm.pad
c:\programdata\8SOejo8n.exe.b
c:\programdata\8SOejo8n.exe_.b
c:\programdata\9759878.bat
c:\programdata\9759878.pad
c:\users\Brian\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Brian\AppData\Roaming\.#
c:\users\Brian\AppData\Roaming\Arnin
c:\users\Brian\AppData\Roaming\Arnin\ziiwm.vya
c:\users\Brian\AppData\Roaming\Kyylpi
c:\users\Brian\AppData\Roaming\Kyylpi\bahui.vet
c:\users\Brian\AppData\Roaming\Poiwqi
c:\users\Brian\AppData\Roaming\Poiwqi\wema.ebe
c:\users\Public\sdelevURL.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-09-12 bis 2014-10-12  ))))))))))))))))))))))))))))))
.
.
2014-10-12 22:28 . 2014-10-12 22:28	--------	d-----w-	c:\users\hedev\AppData\Local\temp
2014-10-12 22:28 . 2014-10-12 22:28	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-10-12 22:28 . 2014-10-12 22:28	--------	d-----w-	c:\users\Brian admin\AppData\Local\temp
2014-10-12 19:16 . 2014-10-12 19:20	--------	d-----w-	C:\FRST
2014-10-12 00:23 . 2014-10-12 00:23	--------	d-----w-	c:\programdata\Futuremark
2014-10-12 00:19 . 2014-10-12 00:20	--------	d-----w-	c:\program files (x86)\Futuremark
2014-10-12 00:19 . 2014-10-12 00:19	--------	d-----w-	c:\program files (x86)\NVIDIA Corporation
2014-10-12 00:19 . 2014-10-12 00:19	--------	d-----w-	c:\program files (x86)\AGEIA Technologies
2014-10-12 00:18 . 2010-05-26 09:41	2106216	----a-w-	c:\windows\SysWow64\D3DCompiler_43.dll
2014-10-12 00:18 . 2010-05-26 09:41	470880	----a-w-	c:\windows\SysWow64\d3dx10_43.dll
2014-10-11 23:02 . 2014-10-11 23:02	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-10-11 23:02 . 2014-10-11 23:02	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-10-11 21:32 . 2014-10-12 20:11	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-10-11 21:31 . 2014-10-11 21:31	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-10-11 21:31 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-10-11 21:31 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-10-10 06:07 . 2006-12-14 12:42	69120	----a-r-	c:\windows\SysWow64\avmadd32.dll
2014-10-09 20:44 . 2014-10-12 21:24	--------	d-----w-	c:\users\Brian\AppData\Local\Battle.net
2014-10-09 20:44 . 2014-10-09 20:47	--------	d-----w-	c:\users\Brian\AppData\Roaming\Battle.net
2014-10-09 20:44 . 2014-10-09 20:44	--------	d-----w-	c:\program files (x86)\Battle.net
2014-10-09 20:26 . 2006-05-29 01:00	16384	----a-r-	c:\windows\SysWow64\avmprmon.dll
2014-10-09 20:26 . 2014-10-10 06:07	--------	d-----w-	c:\program files (x86)\FRITZ!Box
2014-10-01 07:31 . 2014-09-25 02:08	371712	----a-w-	c:\windows\system32\qdvd.dll
2014-10-01 07:31 . 2014-09-25 01:40	519680	----a-w-	c:\windows\SysWow64\qdvd.dll
2014-09-24 18:15 . 2014-09-09 22:11	2048	----a-w-	c:\windows\system32\tzres.dll
2014-09-24 18:15 . 2014-09-09 21:47	2048	----a-w-	c:\windows\SysWow64\tzres.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-10-07 09:14 . 2013-06-13 06:11	43064	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-10-07 09:13 . 2013-06-13 06:07	131608	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-10-07 09:13 . 2013-06-13 06:07	119272	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-09-24 17:59 . 2012-05-19 07:02	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-09-24 17:59 . 2011-12-04 00:36	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-09-11 01:04 . 2010-04-07 06:03	101694776	----a-w-	c:\windows\system32\MRT.exe
2014-09-05 02:10 . 2014-09-10 17:07	578048	----a-w-	c:\windows\system32\aepdu.dll
2014-09-05 02:05 . 2014-09-10 17:07	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-09-03 10:00 . 2011-03-28 17:36	23256	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2014-08-23 02:07 . 2014-08-28 10:52	404480	----a-w-	c:\windows\system32\gdi32.dll
2014-08-23 01:45 . 2014-08-28 10:52	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2014-08-23 00:59 . 2014-08-28 10:52	3163648	----a-w-	c:\windows\system32\win32k.sys
2014-08-19 18:05 . 2014-09-11 01:13	374968	----a-w-	c:\windows\system32\iedkcs32.dll
2014-08-18 23:01 . 2014-09-11 01:13	23591424	----a-w-	c:\windows\system32\mshtml.dll
2014-08-18 22:29 . 2014-09-11 01:13	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-08-18 22:29 . 2014-09-11 01:13	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-08-18 22:20 . 2014-09-11 01:13	2793984	----a-w-	c:\windows\system32\iertutil.dll
2014-08-18 22:19 . 2014-09-11 01:13	5833728	----a-w-	c:\windows\system32\jscript9.dll
2014-08-18 22:15 . 2014-09-11 01:13	547328	----a-w-	c:\windows\system32\vbscript.dll
2014-08-18 22:15 . 2014-09-11 01:13	66048	----a-w-	c:\windows\system32\iesetup.dll
2014-08-18 22:14 . 2014-09-11 01:13	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-08-18 22:14 . 2014-09-11 01:13	83968	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-08-18 22:08 . 2014-09-11 01:13	51200	----a-w-	c:\windows\system32\jsproxy.dll
2014-08-18 22:08 . 2014-09-11 01:13	4232704	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-08-18 22:08 . 2014-09-11 01:13	33792	----a-w-	c:\windows\system32\iernonce.dll
2014-08-18 22:05 . 2014-09-11 01:13	596480	----a-w-	c:\windows\system32\ieui.dll
2014-08-18 22:03 . 2014-09-11 01:13	139264	----a-w-	c:\windows\system32\ieUnatt.exe
2014-08-18 22:03 . 2014-09-11 01:13	111616	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-08-18 22:03 . 2014-09-11 01:13	758272	----a-w-	c:\windows\system32\jscript9diag.dll
2014-08-18 21:57 . 2014-09-11 01:13	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-08-18 21:56 . 2014-09-11 01:13	940032	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-08-18 21:51 . 2014-09-11 01:13	446464	----a-w-	c:\windows\system32\dxtmsft.dll
2014-08-18 21:46 . 2014-09-11 01:13	454656	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-08-18 21:45 . 2014-09-11 01:13	61952	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-08-18 21:45 . 2014-09-11 01:13	72704	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-08-18 21:44 . 2014-09-11 01:13	51200	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-08-18 21:44 . 2014-09-11 01:13	61952	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-08-18 21:40 . 2014-09-11 01:13	195584	----a-w-	c:\windows\system32\msrating.dll
2014-08-18 21:39 . 2014-09-11 01:13	85504	----a-w-	c:\windows\system32\mshtmled.dll
2014-08-18 21:38 . 2014-09-11 01:13	289280	----a-w-	c:\windows\system32\dxtrans.dll
2014-08-18 21:36 . 2014-09-11 01:13	112128	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-08-18 21:35 . 2014-09-11 01:13	597504	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-08-18 21:25 . 2014-09-11 01:13	727040	----a-w-	c:\windows\system32\msfeeds.dll
2014-08-18 21:25 . 2014-09-11 01:13	707072	----a-w-	c:\windows\system32\ie4uinit.exe
2014-08-18 21:23 . 2014-09-11 01:13	2104832	----a-w-	c:\windows\system32\inetcpl.cpl
2014-08-18 21:23 . 2014-09-11 01:13	1249280	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-08-18 21:22 . 2014-09-11 01:13	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-08-18 21:16 . 2014-09-11 01:13	13588480	----a-w-	c:\windows\system32\ieframe.dll
2014-08-18 21:15 . 2014-09-11 01:13	2310656	----a-w-	c:\windows\system32\wininet.dll
2014-08-18 21:08 . 2014-09-11 01:13	2014208	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-08-18 21:07 . 2014-09-11 01:13	1068032	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-08-18 20:55 . 2014-09-11 01:13	1447424	----a-w-	c:\windows\system32\urlmon.dll
2014-08-18 20:46 . 2014-09-11 01:13	1812992	----a-w-	c:\windows\SysWow64\wininet.dll
2014-08-18 20:38 . 2014-09-11 01:13	775168	----a-w-	c:\windows\system32\ieapfltr.dll
2014-08-13 17:25 . 2014-08-13 17:25	341848	----a-w-	c:\windows\SysWow64\DivXControlPanelApplet.cpl
2014-08-01 11:53 . 2014-09-10 17:13	1031168	----a-w-	c:\windows\system32\TSWorkspace.dll
2014-08-01 11:35 . 2014-09-10 17:13	793600	----a-w-	c:\windows\SysWow64\TSWorkspace.dll
2014-07-25 00:35 . 2014-07-25 00:35	875688	----a-w-	c:\windows\SysWow64\msvcr120_clr0400.dll
2014-07-24 21:47 . 2014-07-24 21:47	869544	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{872b5b88-9db5-4310-bdd0-ac189557e5f5}"= "c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
2011-05-09 08:49	176936	----a-w-	c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2013-02-08 13:55	1520776	----a-w-	c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{872b5b88-9db5-4310-bdd0-ac189557e5f5}"= "c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll" [2011-05-09 176936]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2013-02-08 1520776]
.
[HKEY_CLASSES_ROOT\clsid\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-09-11 05:41	120104	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AutoStartNPSAgent"="c:\program files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe" [2009-04-02 102400]
"EssentialPIM"="c:\program files (x86)\EssentialPIM\EssentialPIM.exe" [2013-03-22 13919224]
"Spotify"="c:\users\Brian\AppData\Roaming\Spotify\Spotify.exe" [2012-12-22 7880664]
"Spotify Web Helper"="c:\users\Brian\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2012-12-22 1199576]
"FreeAC"="c:\program files (x86)\FreeAlarmClock\FreeAlarmClock.exe" [2012-04-25 1328976]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-10-28 39408]
"KiesPreload"="c:\program files (x86)\Samsung\Kies\Kies.exe" [2013-12-11 1564528]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
"NortonOnlineBackupReminder"="c:\program files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe" [2009-07-24 588648]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2009-09-24 261888]
"EgisTecLiveUpdate"="c:\program files (x86)\EgisTec Egis Software Update\EgisUpdate.exe" [2009-08-04 199464]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2009-11-01 1094736]
"ArcadeDeluxeAgent"="c:\program files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [2009-10-06 419112]
"PlayMovie"="c:\program files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [2009-10-05 181480]
"WinampAgent"="c:\program files (x86)\Winamp\winampa.exe" [2011-03-22 74752]
"SSBkgdUpdate"="c:\program files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" [2006-10-25 210472]
"PaperPort PTD"="c:\program files (x86)\ScanSoft\PaperPort\pptd40nt.exe" [2008-07-09 29984]
"IndexSearch"="c:\program files (x86)\ScanSoft\PaperPort\IndexSearch.exe" [2008-07-09 46368]
"PPort11reminder"="c:\program files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" [2007-08-31 328992]
"BrMfcWnd"="c:\program files (x86)\Brother\Brmfcmon\BrMfcWnd.exe" [2009-05-26 1159168]
"ControlCenter3"="c:\program files (x86)\Brother\ControlCenter3\brctrcen.exe" [2008-12-24 114688]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"SSDMonitor"="c:\program files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe" [2011-10-25 103896]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-10-07 703736]
"TkBellExe"="c:\program files (x86)\real\realplayer\Update\realsched.exe" [2013-06-25 295512]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2014-08-19 448856]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2013-10-28 185896]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2013-12-11 311152]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2013-04-29 642304]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-08-27 164656]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2014-01-10 1861968]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-07-25 256896]
.
c:\users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
OpenOffice.org 3.2.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-5-20 1195008]
Xfire.lnk - c:\program files (x86)\Xfire\Xfire.exe [2012-12-12 3558856]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
MCtlSvc.lnk - c:\program files (x86)\T-Mobile\InternetManager_Z\Bin\mcserver.exe [2011-3-31 89600]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
@="Service"
.
R2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 becldr3Service;BCL EasyConverter SDK 3 Loader;c:\program files (x86)\BCL Technologies\easyConverter SDK 3\Common\becldr.exe;c:\program files (x86)\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [x]
R3 CGVPNCliSrvc;CyberGhost VPN Client;c:\program files\CyberGhost VPN\CGVPNCliService.exe;c:\program files\CyberGhost VPN\CGVPNCliService.exe [x]
R3 cpuz136;cpuz136;c:\windows\TEMP\cpuz136\cpuz136_x64.sys;c:\windows\TEMP\cpuz136\cpuz136_x64.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 EsgScanner;EsgScanner;c:\windows\system32\DRIVERS\EsgScanner.sys;c:\windows\SYSNATIVE\DRIVERS\EsgScanner.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\MAGIX\Common\Database\bin\fbserver.exe;c:\program files (x86)\MAGIX\Common\Database\bin\fbserver.exe [x]
R3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files (x86)\Futuremark\SystemInfo\FMSISvc.exe;c:\program files (x86)\Futuremark\SystemInfo\FMSISvc.exe [x]
R3 GPUZ;GPUZ;c:\windows\TEMP\GPUZ.sys;c:\windows\TEMP\GPUZ.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe;c:\program files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 ssudserd;SAMSUNG Mobile USB Diagnostic Serial Port(DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudserd.sys;c:\windows\SYSNATIVE\DRIVERS\ssudserd.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AODDriver4.1;AODDriver4.1;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 Greg_Service;GRegService;c:\program files (x86)\Acer\Registration\GregHSRW.exe;c:\program files (x86)\Acer\Registration\GregHSRW.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service;c:\program files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe;c:\program files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe [x]
S2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;c:\program files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe;c:\program files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [x]
S2 SpyHunter 4 Service;SpyHunter 4 Service;c:\progra~1\ENIGMA~1\SPYHUN~1\SH4SER~1.EXE;c:\progra~1\ENIGMA~1\SPYHUN~1\SH4SER~1.EXE [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 BrSerIb;Brother Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrSerIb.sys [x]
S3 BrUsbSIb;Brother Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrUsbSIb.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-10-07 19:55	1089352	----a-w-	c:\program files (x86)\Google\Chrome\Application\38.0.2125.101\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-10-12 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-19 18:00]
.
2014-10-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore1cec90eba86998.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 00:21]
.
2014-10-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 00:21]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-09-11 05:44	137512	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"mwlDaemon"="c:\program files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe" [2009-09-11 349480]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-08-06 8060960]
"PLFSetI"="c:\windows\PLFSetI.exe" [2009-11-20 200704]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2009-09-30 823840]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearchAssistant = hxxp://start.facemoods.com/?a=stonicde&s={searchTerms}&f=4
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
IE: Free YouTube Download - c:\users\Brian\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
IE: Free YouTube to MP3 Converter - c:\users\Brian\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: {{40D4D9A0-A298-46EF-8D22-429FDEE9197B} - {40D4D9A0-A298-46EF-8D22-429FDEE9197B} - c:\program files (x86)\Jamie Oliver Food Foundation Giving Assistant\MojoObjects.dll
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\
FF - user.js: yahoo.homepage.dontask - true
FF - user.js: browser.sessionstore.resume_from_crash - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - (no file)
Toolbar-Locked - (no file)
Toolbar-BarSize - (no file)
Wow6432Node-HKCU-Run-KiesAirMessage - c:\program files (x86)\Samsung\Kies\KiesAirMessage.exe
Wow6432Node-HKCU-Run-Overwolf - c:\program files (x86)\Overwolf\Overwolf.exe
Wow6432Node-HKLM-Run-NPSStartup - (no file)
Wow6432Node-HKLM-Run- Malwarebytes Anti-Malware  (reboot) - c:\program files (x86)\Malwarebytes' Anti-Malware\mbam.exe
SafeBoot-mcmscsvc
SafeBoot-MCODS
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
Toolbar-BarSize - (no file)
WebBrowser-{CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - (no file)
WebBrowser-{30F9B915-B755-4826-820B-08FBA6BD249D} - (no file)
WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Kies Air Discovery Service - c:\windows\system32\javaws.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_167_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_167_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_167_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_167_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-10-13  00:42:48 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-10-12 22:42
.
Vor Suchlauf: 12 Verzeichnis(se), 125.349.994.496 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 130.271.342.592 Bytes frei
.
- - End Of File - - 506C5B4D5629B51C20C44208B14F1E56
         
Gruß
__________________

Alt 13.10.2014, 16:34   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab - Standard

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.10.2014, 10:50   #5
Ripply
 
Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab - Standard

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab



Hi,

weiter geht's:

Mbam:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 14.10.2014
Suchlauf-Zeit: 10:07:36
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.10.14.07
Rootkit Datenbank: v2014.10.11.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Brian

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 401299
Verstrichene Zeit: 46 Min, 50 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
ADW Cleaner:

Code:
ATTFilter
# AdwCleaner v4.000 - Bericht erstellt am 14/10/2014 um 11:09:16
# DB v2014-10-13.5
# Aktualisiert 12/10/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Brian - BRIAN-PC
# Gestartet von : C:\Users\Brian\Desktop\AdwCleaner_4.000.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : SpyHunter 4 Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\Users\Brian admin\AppData\Local\apn
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Users\Brian\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\Brian\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Brian admin\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
Ordner Gelöscht : C:\Users\Brian\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Brian\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Brian admin\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Conduit
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\ConduitCommon
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\ConduitEngine
Ordner Gelöscht : C:\Users\Brian\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Brian\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Brian admin\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Brian\AppData\LocalLow\facemoods.com
Ordner Gelöscht : C:\Users\Brian admin\AppData\LocalLow\facemoods.com
Ordner Gelöscht : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Movie2KDownloader.com
Ordner Gelöscht : C:\Users\Brian\AppData\Local\onlysearch
Ordner Gelöscht : C:\Users\Brian\AppData\Local\OpenCandy
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Users\Brian\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Brian admin\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Brian\AppData\Local\PutLockerDownloader
Ordner Gelöscht : C:\Users\Brian admin\AppData\LocalLow\Search Settings
Ordner Gelöscht : C:\ProgramData\Uniblue
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\WinampToolbarData
Ordner Gelöscht : C:\Program Files\Enigma Software Group
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\CT2269050
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\CT2431245
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{0B38152B-1B20-484D-A11F-5E04A9B0661F}
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\engine@conduit.com
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\ffxtlbr@babylon.com
Ordner Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\Extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\Brian admin\AppData\Roaming\Mozilla\Firefox\Profiles\365nxxgt.default\Extensions\toolbar@ask.com
Ordner Gelöscht : C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Ordner Gelöscht : C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\lbbbdmbjkgojacipgefbifkiebpcdjhn
Datei Gelöscht : C:\Users\Brian\Desktop\eBay.lnk
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\Brian\Desktop\SpyHunter.lnk
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\bProtector_extensions.rdf
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\invalidprefs.js
Datei Gelöscht : C:\Users\Brian admin\AppData\Roaming\Mozilla\Firefox\Profiles\365nxxgt.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\ask-search.xml
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\BrowserProtect.xml
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\Conduit.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\fcmdSrchstonicde.xml
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\winamp-search.xml
Datei Gelöscht : C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\user.js
Datei Gelöscht : C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage

***** [ Tasks ] *****

Task Gelöscht : BitGuard
Task Gelöscht : BrowserProtect
Task Gelöscht : Scheduled Update for Ask Toolbar

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ihflimipbcaljfnojhhknppphnnciiif
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\lbbbdmbjkgojacipgefbifkiebpcdjhn
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\JSLoaderBHO.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\PropertySync.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Conduit.Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\JSLoaderBHO.JSLoaderPlugin
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\JSLoaderBHO.JSLoaderPlugin.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\secman.OutlookSecurityManager
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\secman.OutlookSecurityManager.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskToolbar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskToolbar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKCU\Software\52578c8be268ea43
Schlüssel Gelöscht : HKLM\SOFTWARE\52578c8be268ea43
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2431245
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader85222_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader85222_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_exact-audio-copy_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_exact-audio-copy_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_freeciv_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_freeciv_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{562B9316-C08A-444A-9482-62080DD851AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{AD25754E-D76C-42B3-A335-2F81478B722F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{929801A8-4AEF-4D12-BE31-D85BF666452B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DDE2C74F-58CC-4D71-8CE1-09DEBB8CFB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0FA32667-9A8A-4E9C-902F-CA3323180003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{542FA950-C57A-4E17-B3E1-D935DFE15DEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5B035F86-41B5-40F1-AAAD-3D219F30244E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6365AC7B-9920-4D8B-AF5D-3BDFEAC340A8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6A934270-717F-4BC3-BA59-BC9BED47A8D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{79B13431-CCAC-4097-8889-D0289E5E924F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8B8558F6-DC26-4F39-8417-34B8934AA459}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C8D5C57-3CAD-4CF9-BCAD-F873678DA883}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{981334CB-7B8B-431F-B86D-67B7426B125B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C1C2FC43-F042-4F17-AEDB-C5ABF3B42E4B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F7EC6286-297C-4981-9DCC-FD7F57BC24C9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{12A5F606-B1EC-474C-83ED-95E99FD8058E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{AD25754E-D76C-42B3-A335-2F81478B722F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{CD082CCA-086F-4FD8-8FD7-247A0DBBD1CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{57BCA5FA-5DBB-45A2-B558-1755C3F6253B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{929801A8-4AEF-4D12-BE31-D85BF666452B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{57BCA5FA-5DBB-45A2-B558-1755C3F6253B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{929801A8-4AEF-4D12-BE31-D85BF666452B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FFDF9EF3-3C3A-4F05-9A6E-5D3B778EC567}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{59610092-175F-44C5-BF53-F7C13785BFC4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8E98BE0C-B1FA-4B65-958A-E25A0BC6F0F2}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0D7562AE-8EF6-416D-A838-AB665251703A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE7E0A3-AE64-4DC8-84D1-F5D7BAF2DB0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE7E0A3-AE64-4DC8-84D1-F5D7BAF2DB0C}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0FA32667-9A8A-4E9C-902F-CA3323180003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{542FA950-C57A-4E17-B3E1-D935DFE15DEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5B035F86-41B5-40F1-AAAD-3D219F30244E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6365AC7B-9920-4D8B-AF5D-3BDFEAC340A8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6A934270-717F-4BC3-BA59-BC9BED47A8D2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{79B13431-CCAC-4097-8889-D0289E5E924F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8B8558F6-DC26-4F39-8417-34B8934AA459}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C8D5C57-3CAD-4CF9-BCAD-F873678DA883}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{981334CB-7B8B-431F-B86D-67B7426B125B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C1C2FC43-F042-4F17-AEDB-C5ABF3B42E4B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D5A1EF9A-7948-435D-8B87-D6A598317288}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F7EC6286-297C-4981-9DCC-FD7F57BC24C9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\BabylonToolbar
Schlüssel Gelöscht : HKCU\Software\Conduit
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\delta LTD
Schlüssel Gelöscht : HKCU\Software\facemoods.com
Schlüssel Gelöscht : HKCU\Software\filescout
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\AskToolbarInfo
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Search Settings
Schlüssel Gelöscht : HKLM\SOFTWARE\APN
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\BabylonToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\SOFTWARE\facemoods.com
Schlüssel Gelöscht : HKLM\SOFTWARE\PIP
Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DivX\Install\Setup\WizardLayout\ConduitToolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Speedchecker Limited
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\EnigmaSoftwareGroup
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00E944CB89111313EAF35A0553F547F9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53F55AF3F4049ED3FA6EA6F88E414E24
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E4BF4B11615E03C97732FD581AB607
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CE3DDAB2D152683FBCEB4866BCD2B0F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF6CE16AFEA5C9A39B766468A8B35C21
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB1E44269B58F433A8C8E671E37CFDCF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280

Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [SearchAssistant]

-\\ Mozilla Firefox v3.6.28 (de)

[365nxxgt.default] - Zeile gelöscht : user_pref("browser.search.selectedEngine", "Ask.com");
[365nxxgt.default] - Zeile gelöscht : user_pref("browser.search.order.1", "Ask.com");
[365nxxgt.default] - Zeile gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
[365nxxgt.default] - Zeile gelöscht : user_pref("browser.search.defaultenginename", "Ask.com");
[365nxxgt.default] - Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");

-\\ Google Chrome v38.0.2125.101


*************************

AdwCleaner[R0].txt - [30831 octets] - [14/10/2014 11:00:42]
AdwCleaner[R1].txt - [30892 octets] - [14/10/2014 11:05:52]
AdwCleaner[S0].txt - [27549 octets] - [14/10/2014 11:09:16]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [27610 octets] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.2 (10.09.2014:1)
OS: Windows 7 Home Premium x64
Ran by Brian on 14.10.2014 at 11:34:05,12
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\dealio_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\dealio_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\dealio_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\dealio_RASMANCS
Successfully deleted: [Registry Key] "hkey_current_user\software\microsoft\internet explorer\low rights\elevationpolicy\{a5aa24ea-11b8-4113-95ae-9ed71deaf12a}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9"
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{CEACD931-7F15-4FEF-80DB-DCF863BC4E84}



~~~ Files

Successfully deleted: [File] "C:\Users\Brian\appdata\local\google\chrome\user data\default\bprotector web data"
Successfully deleted: [File] "C:\Windows\wininit.ini"



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Brian\appdata\locallow\utilitychest_49ei"
Successfully deleted: [Folder] "C:\Program Files (x86)\utilitychest_49ei"
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{01666D18-777E-4500-948B-E712DA30B678}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{02903102-8DF2-4676-BBA8-F7AF666C03AD}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{02B6D337-F885-4677-A61A-1188EA92F28C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{06CAD9BF-D203-4266-8982-732A96292053}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{09A12BF9-C572-4552-ADB9-EBA20EE0993D}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{0A093883-613F-4121-8C69-E491365B4099}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{0A39A5B7-9A76-408E-A42D-1CDB00BA92B9}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{0A86AD90-FA10-4E2D-9305-6ED04573337E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{0A94BE6A-28C5-4186-AF6F-D34D4F7C4A56}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{0C69E680-0BC7-41E2-A69A-C92E0C18350F}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{0D52DF69-A410-4690-84E0-1252B5BE7F29}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{10F1AABC-8A87-49A5-8842-8BAAB31F6915}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1153B1B6-882F-40E2-AEDB-50331D8E1F31}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1281CDEE-47B9-49BC-9818-89294FFC0FAD}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{12BE7B93-E0CF-4CFD-99FB-040AB2AEE929}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1442F9C7-2AFE-47C1-8965-739DC397ABC5}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1453AC74-749F-46DF-8218-3C4B0C92D6B4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1A176C28-D6F1-4BAA-AF34-D202B1DB6449}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1B0FACAD-B5FE-44D7-B9BA-D26C7E38AE43}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1B71829C-87C1-48FA-B679-83CF112C25E4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1BF00B29-1C55-41F3-958A-9334310A2C0E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1C2DDC44-C421-421F-8A39-0CDB1C75FE03}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1C9777C2-BB03-48D8-A81A-856076FFA80C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1E1BA0FB-327D-4D76-B43A-1443FD1700FA}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1E346896-68B4-43B5-A7E4-05E6A673B22A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{1F4B7254-2AB4-442B-B067-65E90A43B3EE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{201AB1BD-D81D-4E26-A378-29D9F68B77E0}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{205CE1FB-4AC5-427D-8287-F006637C5F42}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{20FBE4EB-D0EF-45BC-B1F4-C3FD13058F04}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{24410386-0790-480C-BB5C-478D40963F93}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{24E52320-15B6-4E01-8E99-DE78FA7717FD}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{258B041B-F637-4ADA-B889-9C1A9D5B70DA}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{25CEC46B-7DC0-4D17-9F58-397473CD1B21}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{26124B08-02AA-473B-959B-AA890A4FFFF7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{26FD4332-36A7-4F07-88AA-9ED94E60B00A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2819DB4C-31B3-402F-AF23-9FAD61DE1FA3}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2989A231-412E-4FBC-9E2E-504B4DE9A056}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2B2847BB-3168-49C4-8FEE-2C52ECAD3823}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2BC5861A-2DD2-4ABC-8A63-A9389B217AE3}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2BD9A291-FFAF-4447-A666-9212AD4EF416}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2C2E0059-38B2-4ACD-9605-330E4C5B90B6}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2E66F7C3-2EDB-44EB-A001-1A064EEE954A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{2F04196A-392D-46CB-BDC9-28C439CB04C3}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{301156EE-E7F7-4FF1-819D-046F5932A991}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{30C0C1F2-133C-4168-8958-25C259BC5FD4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{3131B2E1-0151-463D-8BD4-E6CEB748EDE2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{32FE3F72-319E-4AE4-BC2B-264F20E36780}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{338CA004-3132-43B9-B0D9-2B3A5035F363}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{34125CA5-AA55-4742-946F-B102D156E876}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{3631628F-4AA5-4A45-948D-C181AE95F84F}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{36A5404E-CCC4-49D1-8F2C-31965EDA585B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{3A63B8FD-2EFE-4727-892B-49329E731DEB}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{3D2534AC-B33D-4874-A7A0-F830F41465DF}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{3D41E0D7-F860-44A8-BE2D-CE33C82E3531}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{3D722FA8-558F-4418-8EF3-E2D58C916BE2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{3DB33442-A824-4666-A3A1-473B159FE959}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{40976077-43DD-4DCD-B0A0-844AFF4A28E5}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{4308748E-E4F5-4CAE-AA95-2A85D961D97C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{4354E9E7-22DC-4381-848C-2C7834585787}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{43EF8181-21BC-4FF3-9B52-A7259FE01084}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{44422EF5-C5CF-496C-8F01-835B0CF293D7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{44603340-F3EC-4F46-819D-29041A8E82EA}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{4467ADA3-1DB8-4F73-9052-DDD269062DB8}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{481FB8B5-0159-4DAE-B94F-7129B4C431EE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{4832A269-A209-49D0-98A9-98A08CAE6BF8}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{49D683EE-5280-4FBB-9F21-69C94E79CC8F}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{4BD8A4EB-E67D-42D8-B434-A1CC6127558B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{4C58DACF-F462-48CE-9939-FF5BDAAB1696}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{50065E2E-31F3-4389-B945-1892C25B5A08}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{50392174-DFE8-4AA4-AA25-13FD37FC1CA7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5208EFAE-62EE-4F14-9F44-E9B82027F131}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{52E8B9FC-3ECF-4A78-AF83-E0ABA5CA1C09}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5460D5F8-B6CB-402E-BB6D-2666FB29370D}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{576AC502-5BD8-4636-AEF9-1A28AA8357DF}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{58EA7ECE-D22E-400B-B707-686A6CC73344}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{592CACB3-6AA3-4E88-897F-57DADB59AB6B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5946BF98-CAE9-4D1B-A41C-A24EDB672498}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{595772BB-6428-4650-848B-419DEEC08656}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5A1B087D-83A7-4471-B7BF-D48F7EB96C17}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5ADF21D2-B1B3-4EA2-A333-A624420D1C98}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5BD23E39-BF33-4E56-B30E-A08CA79E26F0}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5C05BCFA-30E4-4047-B2C9-130FDE1E14C6}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5D5010C0-FD5B-4667-9AA3-3F9BC1DE276A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{5EE52AB7-BFDD-49BD-A4B6-F7AD556E2612}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{6157C548-33CB-4E24-8014-BAB242E2045A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{61BEE4F6-35E4-4ADE-9D1B-11B8DB685BF7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{62D81D1B-9952-4B0A-9E65-B5239F8ACB22}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{64A7A43C-7ED3-4F01-80F3-0342EBDA00DB}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{64F5B1C1-BE4E-46E8-9199-597A3DF84A17}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{6613D1D5-BB5B-4AD4-9668-5516C5893288}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{667C5597-E8EF-422F-B814-775404E81DC8}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{68B12048-1AFD-425D-8B52-94BF0236C689}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{690F7904-CD14-4F55-99BD-8553C4974006}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{692FF9C3-9101-4C19-AD59-054CA4BBF9CB}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{698479B6-0EB2-4EE8-B1A4-2BD2D15ED5BE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{6A2C87A6-71C2-4B85-B934-5F7DB3666A14}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{6C1C1C31-3B4B-40AF-9959-BDC658B14EE4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{6D06824F-A934-4F2A-9540-89F536964C9B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{6E08F005-1DE1-45F6-B292-DB061ECA652A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{707FD71E-3C8F-4F25-B59D-811515B74F79}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{74639A2B-4A7E-4CF7-BF25-FADECE97DEE2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{74FEAA71-338A-417A-A638-824EDB91FC40}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{756115AC-AD96-49DC-BB0B-F95CADCE821E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{79D8E88A-2251-4720-8CD8-C28DBFA6F455}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{7BA3E2AF-71A7-4994-A7D4-73B84F347076}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{7C112E4B-6E4D-4856-9D7E-4DECA2C04769}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{7CE280C2-8674-41EB-9B94-CBF75CFD13B4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{7D029B73-D565-495F-A45C-BE9726D62310}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{7D8FAC1F-F40B-485F-B5BE-9F108E2118F5}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{7E67E7D9-D59F-45A8-97AF-0933A9B6A4F6}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{7FBAA9BC-454F-4DB3-A427-7188D0ACEE29}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8137503B-8B33-420E-B132-F7ABECA867C5}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{81826BC8-5EB5-43BF-BA03-453505A4AC46}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{82D9FC91-DAF6-4C17-8420-F80694D65440}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{836F9B02-04FC-4491-BC05-0305CBAF6A17}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{84CFC1DD-780B-413E-BBCF-4A22BAF66F4C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{84D29706-EBC2-47FE-B35F-FD6A97228B29}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{85899B68-45B4-482A-99CB-347A61FE9715}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{85F62BB5-F64D-4463-AA72-7DCFE5379222}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{86D43B35-A446-4FD7-852D-3E89FD86BEC6}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{89C26FFE-26EA-4E08-A019-5D0D0064E9BD}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8A1BAA45-212E-40F7-AEA6-0F98764EFBB5}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8A1C7CEF-436D-46BE-80BB-CC92CC1A2DB0}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8AE2FAC8-8B79-4035-9EB3-9B68EAB90934}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8B4C0921-599E-45EC-B931-7DF4B30F20D9}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8C4AC45F-0034-4FC3-9F4D-A45DE4B4FC5E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8C6E5A37-934D-4618-AB30-5DBCD905ED1E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8EC57047-2C5D-44AB-992A-72DFB1F25BDB}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8ECB5E16-2E47-41BD-A6AF-7024530C838F}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{8F902E9B-8E5D-4117-98E8-F5C3BC71FBB7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{914F535F-7A53-41C0-885B-2F052BDF3073}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{9161D703-41C9-47CF-8623-C0B68B2CCBF7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{91911516-86BE-44FD-A86F-5A1F3E50AF61}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{921111E0-4B60-4F99-A5CC-EF190E33C28B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{923B0D35-838F-4A0B-8BBD-4EBF603DC2B2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{929CFB02-1BC7-4A5B-855C-CDEF93B24270}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{92E0219B-3D64-45CC-A7C5-A4B8DA0C3211}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{95904FAF-8A11-44DE-AD83-9B743ED1D750}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{95F8DEA2-5437-4C30-B015-B9B74E568BAD}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{99136B7A-D6D7-42A2-8670-ACACCFC301E8}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{9E871720-1AF3-497A-AC23-42F04647026C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{9EF111CF-D5DA-460F-B1D3-9F6ED204A352}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{9F94E93C-DF45-4F07-869F-A511A1D18F61}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{A0F6C84D-AF83-4950-A752-462FA865C3EB}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{A18F935B-DAD8-4823-8EB4-0C494649C1D8}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{A3FCBB42-3229-4532-A03E-6275EECEEF33}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{A6EED8B9-5C7A-4029-BF56-791B581AD084}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{A89EDC27-B92C-4667-BCB2-B889D095E3AE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{A93F75E1-DF8D-47AC-AFAC-61F9592AEB7B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{A99A1A9C-99B5-4B1E-85D9-0E6808F0EE19}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{AA936452-B496-4D3B-A864-62DAE55377A8}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{AE1E97B9-ED84-41F1-A295-2C017E2EBAAA}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{AF0B2C43-E44E-4B21-8761-3AAF2F12EA01}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B06BD081-9B17-4FB7-8222-73989A9D3C3A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B16FBCC4-2EDD-4E4F-B2EF-9CB61C9565E0}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B1BA4013-0D0A-4187-8C8D-51B53534481C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B277332F-38AD-4B1E-8D42-33714153C750}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B37EE755-102D-489C-A956-966DA2A9898C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B43028A0-C219-42A4-8521-C129E1345441}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B4473F5A-7CE0-4075-B419-B14EFFB692D3}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B56B0B37-98F7-4D33-82AA-B0C20150C84E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B5775536-5BDA-439B-A142-173C4850FB66}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B5782C5A-42F8-490D-9770-44EF7C89937E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B7B48DA4-3186-4C32-B50E-15C7C13A9952}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B7D4B3D1-C36B-475C-A4BB-EB1F693DD7E5}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B9377C9A-996B-4ADE-AA17-890CDDFEADD3}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{B9731EB5-97F1-4883-AC79-04DA681417C9}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{BB01BE6E-2D9F-4CBD-BC65-2A4BFECDD231}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{BC63CA36-C8C1-45DE-BB22-5AEA7BCE2136}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{BEC3B23E-C077-404C-B8B8-0C5C3EC8D7C4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{BF6F270D-333F-4989-9239-C94D8420AD22}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C03574EF-A837-4616-9B60-B9A69EDE4570}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C0641FC5-2D78-41D5-B222-BF74BB8BA324}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C17C99EE-1924-48D4-9050-970EF58CDFAE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C1BC09C4-046F-4337-9ADF-68C872656F4D}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C4757BAB-330A-4F85-A8D3-579A954A7999}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C4A6214F-64C5-4CF2-B35F-E5D902CA7544}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C59563B1-B0E3-46BD-9A6D-F7322457CEA8}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C5A16193-4A0F-43A8-A252-5F776282E250}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C5A3A1AC-567E-428F-8C26-7754EFE752E9}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C83C3C2F-B9B5-4EBC-8914-B608E32103AE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{C92AAF9B-25C2-4198-A0FB-3AE525211CE4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{CB3C47D0-D373-4477-9967-744BBA898CF7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{CB895A16-7A31-4E8E-8F6B-AFD583B45A6D}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{CE3EECE8-79C5-4C6D-8F35-11C730433525}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{CFFF59DF-5365-4F09-AE41-6856ED32C6C7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{D086B660-0EF8-4E9E-869F-D6578A444619}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{D228E672-24FD-42C6-BAC7-249E56DF2E8C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{D5436372-C018-4F8B-8F1D-F94495693CD1}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{D68ED200-6FDF-434E-B67A-D38E391D2D7B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{D7DD7A3F-AA10-4070-A418-F03204C037D1}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{D868B501-7123-4372-B883-DA4B3340152C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{D8E7954F-6389-491E-A163-1B77DE96C5B2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DA1D4AD2-67DC-49F8-B289-BBA131104C34}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DB0DF8BB-8745-4E44-BD97-78E77EF39B55}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DB3BFB0F-A883-4F67-95BF-595397BD1568}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DE024F95-746E-49E9-AD31-F985607831F4}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DEC03FF3-99B7-4ACC-BCBC-8D81EFCA9745}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DF33D487-3A9A-4EDB-8FE5-7A2FDA439C2C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DF548094-8785-4A48-AE74-93DCA06063B2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{DFDE8FD6-C3B4-4F1B-87CE-3B192A1753BE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{E0BBE716-DE6A-4BC6-AB18-55C0CD830D6C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{E38B8017-49BB-4183-AE2F-B268BB5E672C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{E45E92E8-C05D-49A1-9339-3F16C7DDDEB7}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{E5D82E89-CA7F-43E9-8CE2-3458140BDD21}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{E8886574-0995-4E92-BA18-7635936BCA39}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{E92C2E93-9427-40F4-9B5D-2235994926C9}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{E98D129E-5EC2-48C7-8529-B3122DB336D1}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{EBBE501B-9C5B-4C23-ACE8-BCB235ECC6D2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{EC6FFBD1-727F-4FEB-AA3C-9DF90956EAA9}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{EC7B3667-1D24-4AD1-93B9-3056D852BBED}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{ED3FBD7F-EF92-4AFC-867C-22436110D41C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{EDC41272-A44D-47C5-9067-22C414BFE21D}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{EFB5CA44-A78F-4EE3-9B36-1E881D7266EF}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F2FEFF7A-CCB3-4F49-BA2B-7ED12AB43C0B}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F404F4D0-AAB0-41EA-93AB-63D1CC22F737}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F410D641-C810-458C-902D-51CB42DEC69C}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F43B4631-33F3-48B7-8B48-8D281107C158}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F53269DE-46F3-4067-A40D-406BF81F2071}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F645CFB0-2F60-486D-9D65-AA7713896713}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F6866AFD-06A1-4028-B9A3-09144F5DE1AB}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F6FAF629-826E-4B89-B69C-D6185BA1AB7A}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{F7A28B54-BDB4-4090-8666-A41FEB93497D}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{FAFD2778-A799-48DC-B1C3-A1C685743600}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{FB629A74-01C3-4B73-A58B-7DFB1FCED94E}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{FB6B6E41-500F-42F3-BC12-BB0653F751E2}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{FC0A82CE-31F9-4D4F-B9B5-8734EA353227}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{FC6A956E-FCE1-4E5B-8B3A-2BB3866EC7EE}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{FDEF5475-86E2-449A-9B3B-249F8FB0C64F}
Successfully deleted: [Empty Folder] C:\Users\Brian\appdata\local\{FF43AFBA-1E9E-46B4-89AB-A80CD664FE4D}



~~~ FireFox

Emptied folder: C:\Users\Brian\AppData\Roaming\mozilla\firefox\profiles\rwtbck52.default\minidumps [1 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Brian\appdata\local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Successfully deleted: [Folder] C:\Users\Brian\appdata\local\Google\Chrome\User Data\Default\Extensions\lbbbdmbjkgojacipgefbifkiebpcdjhn



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14.10.2014 at 11:39:52,53
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Und frisches FRST:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-10-2014
Ran by Brian (administrator) on BRIAN-PC on 14-10-2014 11:41:56
Running from C:\Users\Brian\Desktop
Loaded Profile: Brian (Available profiles: Brian & Brian admin)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(LSI Corporation) C:\Program Files\LSI SoftModem\agr64svc.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(PC Tools) C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Nullsoft, Inc.) C:\Program Files (x86)\Winamp\winampa.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(PC Tools) C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcMon.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-11] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8060960 2009-08-06] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [200704 2009-11-20] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [823840 2009-09-30] (Acer Incorporated)
HKLM-x32\...\Run: [NortonOnlineBackupReminder] => C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [588648 2009-07-25] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [261888 2009-09-25] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecLiveUpdate] => C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1094736 2009-11-02] (Dritek System Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] => C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [419112 2009-10-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] => C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe [181480 2009-10-05] (Acer Corp.)
HKLM-x32\...\Run: [WinampAgent] => C:\Program Files (x86)\Winamp\winampa.exe [74752 2011-03-22] (Nullsoft, Inc.)
HKLM-x32\...\Run: [SSBkgdUpdate] => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-10] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-10] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PPort11reminder] => C:\Program Files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe [328992 2007-08-31] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1159168 2009-05-26] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SSDMonitor] => C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe [103896 2011-10-25] (PC Tools)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-10-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TkBellExe] => c:\program files (x86)\real\realplayer\Update\realsched.exe [295512 2013-06-25] (RealNetworks, Inc.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [185896 2013-10-28] (Geek Software GmbH)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-12-11] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-30] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [102400 2009-04-02] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-10-28] (Google Inc.)
HKU\S-1-5-21-2225346259-317837361-1427899620-1000\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1564528 2013-12-11] (Samsung)
HKU\S-1-5-18\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x00000000
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Brian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\psdprotect.dll (Egis Technology Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKCU - {44D123D6-5959-4DA5-A260-E13B6212C2B1} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {49DCF754-F0D7-4C42-9BC7-F336790D908F} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=867034&p={searchTerms}
SearchScopes: HKCU - {4D2382A6-55A1-4239-9A13-199B81AB7D7E} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {5BE974B7-B95A-434E-B2EA-A926DAA81947} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE367
SearchScopes: HKCU - {6A99C277-ED00-4B3B-ABE8-E33BC5ABC89A} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: GlobalMojo IE plugin -> {BC69BB87-177E-4774-8736-429C21553E8C} -> C:\Program Files\Jamie Oliver Food Foundation Giving Assistant\JSLoaderBHO.dll (Jamie Oliver Food Foundation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: GlobalMojo IE plugin -> {BC69BB87-177E-4774-8736-429C21553E8C} -> C:\Program Files (x86)\Jamie Oliver Food Foundation Giving Assistant\JSLoaderBHO.dll (Jamie Oliver Food Foundation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @ei.UtilityChest_49.com/Plugin -> C:\Program Files (x86)\UtilityChest_49EI\Installr\1.bin\NP49EISB.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.2 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.6.14 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.6.14 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.2.32 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npnul32.dll (mozilla.org)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll (RealPlayer)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll (Nullsoft, Inc.)
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\1und1-suche.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\mailcom-search.xml
FF SearchPlugin: C:\Users\Brian\AppData\Roaming\Mozilla\Firefox\Profiles\rwtbck52.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-10-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} [2010-05-25]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2010-11-21]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\T-Mobile\InternetManager_Z\Bin\addon
FF HKLM-x32\...\Firefox\Extensions: [{FCE04E1F-9378-4f39-96F6-5689A9159E45}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013-06-25]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.220.4) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U22) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll No File
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) ) - C:\Program Files (x86)\Mozilla Firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
CHR Plugin: (RealPlayer Version Plugin) - C:\Program Files (x86)\Mozilla Firefox\plugins\nprpjplug.dll No File
CHR Plugin: (RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\pdf.dll No File
CHR Plugin: (RealJukebox NS Plugin) - C:\Program Files (x86)\Mozilla Firefox\plugins\nprjplug.dll No File
CHR Plugin: (Winamp Application Detector) - C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Profile: C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Avira SafeSearch) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\eglgfnfolcgijipffhlhbbnefdcbjbml [2014-09-01]
CHR Extension: (Avira Browser Safety) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-01]
CHR Extension: (RealDownloader) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji [2013-06-25]
CHR Extension: (Skype Click to Call) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-09-01]
CHR Extension: (Google Wallet) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-09-01]
CHR Extension: (DivX Plus Web Player HTML5 <video>) - C:\Users\Brian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2011-03-14]
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-04-16]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-30] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-10-07] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
S3 becldr3Service; C:\Program Files (x86)\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [176128 2011-04-19] () [File not signed]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [520416 2014-01-28] (Futuremark)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-11] (Egis Technology Inc.)
R2 PCToolsSSDMonitorSvc; C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe [793048 2011-10-25] (PC Tools)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-04-16] ()
S3 ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [430592 2008-04-07] (Nokia.) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
S3 BrSerIf; C:\Windows\System32\DRIVERS\BrSerIf.sys [97280 2006-12-12] (Brother Industries Ltd.)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2012-06-22] ()
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-10-14] (Malwarebytes Corporation)
S3 RSUSBSTOR; C:\Windows\SysWOW64\Drivers\RtsUStor.sys [225280 2009-09-02] (Realtek Semiconductor Corp.)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [206080 2014-01-22] (DEVGURU Co., LTD.(www.devguru.co.kr))
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-14 11:39 - 2014-10-14 11:39 - 00026625 _____ () C:\Users\Brian\Desktop\JRT.txt
2014-10-14 11:33 - 2014-10-14 11:33 - 00000000 ____D () C:\Windows\ERUNT
2014-10-14 11:16 - 2014-10-14 11:16 - 00027919 _____ () C:\Users\Brian\Desktop\AdwCleaner[S0].txt
2014-10-14 11:00 - 2014-10-14 11:10 - 00000000 ____D () C:\AdwCleaner
2014-10-14 10:58 - 2014-10-14 10:58 - 00001156 _____ () C:\Users\Brian\Desktop\mbam.txt
2014-10-14 10:14 - 2014-10-14 10:14 - 01705755 _____ (Thisisu) C:\Users\Brian\Desktop\JRT.exe
2014-10-14 10:13 - 2014-10-14 10:13 - 01976320 _____ () C:\Users\Brian\Desktop\AdwCleaner_4.000.exe
2014-10-13 02:42 - 2014-10-13 02:42 - 00244408 _____ () C:\Users\Brian\Downloads\Firefox Setup Stub 32.0.3(4).exe
2014-10-13 02:37 - 2014-10-13 02:37 - 00244408 _____ () C:\Users\Brian\Downloads\Firefox Setup Stub 32.0.3(3).exe
2014-10-13 02:26 - 2014-10-13 02:26 - 00000000 ____D () C:\Users\Brian admin\AppData\Local\Windows Live
2014-10-13 02:26 - 2014-10-13 02:26 - 00000000 ____D () C:\Users\Brian admin\AppData\Local\{214142FB-AAB3-4F53-94FA-168982B89CF2}
2014-10-13 02:13 - 2014-10-13 02:13 - 00659968 _____ () C:\Users\Brian\Downloads\MicrosoftFixit50195(2).msi
2014-10-13 02:10 - 2014-10-13 02:10 - 00659968 _____ () C:\Users\Brian\Downloads\MicrosoftFixit50195.msi
2014-10-13 02:01 - 2014-10-13 02:01 - 00244408 _____ () C:\Users\Brian\Downloads\Firefox Setup Stub 32.0.3.exe
2014-10-13 02:01 - 2014-10-13 02:01 - 00244408 _____ () C:\Users\Brian\Downloads\Firefox Setup Stub 32.0.3(2).exe
2014-10-13 01:47 - 2014-10-13 01:47 - 02077392 _____ (Microsoft Corporation) C:\Users\Brian\Downloads\IE11-Windows6.1.exe
2014-10-13 01:22 - 2014-10-13 01:22 - 00001520 _____ () C:\Users\Brian\Documents\Uninstall STAR WARS The Old Republic.log
2014-10-13 00:42 - 2014-10-13 00:42 - 00032512 _____ () C:\ComboFix.txt
2014-10-13 00:14 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-13 00:14 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-13 00:14 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-13 00:14 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-13 00:14 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-13 00:14 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-13 00:14 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-13 00:14 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-13 00:11 - 2014-10-13 00:42 - 00000000 ____D () C:\Qoobox
2014-10-13 00:10 - 2014-10-13 00:40 - 00000000 ____D () C:\Windows\erdnt
2014-10-13 00:09 - 2014-10-13 00:10 - 05582915 ____R (Swearware) C:\Users\Brian\Desktop\ComboFix.exe
2014-10-12 23:55 - 2014-10-12 23:55 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Brian\Desktop\revosetup95.exe
2014-10-12 23:55 - 2014-10-12 23:55 - 00000740 _____ () C:\Users\Brian\Desktop\Revo Uninstaller.lnk
2014-10-12 23:38 - 2014-10-12 23:38 - 00455032 _____ () C:\Windows\Minidump\101214-147764-01.dmp
2014-10-12 22:10 - 2014-10-12 22:10 - 00000263 _____ () C:\Users\Brian\Desktop\mbam2.txt
2014-10-12 22:10 - 2014-10-12 22:10 - 00000263 _____ () C:\Users\Brian\Desktop\mbam1.txt
2014-10-12 22:09 - 2014-10-12 22:09 - 00058920 _____ () C:\Users\Brian\Desktop\AVSCAN-20141012-000540-B5FF44AD.LOG
2014-10-12 22:08 - 2014-10-12 22:08 - 00060558 _____ () C:\Users\Brian\Desktop\AVSCAN-20141012-000154-9BB43FE7.LOG
2014-10-12 21:47 - 2014-10-12 21:47 - 00012892 _____ () C:\Users\Brian\Desktop\Gmer.log
2014-10-12 21:25 - 2014-10-12 21:25 - 00380416 _____ () C:\Users\Brian\Downloads\Gmer-19357.exe
2014-10-12 21:25 - 2014-10-12 21:25 - 00380416 _____ () C:\Users\Brian\Desktop\Gmer-19357.exe
2014-10-12 21:19 - 2014-10-12 21:20 - 00057153 _____ () C:\Users\Brian\Desktop\Addition.txt
2014-10-12 21:16 - 2014-10-14 11:42 - 00000000 ____D () C:\FRST
2014-10-12 21:16 - 2014-10-14 11:41 - 00031266 _____ () C:\Users\Brian\Desktop\FRST.txt
2014-10-12 21:14 - 2014-10-12 21:15 - 02110464 _____ (Farbar) C:\Users\Brian\Desktop\FRST64.exe
2014-10-12 21:13 - 2014-10-12 21:13 - 00050477 _____ () C:\Users\Brian\Desktop\Defogger.exe
2014-10-12 21:11 - 2014-10-12 21:15 - 00000472 _____ () C:\Users\Brian\Desktop\defogger_disable.log
2014-10-12 21:11 - 2014-10-12 21:11 - 00000000 _____ () C:\Users\Brian\defogger_reenable
2014-10-12 02:34 - 2014-10-12 02:34 - 00231536 _____ () C:\Users\Brian\Desktop\photo.htm
2014-10-12 02:23 - 2014-10-13 01:38 - 00000022 _____ () C:\Windows\GPU-Z.INI
2014-10-12 02:23 - 2014-10-12 02:23 - 00000000 ____D () C:\ProgramData\Futuremark
2014-10-12 02:20 - 2014-10-12 02:20 - 00001223 _____ () C:\Users\Public\Desktop\3DMark Vantage.lnk
2014-10-12 02:19 - 2014-10-12 02:20 - 00000000 ____D () C:\Program Files (x86)\Futuremark
2014-10-12 02:19 - 2014-10-12 02:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
2014-10-12 02:19 - 2014-10-12 02:19 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-12 02:19 - 2014-10-12 02:19 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-10-12 02:18 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2014-10-12 02:18 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-10-12 01:02 - 2014-10-12 01:02 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-10-12 01:02 - 2014-10-12 01:02 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-10-12 01:02 - 2014-10-12 01:02 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-10-12 01:02 - 2014-10-12 01:02 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-10-12 01:02 - 2014-10-12 01:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-10-11 23:32 - 2014-10-14 10:07 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-11 23:31 - 2014-10-11 23:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-11 23:31 - 2014-10-11 23:31 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-11 23:31 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-11 23:31 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-10 08:07 - 2006-12-14 14:42 - 00069120 ____R (AVM Berlin) C:\Windows\SysWOW64\avmadd32.dll
2014-10-09 22:44 - 2014-10-13 01:07 - 00000000 ____D () C:\Users\Brian\AppData\Local\Battle.net
2014-10-09 22:44 - 2014-10-09 22:47 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\Battle.net
2014-10-09 22:44 - 2014-10-09 22:44 - 00001122 _____ () C:\Users\Public\Desktop\Battle.net.lnk
2014-10-09 22:44 - 2014-10-09 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2014-10-09 22:44 - 2014-10-09 22:44 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-10-09 22:26 - 2014-10-10 08:07 - 00002973 _____ () C:\Windows\avmadd32.log
2014-10-09 22:26 - 2014-10-10 08:07 - 00000000 ____D () C:\Program Files (x86)\FRITZ!Box
2014-10-09 22:26 - 2014-10-09 22:26 - 00002595 _____ () C:\Windows\avmadd321.log
2014-10-09 22:26 - 2014-10-09 22:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FRITZ!Box
2014-10-09 22:26 - 2014-10-09 22:26 - 00000000 ____D () C:\Program Files (x86)\FRITZ!BoxPrint
2014-10-09 22:26 - 2006-05-29 03:00 - 00016384 ____R (AVM Berlin GmbH) C:\Windows\SysWOW64\avmprmon.dll
2014-10-01 09:31 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 09:31 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-24 20:15 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 20:15 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-15 21:41 - 2014-09-15 21:41 - 00001066 _____ () C:\Users\Public\Desktop\DivX Player.lnk
2014-09-15 21:40 - 2014-09-15 21:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-09-15 21:40 - 2014-09-15 21:40 - 00001131 _____ () C:\Users\Public\Desktop\DivX Converter.lnk
2014-09-15 21:06 - 2014-09-15 21:06 - 00001141 _____ () C:\Users\Public\Desktop\Avira.lnk

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-14 11:38 - 2012-05-19 09:02 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-14 11:26 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-14 11:26 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-14 11:14 - 2013-10-14 20:49 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cec90eba86998.job
2014-10-14 11:13 - 2013-02-10 16:47 - 00067066 _____ () C:\Windows\setupact.log
2014-10-14 11:13 - 2009-10-29 06:00 - 01054470 _____ () C:\Windows\PFRO.log
2014-10-14 11:13 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-14 11:11 - 2009-12-14 05:28 - 01159352 _____ () C:\Windows\WindowsUpdate.log
2014-10-14 10:50 - 2010-02-26 02:21 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-14 09:59 - 2009-12-14 05:40 - 00000000 ____D () C:\ProgramData\Temp
2014-10-13 02:25 - 2013-01-26 18:25 - 00000000 ____D () C:\Users\Brian admin\Tracing
2014-10-13 02:25 - 2010-08-08 18:37 - 00000000 ____D () C:\Users\Brian admin\AppData\Local\VirtualStore
2014-10-13 02:24 - 2010-08-08 18:41 - 00100056 _____ () C:\Users\Brian admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-10-13 02:24 - 2010-08-08 18:40 - 00000000 ____D () C:\Users\Brian admin\AppData\Roaming\Real
2014-10-13 01:47 - 2013-11-30 04:02 - 00024670 _____ () C:\Windows\IE11_main.log
2014-10-13 01:18 - 2013-01-01 20:59 - 00000000 ____D () C:\ProgramData\Xfire
2014-10-13 01:18 - 2013-01-01 20:55 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\Xfire
2014-10-13 01:13 - 2011-03-31 17:51 - 00030804 _____ () C:\Windows\ZTEInstallInfo.log
2014-10-13 01:13 - 2011-03-31 17:51 - 00000000 ____D () C:\Windows\SysWOW64\SupportAppZXH
2014-10-13 01:13 - 2009-10-28 20:10 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-13 00:34 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-12 23:51 - 2011-08-22 23:40 - 00000000 ____D () C:\Users\Brian\Tracing
2014-10-12 23:38 - 2010-04-16 15:49 - 00000000 ____D () C:\Windows\Minidump
2014-10-12 23:36 - 2010-04-16 15:49 - 758235385 _____ () C:\Windows\MEMORY.DMP
2014-10-12 23:06 - 2011-07-09 18:51 - 00007597 _____ () C:\Users\Brian\AppData\Local\Resmon.ResmonCfg
2014-10-12 21:11 - 2010-02-21 18:37 - 00000000 ____D () C:\Users\Brian
2014-10-12 14:06 - 2009-12-14 14:20 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-10-12 14:06 - 2009-12-14 14:20 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-10-12 14:06 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-12 01:36 - 2009-10-29 06:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2014-10-12 01:35 - 2009-10-29 06:21 - 00000000 ____D () C:\Program Files (x86)\Acer GameZone
2014-10-12 01:02 - 2013-10-17 20:44 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-12 01:02 - 2013-07-25 15:47 - 00000000 ____D () C:\Program Files (x86)\Java
2014-10-12 00:38 - 2010-08-08 18:34 - 00000000 ____D () C:\Users\Brian admin
2014-10-11 23:31 - 2013-02-10 15:19 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-11 23:31 - 2010-10-27 22:02 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\Malwarebytes
2014-10-11 23:31 - 2010-10-27 22:02 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-10 00:18 - 2013-01-21 19:58 - 00000000 ____D () C:\Program Files (x86)\World of Warcraft
2014-10-07 22:13 - 2010-03-23 22:26 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-10-07 11:14 - 2013-06-13 08:11 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-10-07 11:13 - 2013-06-13 08:07 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-10-07 11:13 - 2013-06-13 08:07 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-09-29 13:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-26 12:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-24 20:01 - 2012-05-19 09:02 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-24 19:59 - 2012-05-19 09:02 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 19:59 - 2011-12-04 02:36 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-15 21:41 - 2013-07-30 20:11 - 00001613 _____ () C:\Users\Brian\Desktop\DivX Movies.lnk
2014-09-15 21:41 - 2011-03-14 20:15 - 00000000 ____D () C:\Program Files\DivX
2014-09-15 21:41 - 2011-03-14 20:12 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-09-15 21:41 - 2011-03-14 20:11 - 00000000 ____D () C:\ProgramData\DivX
2014-09-15 21:40 - 2011-03-14 20:16 - 00000000 ____D () C:\Users\Brian\AppData\Roaming\DivX
2014-09-15 21:06 - 2014-09-01 08:34 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-15 21:06 - 2013-06-13 08:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-15 21:05 - 2013-06-13 08:06 - 00000000 ____D () C:\Program Files (x86)\Avira

Files to move or delete:
====================
C:\ProgramData\58q7uu.dat


Some content of TEMP:
====================
C:\Users\Brian\AppData\Local\Temp\avgnt.exe
C:\Users\Brian\AppData\Local\Temp\Quarantine.exe
C:\Users\Brian\AppData\Local\Temp\sqlite3.dll
C:\Users\Brian admin\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-07 14:09

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Gruß


Alt 14.10.2014, 20:24   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab - Standard

Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab

Antwort

Themen zu Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab
ask toolbar entfernen, ask toolbar updater entfernen, branding, conduitsearch, conduitsearch entfernen, cyberghost, device driver, dvdvideosoft ltd., esgscanner.sys, fehlercode 0x5, fehlercode 0xc0000005, fehlercode 22, launch, movie2kdownloader entfernen, refresh, spotify web helper, spyhunter, spyhunter entfernen, this device is disabled. (code 22), tr/bprotector.gen, tr/drop.rotbrow.j, tr/drop.rotbrow.k.1, winamp toolbar entfernen




Ähnliche Themen: Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab


  1. Office- und weitere Programme stürzen regelmäßig ab
    Log-Analyse und Auswertung - 08.10.2015 (14)
  2. Browser läuft zu langsam und freezt regelmäßig
    Log-Analyse und Auswertung - 16.11.2013 (15)
  3. Laptop plötzlich extrem langsam und Browser stürzen ab
    Plagegeister aller Art und deren Bekämpfung - 08.03.2013 (23)
  4. Avira System Speedup scan und rechner stürzt ab oder läuft extrem langsam
    Log-Analyse und Auswertung - 18.02.2013 (28)
  5. Virenprogamme stürzen beim Scan ab(bei datei: recycle.bin s-1-5-21-20....rhodoqf2
    Plagegeister aller Art und deren Bekämpfung - 11.10.2012 (59)
  6. Avira hat Trojaner gefunden beim Malwarebytes scan..
    Log-Analyse und Auswertung - 22.05.2012 (6)
  7. Trojaner? Beim Onlinebanking ein Sicherheitscheck und Inet-Explorer läuft langsam
    Log-Analyse und Auswertung - 01.03.2012 (7)
  8. Laptop (xp home) extrem langsam, immer 100% cpu ohne offene Programme -> Virus, Trojaner?
    Log-Analyse und Auswertung - 22.07.2011 (1)
  9. Browser stürzen regelmäßig ab
    Log-Analyse und Auswertung - 17.06.2011 (18)
  10. Dateien verschwinden, Computer langsam, Programme stürzen ständig ab
    Log-Analyse und Auswertung - 01.04.2011 (20)
  11. PC läuft sehr langsam, svchost.exe lastet das System extrem aus
    Plagegeister aller Art und deren Bekämpfung - 13.09.2010 (24)
  12. System läuft langsam, Spybot Adaware und Malewarebytes stürzen ab
    Log-Analyse und Auswertung - 28.12.2009 (14)
  13. PC läuft extrem langsam
    Log-Analyse und Auswertung - 18.07.2009 (0)
  14. explorer.exe und drwtsn32.exe stürzen regelmäßig ab
    Log-Analyse und Auswertung - 26.04.2009 (3)
  15. pc läuft extrem langsam
    Mülltonne - 17.12.2007 (1)
  16. PC langsam und Programme stürzen ab
    Log-Analyse und Auswertung - 25.09.2007 (1)
  17. HILFE! System läuft extrem langsam
    Log-Analyse und Auswertung - 31.01.2006 (10)

Zum Thema Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab - Guten Abend zusammen, ich habe seit längerem meinen Rechner nicht mehr auf Viren/Trojaner gescant. Habe mich da immer auf Avira verlassen. Leider ist es in der letzten Zeit so, dass - Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab...
Archiv
Du betrachtest: Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.