Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 05.02.2015, 14:09   #1
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



Hallo Leute,
meine Mitbewohnerin hat mich um Hilfe gefragt, Sie hat sich im Internet den VLC-Player runterladen wollen und dabei wohl einen falschen Link erwischt und hat sich dabei irgendwelche Schadsoftware eingefangen.
Da ich zu dem Zeitpunkt nicht da war hat sie ihren Freund um Hilfe gebeten, der hat den VLC Player wieder deinstalliert und ein Paar "verdächtige Programme" ebenfalls deinstalliert und meinte damit hat sich das erledigt.

Seitdem Befall ist der Rechner gefühlt (nach Aussage meiner Mitbewohnerin) sehr viel langsamer, hängt sich beim Surfen im Internet öfters auf und gestern hatte ich kurz nen Bluescreen als ich mal kurz an den Laptop wollte. Konnte die Meldung leider nicht lesen, weil der Rechner neu startete und die Meldung nicht wieder kam. Bezüglich des Bluescreens kann es aber auch sein, dass irgendwas an der Hardware defekt ist, der Laptop ist nämlich bereits überall geflickt, weil er mal vom Tisch auf den Boden gefallen ist.

Darüber hinaus habe ich folgende Software auf dem Rechner entdeckt
Advanced-System Protector

Sie sieht aus wie ein Antiviren-Programm und meldet das es über 200 Infektionen gefunden hat und ein Upgrade fordert um diese zu beheben. (sehr merkwürdig).
Meine Mitbewohnerin kennt das Programm nicht und meinte nur das ihr Freund das evtl. installiert hätte um die Viren runterzubekommen. Aber wieso sollte jemand 2 Virenprogramme laufen haben (Avast und eben den Advanced-System Protector).

Ich hab jedenfalls mal in der Quarantäne von Avast nachgeschaut und habe dort mehr als 20 Meldungen seitdem VLC installiert wurde.

Dort finde ich folgende Viren:
Win64:BrowseFox-C
FileRepMetagen
Win32:Adware-gen
Win32:Evo-gen
Win32ropper-gen
Win32:Malware-gen
Win32:Rootkit-gen
Win32:Trojan-gen
Win32:Conduit-B
Win32:Metagen

Könnte mir da jemand weiterhelfen und sich das mal anschauen.

Vielen Dank schon mal im Voraus
crenner

Und hier noch die Logs von FRST und GMER, bei Avast hab ich bisher nichts gefunden wo ich nen Log von der Systemprüfung speichern kann. Falls ich dsa noch herrausfinde reiche ich das nach nachdem mir jemand gepostet hat.

FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Anni (administrator) on ANNI-PC on 05-02-2015 12:31:26
Running from C:\Users\Anni\Desktop\Trojanerboard
Loaded Profiles: UpdatusUser & Anni (Available profiles: UpdatusUser & Anni)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Systweak) C:\Program Files (x86)\Right Backup\RightBackup.exe
() C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(XTab system) C:\Program Files (x86)\XTab\ProtectService.exe
(SearchProtect) C:\Program Files (x86)\XTab\CmdShell.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(XTab system) C:\Program Files (x86)\XTab\HPNotify.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Systweak) C:\Program Files (x86)\Right Backup\RBClientService.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe
(Dropbox, Inc.) C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
() C:\Users\Anni\Desktop\Christian\Defogger.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Users\Anni\Desktop\Christian\FRST64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6561384 2010-12-14] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] => rundll32.exe C:\Windows\system32\nvHotkey.dll,Start
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2010-12-17] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [4500640 2011-03-11] (Dell Inc.)
HKLM\...\Run: [DellStage] => C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe [2055816 2011-05-30] ()
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-12-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [885760 2011-05-30] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-10-13] (AVAST Software)
HKLM-x32\...\Run: [gmsd_de_147] => [X]
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Run: [Facebook Update] => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-12] (Facebook Inc.)
HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
AppInit_DLLs-x32: c:/progra~3/{b53f5~1/171~1.0/lore.dll => c:/progra~3/{b53f5~1/171~1.0/lore.dll [649216 2015-01-27] ()
AppInit_DLLs-x32:  c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [192616 2011-02-19] (NVIDIA Corporation)
AppInit_DLLs-x32: ,c:\progra~2\amazon\amazon~1\\amazon~3.dll => c:\Program Files (x86)\Amazon\Amazon1ButtonApp\\AmazonExtIE.dll [141120 2014-02-22] (Amazon Inc.)
Startup: C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:49954;https=127.0.0.1:49954
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
HKU\S-1-5-21-967875710-1632046508-70883081-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=dspp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
HKU\S-1-5-21-967875710-1632046508-70883081-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://bing.com/
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
SearchScopes: HKLM -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
SearchScopes: HKLM -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
SearchScopes: HKLM-x32 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: No Name -> {213c8ed6-1d78-4d8f-8729-25006aa86a76} ->  No File
BHO-x32: No Name -> {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} ->  No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM-x32 - No Name - {213c8ed6-1d78-4d8f-8729-25006aa86a76} -  No File
Toolbar: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> No Name - {213C8ED6-1D78-4D8F-8729-25006AA86A76} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-967875710-1632046508-70883081-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Anni\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll No File
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-04-27]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-06]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-06] (AVAST Software)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [901184 2010-12-14] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-12-14] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [974912 2010-12-14] (Intel Corporation) [File not signed]
R2 IHProtect Service; C:\Program Files (x86)\XTab\ProtectService.exe [158896 2015-01-16] (XTab system)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-12-17] ()
R2 RBClientService; C:\Program Files (x86)\Right Backup\RBClientService.exe [48240 2014-07-11] (Systweak)
R2 Updater Service for AMZN; C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe [222368 2013-03-21] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S4 WindowsMangerProtect; C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe [464384 2015-01-27] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-06] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-10-06] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-06] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-06] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-10-13] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-10-06] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-10-06] ()
S1 ccnfd_1_10_0_6; system32\drivers\ccnfd_1_10_0_6.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 12:31 - 2015-02-05 12:31 - 00000000 _____ () C:\Users\Anni\defogger_reenable
2015-02-04 21:38 - 2015-02-04 21:38 - 626135745 _____ () C:\Windows\MEMORY.DMP
2015-02-04 21:38 - 2015-02-04 21:38 - 00262144 _____ () C:\Windows\Minidump\020415-37658-01.dmp
2015-02-04 21:38 - 2015-02-04 21:38 - 00000000 ____D () C:\Windows\Minidump
2015-02-04 20:04 - 2015-02-05 12:31 - 00000000 ____D () C:\Users\Anni\Desktop\Trojanerboard
2015-02-04 20:02 - 2015-02-05 12:31 - 00000000 ____D () C:\FRST
2015-02-04 19:20 - 2015-02-05 12:27 - 00001021 _____ () C:\Windows\setupact.log
2015-02-04 19:20 - 2015-02-04 19:20 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-04 13:36 - 2015-02-04 13:36 - 00002021 _____ () C:\Users\Public\Desktop\Adobe Reader X.lnk
2015-02-04 01:03 - 2015-02-04 01:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-02-04 00:30 - 2015-02-04 00:30 - 00234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 00161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2015-02-04 00:23 - 2015-02-04 00:51 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-04 00:23 - 2014-12-31 13:12 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-03 22:53 - 2015-02-03 22:53 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-02-03 22:53 - 2015-02-03 22:53 - 00000784 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\Program Files\CCleaner
2015-02-03 22:31 - 2015-02-03 22:31 - 00000000 ____D () C:\ProgramData\4ce7f7380000326a
2015-02-03 22:28 - 2015-02-03 22:28 - 00000000 ____D () C:\Program Files (x86)\predm
2015-02-03 22:19 - 2013-08-21 06:25 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2015-02-03 22:19 - 2013-08-21 06:25 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2015-02-03 22:17 - 2015-02-03 22:16 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-02-03 22:15 - 2015-02-03 22:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-03 22:14 - 2015-02-03 22:24 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-03 22:11 - 2015-02-03 22:38 - 00001798 _____ () C:\Windows\wininit.ini
2015-01-29 20:03 - 2015-01-29 20:03 - 00003882 _____ () C:\Windows\System32\Tasks\rightbackup_803277
2015-01-29 19:50 - 2015-01-29 19:50 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (4).exe
2015-01-29 19:48 - 2015-01-29 19:48 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (3).exe
2015-01-29 19:48 - 2015-01-29 19:48 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (2).exe
2015-01-29 19:47 - 2015-01-29 19:47 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (1).exe
2015-01-29 19:30 - 2015-02-05 12:31 - 00000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-01-29 19:26 - 2015-01-29 19:27 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair.exe
2015-01-29 19:19 - 2015-02-04 17:39 - 00000000 ____D () C:\Users\Anni\AppData\Local\avaxvyvax
2015-01-29 19:19 - 2015-02-03 22:37 - 00000000 ____D () C:\Program Files\BubbleSound
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Local\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-01-27 22:32 - 2015-01-27 22:32 - 00000000 ____D () C:\Program Files (x86)\ver2BlockAndSurf
2015-01-27 22:31 - 2015-02-03 22:28 - 00000000 ____D () C:\Users\Anni\AppData\Local\gmsd_de_147
2015-01-27 22:31 - 2015-02-03 22:23 - 00000000 ____D () C:\Users\Anni\AppData\Local\Vosteran
2015-01-27 22:30 - 2015-02-05 12:31 - 00000288 _____ () C:\Windows\Tasks\WSE_Vosteran.job
2015-01-27 22:30 - 2015-01-29 20:48 - 00000000 ____D () C:\Program Files (x86)\WSE_Vosteran
2015-01-27 22:30 - 2015-01-27 22:30 - 00003224 _____ () C:\Windows\System32\Tasks\WSE_Vosteran
2015-01-27 22:30 - 2015-01-27 22:30 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\WSE_Vosteran
2015-01-27 22:30 - 2015-01-27 22:30 - 00000000 ____D () C:\ProgramData\{B53F5DFC-E5BD-8C7A-543B-FCF884B92F76}
2015-01-27 22:22 - 2015-01-27 23:10 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\vlc
2015-01-27 22:22 - 2015-01-27 22:22 - 00001064 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2015-01-27 22:21 - 2015-01-27 22:21 - 24743106 _____ () C:\Users\Anni\Downloads\vlc-2.1.5-win32.exe
2015-01-27 22:18 - 2015-01-27 22:18 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\dlg
2015-01-27 22:16 - 2015-02-04 17:33 - 00000000 ____D () C:\Program Files (x86)\WIntEnhance
2015-01-27 22:16 - 2015-02-03 22:26 - 00000000 ____D () C:\Program Files (x86)\Wajam
2015-01-27 22:16 - 2015-01-27 22:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance
2015-01-27 22:16 - 2015-01-27 22:16 - 00000000 ____D () C:\ProgramData\IHProtectUpDate
2015-01-27 22:15 - 2015-01-27 22:16 - 00000000 ____D () C:\Program Files (x86)\XTab
2015-01-27 22:15 - 2015-01-27 22:15 - 00000000 ____D () C:\ProgramData\WindowsMangerProtect
2015-01-27 22:10 - 2015-01-27 22:10 - 00000000 ____D () C:\Users\Anni\AppData\Local\{19FC7F8E-3913-48F8-B79B-7B536110A4D5}
2015-01-25 17:15 - 2015-01-25 17:22 - 00000000 ____D () C:\Users\Anni\Desktop\FOTOS
2015-01-15 07:46 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-15 07:46 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-15 07:46 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-15 07:46 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-15 07:45 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-15 07:45 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-15 07:45 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-15 07:45 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-08 20:48 - 2015-01-08 20:48 - 00001976 _____ () C:\Users\Public\Desktop\Dell DataSafe Online.lnk

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 12:32 - 2011-05-27 03:46 - 02064006 _____ () C:\Windows\WindowsUpdate.log
2015-02-05 12:31 - 2011-09-02 21:37 - 00000000 ____D () C:\Users\Anni
2015-02-05 12:30 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\boost_interprocess
2015-02-05 12:29 - 2015-01-03 20:37 - 00003076 _____ () C:\Windows\System32\Tasks\Advanced-System Protector_startup
2015-02-05 12:29 - 2014-07-20 17:37 - 00003068 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2015-02-05 12:28 - 2014-01-11 15:38 - 00000000 ___RD () C:\Users\Anni\Dropbox
2015-02-05 12:28 - 2014-01-11 15:37 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Dropbox
2015-02-05 12:28 - 2013-04-27 14:29 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-02-05 12:28 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2015-02-05 12:28 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2015-02-05 12:28 - 2011-05-27 11:14 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2015-02-05 12:28 - 2011-05-27 03:48 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-05 12:27 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-04 23:08 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-04 23:08 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-04 22:52 - 2013-12-26 14:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-04 21:51 - 2011-09-25 08:06 - 00003922 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{233B7E6F-9669-4A8B-9AEF-A8964026B53C}
2015-02-04 21:12 - 2012-07-09 20:02 - 00001134 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job
2015-02-04 21:12 - 2012-07-09 20:02 - 00001112 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job
2015-02-04 20:31 - 2010-11-21 07:50 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2015-02-04 20:31 - 2010-11-21 07:50 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2015-02-04 20:31 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-04 16:01 - 2013-05-25 18:10 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2015-02-04 13:36 - 2011-05-27 11:13 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-02-04 00:57 - 2011-02-11 11:22 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-03 22:59 - 2011-09-05 20:19 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Skype
2015-02-03 22:59 - 2011-02-11 18:13 - 00000000 ____D () C:\Windows\panther
2015-02-03 22:30 - 2011-09-02 21:43 - 00001379 _____ () C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-02-03 22:27 - 2014-07-20 17:35 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Systweak
2015-02-03 22:23 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-03 22:18 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files\Java
2015-02-03 22:16 - 2011-05-27 11:12 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-02-03 22:15 - 2013-08-21 06:26 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-03 22:14 - 2013-03-31 10:44 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-29 19:30 - 2009-07-14 03:34 - 00000612 _____ () C:\Windows\win.ini
2015-01-25 15:52 - 2013-12-26 14:33 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-25 15:52 - 2013-12-26 14:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-25 15:52 - 2011-09-06 20:03 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-22 21:23 - 2014-10-26 20:23 - 00000000 ____D () C:\Users\Anni\Desktop\ebay2
2015-01-08 20:48 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell DataSafe Online
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-29 19:30 - 2015-02-05 12:31 - 0000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-02-04 00:30 - 2015-02-04 00:30 - 0234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 0161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2011-10-28 19:35 - 2011-10-28 19:35 - 0000000 _____ () C:\Users\Anni\AppData\Local\{620B1AC3-72D9-4BDD-AA54-5AA02821351C}
2011-09-05 20:21 - 2011-09-05 20:21 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Anni\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpdqnzv5.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-04 15:30

==================== End Of Log ============================
         

Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-02-2015
Ran by Anni at 2015-02-05 12:33:12
Running from C:\Users\Anni\Desktop\Trojanerboard
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Advanced-System Protector (HKLM-x32\...\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~4A5BE654_is1) (Version: 2.1.1000.14452 - systweak.com) <==== ATTENTION
Amazon 1Button App (HKLM-x32\...\Amazon Browser Settings) (Version: 3.0 - Amazon)
Amazon 1Button App (x32 Version: 1.0.6 - Amazon) Hidden
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B922902F-E9E9-4AD9-B87D-7F62FA9EA1AD}) (Version: 15.2.0.661 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.661 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.661 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - BR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - EN (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - ES (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Extra Content (HKLM-x32\...\_{D0291D38-D7AE-47B6-AD64-4FAB908FDB9F}) (Version:  - Corel Corporation)
CorelDRAW Graphics Suite X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - NL (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VBA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VSTA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.1 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.2.0.661 - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
Dell DataSafe Online (HKLM-x32\...\{C53BCCBE-9268-4C09-82E9-611444A73B3F}) (Version: 2.10.1.3 - Dell)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.19 - ArcSoft)
Dell Stage (HKLM-x32\...\{E9F59205-F128-49A7-9039-4BDFB60EE4A3}) (Version: 1.5.420.0 - Fingertapps)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1207.101.225 - ALPS ELECTRIC CO., LTD.)
Dell VideoStage (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.1.0.1011 - CyberLink Corp.)
Dell VideoStage (x32 Version: 1.1.0.1011 - CyberLink Corp.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.35 - Creative Technology Ltd)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
Facebook Video Calling 1.2.0.287 (HKLM-x32\...\{B92C5909-1D37-4C51-8397-A28BB28E5DC3}) (Version: 1.2.287 - Skype Limited)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2342 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{5A80B0BA-79AF-4B11-B851-CCB9F7977AC0}) (Version: 1.0.1.0489 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{290D4DB2-F1B4-4B8E-918D-D71EF29A001B}) (Version: 14.00.1000 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel(R) Wireless Display (HKLM-x32\...\{F84906ED-BB54-4889-B131-FED9C9056FC8}) (Version: 2.0.27.0 - Intel Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MusicStage (HKLM-x32\...\{616AF091-D73C-481B-9113-FD758EB2F50A}) (Version: 1.3.31.0 - Fingertapps)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
NVIDIA 3D Vision Treiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 267.21 - NVIDIA Corporation)
NVIDIA Grafiktreiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 267.21 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.13.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.13.1 - NVIDIA Corporation)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 11.0.15 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6267 - Realtek Semiconductor Corp.)
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4398 - Systweak Software)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8442 - Skype Technologies S.A.)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PROPLUS_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PROPLUS_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PROPLUS_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PROPLUS_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Wildlife Camp v1.06 (HKLM-x32\...\Wildlife Camp_is1) (Version:  - bitComposer Games)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
WiseConvert 1.3 Toolbar (HKLM-x32\...\WiseConvert_1.3 Toolbar) (Version: 6.9.0.16 - WiseConvert 1.3)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

15-01-2015 07:45:35 Windows Update
19-01-2015 19:45:08 Windows Update
19-01-2015 19:48:42 Windows-Sicherung
25-01-2015 15:26:22 Windows Update
25-01-2015 21:17:43 Windows-Sicherung
31-01-2015 13:52:13 Windows Update
03-02-2015 22:16:51 Windows Update
03-02-2015 22:21:09 Windows-Sicherung
04-02-2015 00:21:18 Windows Update
04-02-2015 00:51:59 Windows Update
04-02-2015 13:24:17 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03C1085A-857E-41C6-952D-7B429292A9A2} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {0870C234-CFD3-44DC-9DDF-16166D04313B} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {0BDC90A2-1E8F-4721-A8EE-FEEE65AB9081} - System32\Tasks\Right Backup_startup => C:\Program Files (x86)\Right Backup\RightBackup.exe [2014-07-11] (Systweak)
Task: {39438D05-9643-4340-A6ED-EB0DBF2220C1} - System32\Tasks\Advanced-System Protector_startup => C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe [2014-12-09] () <==== ATTENTION
Task: {406AA6C4-6D9D-4D74-A501-71C089AC6181} - System32\Tasks\WSE_Vosteran => C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc\UpdateTask.exe [2015-01-27] () <==== ATTENTION
Task: {4070C0A5-B9AD-46F9-BD34-449260844762} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {4D78C092-621F-4218-AC97-3776124ADC0D} - System32\Tasks\{3E6BBE99-DE52-47DF-8859-EB10EB7A7447} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.124.259&amp;LastError=12002
Task: {54BC170E-081A-4CEB-ABE9-821245FD5BF8} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {740C1D70-C4A6-41EC-AEF9-37782C564475} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {7D6A23CA-3768-48E8-ACF0-A5FEE79ADD9C} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-06] (AVAST Software)
Task: {BD178FE9-9B08-4B39-97AA-1B3A19E84639} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {CC6DFD0D-9B1B-46CE-BFAA-9D47CACA8C92} - System32\Tasks\rightbackup_803277 => C:\Program Files (x86)\Right Backup\RightBackup.exe [2014-07-11] (Systweak)
Task: {E3D658C6-9619-4B7C-B537-21A9B70ADB16} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-25] (Adobe Systems Incorporated)
Task: {F85E3852-078D-47B7-B68C-6C4680AB156B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\WSE_Vosteran.job => C:\Users\Anni\AppData\Roaming\WSE_VO~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2014-07-20 17:36 - 2014-12-09 13:48 - 06715176 _____ () C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe
2011-05-27 12:24 - 2011-03-26 09:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2010-11-17 16:35 - 2010-11-17 16:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2013-03-21 19:24 - 2013-03-21 19:24 - 00222368 _____ () C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe
2011-05-27 11:14 - 2011-08-18 16:05 - 02751808 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
2015-02-04 20:31 - 2015-02-04 20:23 - 00050477 _____ () C:\Users\Anni\Desktop\Trojanerboard\Defogger.exe
2014-10-06 19:19 - 2014-10-06 19:19 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2015-02-04 19:22 - 2015-02-04 19:22 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15020401\algo.dll
2015-02-05 12:29 - 2015-02-05 12:29 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15020500\algo.dll
2014-07-20 17:36 - 2013-08-02 18:21 - 00886272 _____ () C:\Program Files (x86)\Right Backup\System.Data.SQLite.dll
2014-07-20 17:36 - 2012-07-25 12:03 - 00886272 _____ () C:\Program Files (x86)\ASP\System.Data.SQLite.dll
2014-07-20 17:36 - 2014-12-09 13:48 - 01730856 _____ () C:\Program Files (x86)\ASP\aspsys.dll
2014-07-20 17:36 - 2012-07-25 12:03 - 00168448 _____ () C:\Program Files (x86)\ASP\UNRAR.DLL
2010-11-25 04:44 - 2010-11-25 04:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2014-10-06 19:20 - 2014-10-06 19:20 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00750080 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-02-05 12:28 - 2015-02-05 12:28 - 00043008 _____ () c:\users\anni\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpdqnzv5.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00047616 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libEGL.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00863744 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00200704 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-967875710-1632046508-70883081-500 - Administrator - Disabled)
Anni (S-1-5-21-967875710-1632046508-70883081-1001 - Administrator - Enabled) => C:\Users\Anni
Gast (S-1-5-21-967875710-1632046508-70883081-501 - Limited - Disabled)
UpdatusUser (S-1-5-21-967875710-1632046508-70883081-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: NVIDIA GeForce GT 525M  
Description: NVIDIA GeForce GT 525M  
Class Guid: {4d36e968-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: nvlddmkm
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: ccnfd_1_10_0_6
Description: ccnfd_1_10_0_6
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: ccnfd_1_10_0_6
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/05/2015 00:28:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 09:44:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 09:41:30 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 07:22:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 03:33:44 PM) (Source: SideBySide) (EventID: 75) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Mehrere requestedPrivileges-Elemente sind nicht im Manifest zulässig.

Error: (02/04/2015 01:19:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 11:22:34 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (02/03/2015 11:22:34 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (02/03/2015 11:22:34 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (02/03/2015 11:22:34 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Element nicht gefunden.  (HRESULT : 0x80070490) (0x80070490)


System errors:
=============
Error: (02/05/2015 00:28:27 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ccnfd_1_10_0_6

Error: (02/04/2015 09:44:21 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ccnfd_1_10_0_6

Error: (02/04/2015 09:40:39 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ccnfd_1_10_0_6

Error: (02/04/2015 09:38:56 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: 0x00000109 (0xa3a039d8a008b64b, 0xb3b7465ef286f265, 0xfffff880031705c0, 0x0000000000000002)C:\Windows\MEMORY.DMP020415-37658-01

Error: (02/04/2015 09:38:29 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎04.‎02.‎2015 um 21:36:18 unerwartet heruntergefahren.

Error: (02/04/2015 07:22:06 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ccnfd_1_10_0_6

Error: (02/04/2015 07:21:31 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst RBClientService erreicht.

Error: (02/04/2015 07:19:32 PM) (Source: volmgr) (EventID: 46) (User: )
Description: Die Initialisierung des Speicherabbildes ist fehlgeschlagen.

Error: (02/04/2015 01:19:11 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ccnfd_1_10_0_6

Error: (02/04/2015 01:11:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Überwachung verteilter Verknüpfungen (Client)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1115


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-01-29 19:28:31.541
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:31.341
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.781
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.542
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.263
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.032
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.158
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.036
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:26:51.192
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:26:51.014
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 42%
Total physical RAM: 4010.17 MB
Available physical RAM: 2312.19 MB
Total Pagefile: 8018.53 MB
Available Pagefile: 6139.16 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:451.01 GB) (Free:360.6 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 07F2837E)
Partition 1: (Not Active) - (Size=102 MB) - (Type=DE)
Partition 2: (Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=451 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

GMER
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-02-05 13:03:43
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD50 rev.01.0 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\Anni\AppData\Local\Temp\pxldrpod.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 448                                                                                                                                                                                      fffff80003405000 63 bytes [4C, 8D, 4D, 38, 0F, BF, C9, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 512                                                                                                                                                                                      fffff80003405040 5 bytes [B7, 9B, 08, 00, 00]

---- User code sections - GMER 2.1 ----

.text     C:\Windows\system32\wininit.exe[652] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                              0000000076f9ef8d 1 byte [62]
.text     C:\Windows\system32\services.exe[716] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                             0000000076f9ef8d 1 byte [62]
.text     C:\Windows\system32\winlogon.exe[804] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                             0000000076f9ef8d 1 byte [62]
.text     C:\Windows\system32\nvvsvc.exe[972] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                               0000000076f9ef8d 1 byte [62]
.text     C:\Windows\System32\svchost.exe[600] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                              0000000076f9ef8d 1 byte [62]
.text     C:\Windows\system32\svchost.exe[684] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                              0000000076f9ef8d 1 byte [62]
.text     C:\Windows\system32\WLANExt.exe[1280] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                             0000000076f9ef8d 1 byte [62]
.text     C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe[1316] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                    0000000076f9ef8d 1 byte [62]
.text     C:\Windows\Explorer.EXE[1540] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                                     0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1904] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                0000000075cca2fd 1 byte [62]
.text     C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe[1936] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                             0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe[1960] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                        0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Right Backup\RightBackup.exe[2008] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                                                                         0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe[2068] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                                                                      0000000075cca2fd 1 byte [62]
.text     C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2248] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                  0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\XTab\ProtectService.exe[2524] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                              0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\XTab\ProtectService.exe[2524] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                            0000000076231465 2 bytes [23, 76]
.text     C:\Program Files (x86)\XTab\ProtectService.exe[2524] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                           00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\XTab\cmdshell.exe[2648] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                                    0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\XTab\cmdshell.exe[2648] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                  0000000076231465 2 bytes [23, 76]
.text     C:\Program Files (x86)\XTab\cmdshell.exe[2648] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                 00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe[2676] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                               0000000075cca2fd 1 byte [62]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2764] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                            0000000076f9ef8d 1 byte [62]
.text     C:\Program Files\DellTPad\Apoint.exe[2924] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                        0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\XTab\HPNotify.exe[3008] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                                    0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\XTab\HPNotify.exe[3008] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                  0000000076231465 2 bytes [23, 76]
.text     C:\Program Files (x86)\XTab\HPNotify.exe[3008] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                 00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe[3016] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                             0000000076f9ef8d 1 byte [62]
.text     C:\Windows\System32\rundll32.exe[3024] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                            0000000076f9ef8d 1 byte [62]
.text     C:\Program Files\Dell\QuickSet\quickset.exe[2288] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                 0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\Right Backup\RBClientService.exe[3124] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                                                                     0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[3464] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                           0000000075cca2fd 1 byte [62]
.text     C:\Program Files\AVAST Software\Avast\avastui.exe[3636] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                                                                                                                    0000000075ca8791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text     C:\Program Files\AVAST Software\Avast\avastui.exe[3636] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                           0000000075cca2fd 1 byte [62]
.text     C:\Program Files\AVAST Software\Avast\avastui.exe[3636] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                         0000000076231465 2 bytes [23, 76]
.text     C:\Program Files\AVAST Software\Avast\avastui.exe[3636] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                        00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE[3980] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                            0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE[3980] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                          0000000076231465 2 bytes [23, 76]
.text     C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE[3980] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                         00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe[3432] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                         0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe[3368] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                         0000000075cca2fd 1 byte [62]
.text     C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe[3312] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                       0000000075cca2fd 1 byte [62]
.text     C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe[3312] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 69                                                                                                                                     0000000076231465 2 bytes [23, 76]
.text     C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe[3312] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 155                                                                                                                                    00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\Dell DataSafe Local Backup\TOASTER.EXE[3500] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                                                               0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe[3660] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                          0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE[4212] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                        0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe[4548] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                                             0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[4768] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                         0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[4768] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                       0000000076231465 2 bytes [23, 76]
.text     C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[4768] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                      00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     C:\Windows\system32\wbem\wmiprvse.exe[5088] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                       0000000076f9ef8d 1 byte [62]
.text     C:\Program Files\DellTPad\ApMsgFwd.exe[4240] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                      0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[4620] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                     0000000075cca2fd 1 byte [62]
.text     C:\Program Files\DellTPad\Apntex.exe[4688] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                        0000000076f9ef8d 1 byte [62]
.text     C:\Windows\system32\conhost.exe[3564] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                             0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[3040] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                              0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe[6064] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                              0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[2176] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                        0000000075cca2fd 1 byte [62]
.text     C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[2176] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                      0000000076231465 2 bytes [23, 76]
.text     C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[2176] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                     00000000762314bb 2 bytes [23, 76]
.text     ...                                                                                                                                                                                                                                                     * 2
.text     C:\Windows\System32\svchost.exe[2100] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                             0000000076f9ef8d 1 byte [62]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5488] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                              0000000075cca2fd 1 byte [62]
.text     C:\Users\Anni\Desktop\Trojanerboard\Gmer-19357.exe[2080] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                          0000000075cca2fd 1 byte [62]

---- Threads - GMER 2.1 ----

Thread    C:\Windows\System32\svchost.exe [2100:2956]                                                                                                                                                                                                             000007fef3f09688
---- Processes - GMER 2.1 ----

Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5Widgets.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:46)        0000000067610000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5Gui.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)            000000006a2a0000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\libGLESv2.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312](2014-10-22 00:22:50)                                                                                        0000000069f70000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5Core.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)           0000000065320000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\icuin52.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (ICU I18N DLL/The ICU Project)(2014-10-22 00:22:50)                                                           000000004a900000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\icuuc52.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (ICU Common DLL/The ICU Project)(2014-10-22 00:22:50)                                                         00000000044a0000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\icudt52.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (ICU Data DLL/The ICU Project)(2014-10-22 00:22:50)                                                           000000004ad00000
Library   c:\users\anni\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpdqnzv5.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312](2015-02-05 11:28:35)                                       00000000040b0000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5Network.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)        00000000672c0000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5WebKit.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)         0000000060d10000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5Quick.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)          0000000060af0000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5Qml.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)            0000000060890000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5Sql.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)            0000000069c40000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\libEGL.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312](2014-10-22 00:22:50)                                                                                           000000006a040000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5WebKitWidgets.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:46)  0000000069b80000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5OpenGL.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)         0000000069b40000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\Qt5PrintSupport.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)   00000000698f0000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312](2014-10-22 00:22:48)                                                                       0000000069810000
Library   C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll (*** suspicious ***) @ C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe [3312](2014-10-22 00:22:46)                                                                       00000000697d0000

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\bc77376d1365                                                                                                                                                                             
Reg       HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\bc77376d1365 (not active ControlSet)                                                                                                                                                         

---- EOF - GMER 2.1 ----
         

Alt 05.02.2015, 14:10   #2
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Advanced-System Protector


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 05.02.2015, 14:44   #3
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



Hier das Logfile von ComboFix
Code:
ATTFilter
ComboFix 15-02-02.01 - Anni 05.02.2015  14:29:48.1.4 - x64
ausgeführt von:: c:\users\Anni\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Wajam
c:\programdata\PCDr\6426\AddOnDownloaded\095557b2-2408-4eaf-b39b-d55c8606482c.dll
c:\programdata\PCDr\6426\AddOnDownloaded\10494c60-ec8b-4856-b24a-b6d076c4499f.dll
c:\programdata\PCDr\6426\AddOnDownloaded\2b7a7ebb-6083-4253-a1e6-149883b6eb45.dll
c:\programdata\PCDr\6426\AddOnDownloaded\48476a77-44f9-40a8-a623-f3402f22b01b.dll
c:\programdata\PCDr\6426\AddOnDownloaded\5dc7cfd3-e8ce-4478-9404-0ae32511b353.dll
c:\programdata\PCDr\6426\AddOnDownloaded\7419b29f-5d5c-499d-8452-7a5038bd3fda.dll
c:\programdata\PCDr\6426\AddOnDownloaded\76fc066e-4bb6-4b62-ae6a-29b9d7925a3d.dll
c:\programdata\PCDr\6426\AddOnDownloaded\846b4c9b-a7ba-4fb5-8d64-0e84281ea84e.dll
c:\programdata\PCDr\6426\AddOnDownloaded\8d56ceae-d309-4e1d-8376-c13e94d402c3.dll
c:\programdata\PCDr\6426\AddOnDownloaded\9e10a8b6-7648-420f-8bcb-2995fcb06133.dll
c:\programdata\PCDr\6426\AddOnDownloaded\9fdca848-c74c-4268-a5da-d22aa5d0d3cb.dll
c:\programdata\PCDr\6426\AddOnDownloaded\b282128e-9a7f-43e3-90a2-c1f1133ea714.dll
c:\programdata\PCDr\6426\AddOnDownloaded\b79eb8ca-c461-4cb3-b3f9-d11b2bbc6a94.dll
c:\programdata\PCDr\6426\AddOnDownloaded\de3a7d98-874b-4dcb-993c-f377c119ad11.dll
c:\programdata\PCDr\6426\AddOnDownloaded\ee407ae9-f049-49d4-8f82-50991610c8f5.dll
c:\programdata\PCDr\6426\AddOnDownloaded\ef32b2f9-e518-400c-8172-d1a06ae9d208.dll
c:\programdata\Roaming
c:\users\Anni\AppData\Roaming\Cyqu
c:\users\Anni\AppData\Roaming\Cyqu\ogyzu.osz
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-01-05 bis 2015-02-05  ))))))))))))))))))))))))))))))
.
.
2015-02-05 13:37 . 2015-02-05 13:37	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2015-02-05 13:37 . 2015-02-05 13:37	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-02-05 13:31 . 2015-02-05 13:31	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{FCB42007-715F-45D6-8696-A441472D1470}\offreg.dll
2015-02-05 13:20 . 2015-02-05 13:20	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-02-05 12:47 . 2015-02-05 12:47	--------	d-----w-	c:\users\Anni\AppData\Local\Mozilla
2015-02-05 12:47 . 2015-02-05 12:47	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2015-02-04 19:02 . 2015-02-05 11:33	--------	d-----w-	C:\FRST
2015-02-03 23:23 . 2015-02-03 23:51	--------	d-----w-	c:\windows\system32\MRT
2015-02-03 21:53 . 2015-02-03 21:53	--------	d-----w-	c:\program files\CCleaner
2015-02-03 21:31 . 2015-02-03 21:31	--------	d-----w-	c:\programdata\4ce7f7380000326a
2015-02-03 21:28 . 2015-02-03 21:28	--------	d-----w-	c:\program files (x86)\predm
2015-02-03 21:19 . 2013-08-21 05:25	867240	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2015-02-03 21:19 . 2013-08-21 05:25	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2015-02-03 21:18 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{FCB42007-715F-45D6-8696-A441472D1470}\mpengine.dll
2015-02-03 21:17 . 2015-02-03 21:17	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-02-03 21:17 . 2015-02-03 21:16	111016	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2015-02-03 21:14 . 2015-02-03 21:24	--------	d-----w-	c:\programdata\Oracle
2015-01-29 18:19 . 2015-02-03 21:37	--------	d-----w-	c:\program files\BubbleSound
2015-01-29 18:19 . 2015-02-04 16:39	--------	d-----w-	c:\users\Anni\AppData\Local\avaxvyvax
2015-01-27 21:33 . 2015-02-03 21:25	--------	d-----w-	c:\users\Anni\AppData\Local\Opera Software
2015-01-27 21:33 . 2015-02-03 21:25	--------	d-----w-	c:\users\Anni\AppData\Roaming\Opera Software
2015-01-27 21:33 . 2015-02-03 21:25	--------	d-----w-	c:\program files (x86)\Opera
2015-01-27 21:32 . 2015-01-27 21:32	--------	d-----w-	c:\program files (x86)\ver2BlockAndSurf
2015-01-27 21:31 . 2015-02-03 21:23	--------	d-----w-	c:\users\Anni\AppData\Local\Vosteran
2015-01-27 21:31 . 2015-02-03 21:28	--------	d-----w-	c:\users\Anni\AppData\Local\gmsd_de_147
2015-01-27 21:30 . 2015-01-27 21:30	--------	d-----w-	c:\programdata\{B53F5DFC-E5BD-8C7A-543B-FCF884B92F76}
2015-01-27 21:30 . 2015-01-29 19:48	--------	d-----w-	c:\program files (x86)\WSE_Vosteran
2015-01-27 21:30 . 2015-01-27 21:30	--------	d-----w-	c:\users\Anni\AppData\Roaming\WSE_Vosteran
2015-01-27 21:22 . 2015-01-27 22:10	--------	d-----w-	c:\users\Anni\AppData\Roaming\vlc
2015-01-27 21:22 . 2015-01-27 21:22	--------	d-----w-	c:\program files (x86)\VideoLAN
2015-01-27 21:18 . 2015-01-27 21:18	--------	d-----w-	c:\users\Anni\AppData\Roaming\dlg
2015-01-27 21:16 . 2015-01-27 21:16	--------	d-----w-	c:\programdata\IHProtectUpDate
2015-01-27 21:16 . 2015-02-04 16:33	--------	d-----w-	c:\program files (x86)\WIntEnhance
2015-01-27 21:15 . 2015-01-27 21:16	--------	d-----w-	c:\program files (x86)\XTab
2015-01-27 21:15 . 2015-01-27 21:15	--------	d-----w-	c:\programdata\WindowsMangerProtect
2015-01-27 21:14 . 2015-02-03 21:30	--------	d-----w-	c:\users\Anni\AppData\Roaming\webssearches
2015-01-15 06:46 . 2014-12-11 17:47	52736	----a-w-	c:\windows\system32\TSWbPrxy.exe
2015-01-15 06:46 . 2014-12-06 04:17	303616	----a-w-	c:\windows\system32\nlasvc.dll
2015-01-15 06:46 . 2014-12-06 03:50	52224	----a-w-	c:\windows\SysWow64\nlaapi.dll
2015-01-15 06:46 . 2014-12-06 03:50	156672	----a-w-	c:\windows\SysWow64\ncsi.dll
2015-01-15 06:46 . 2014-12-19 03:06	210432	----a-w-	c:\windows\system32\profsvc.dll
2015-01-15 06:46 . 2014-12-19 01:46	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2015-01-15 06:45 . 2014-12-12 05:35	5553592	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-01-15 06:45 . 2014-12-12 05:11	3971512	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-01-15 06:45 . 2014-12-12 05:31	503808	----a-w-	c:\windows\system32\srcore.dll
2015-01-15 06:45 . 2014-12-12 05:31	50176	----a-w-	c:\windows\system32\srclient.dll
2015-01-15 06:45 . 2014-12-12 05:31	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-01-15 06:45 . 2014-12-12 05:11	3916728	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-01-15 06:45 . 2014-12-12 05:07	43008	----a-w-	c:\windows\SysWow64\srclient.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-05 11:52 . 2013-12-26 13:33	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-02-05 11:52 . 2011-09-06 19:03	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-03 21:16 . 2011-05-27 10:12	319912	----a-w-	c:\windows\system32\javaws.exe
2015-02-03 21:16 . 2011-05-27 10:12	191400	----a-w-	c:\windows\system32\javaw.exe
2015-02-03 21:16 . 2011-05-27 10:12	190888	----a-w-	c:\windows\system32\java.exe
2015-02-03 21:15 . 2013-08-21 05:26	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-01-08 08:55 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-13 05:09 . 2014-12-21 18:54	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-13 03:33 . 2014-12-21 18:54	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-08 16:01 . 2014-07-20 16:35	20216	----a-w-	c:\windows\system32\roboot64.exe
2014-12-04 02:50 . 2014-12-11 14:54	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-11 14:54	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-11 14:54	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-11 14:54	830976	----a-w-	c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-11 14:54	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-11 14:54	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-11 14:54	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-01 23:28 . 2014-12-11 14:54	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-11-27 01:43 . 2014-12-11 14:53	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-23 18:20 . 2013-04-27 13:29	1041168	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2014-11-22 03:13 . 2014-12-11 14:53	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-11 14:54	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-11 14:53	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-11 14:53	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-11 14:53	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-11 14:54	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-11 14:53	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-11 14:53	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-11 14:53	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-11 14:53	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-11 14:53	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-11 14:54	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-11 14:53	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-11 14:53	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-11 14:53	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-11 14:53	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-11 14:53	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-11 14:53	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-11 14:53	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-11 14:53	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-11 14:53	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-11 14:53	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-11 14:54	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-11 14:53	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-11 14:53	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-11 14:53	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-11 14:53	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-11 14:53	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-11 14:53	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-11 14:53	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-11 14:53	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-11 14:53	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-11 14:53	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-11 14:53	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-11 14:53	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-11 14:53	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-11 14:53	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-11 14:53	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-11 14:53	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2014-11-18 13:56 . 2014-11-18 13:56	1202848	----a-w-	c:\windows\SysWow64\FM20.DLL
2014-11-11 03:09 . 2014-12-11 14:54	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-11-11 03:08 . 2014-11-23 11:24	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-23 11:24	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-12-11 14:54	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-11-11 02:44 . 2014-11-23 11:24	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-23 11:24	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-11 01:46 . 2014-12-11 14:54	119296	----a-w-	c:\windows\system32\drivers\tdx.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2014-12-12 7394584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2014-12-03 40336]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
"RoxWatchTray"="c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe" [2010-11-25 240112]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe" [2010-11-17 514544]
"AccuWeatherWidget"="c:\program files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe" [2011-05-30 885760]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-10-13 4085896]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"RequireSignedAppInit_DLLs"=0 (0x0)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll c:\progra~2\Amazon\AMAZON~1\AmazonExtIE.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R1 ccnfd_1_10_0_6;ccnfd_1_10_0_6;c:\windows\system32\drivers\ccnfd_1_10_0_6.sys;c:\windows\SYSNATIVE\drivers\ccnfd_1_10_0_6.sys [x]
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 Bluetooth Device Monitor;Bluetooth Device Monitor;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe [x]
R2 Bluetooth OBEX Service;Bluetooth OBEX Service;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 RoxWatch12;Roxio Hard Drive Watcher 12;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 Bluetooth Media Service;Bluetooth Media Service;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe [x]
R3 btmaux;Intel Bluetooth Auxiliary Service;c:\windows\system32\DRIVERS\btmaux.sys;c:\windows\SYSNATIVE\DRIVERS\btmaux.sys [x]
R3 btmhsf;btmhsf;c:\windows\system32\DRIVERS\btmhsf.sys;c:\windows\SYSNATIVE\DRIVERS\btmhsf.sys [x]
R3 iBtFltCoex;iBtFltCoex;c:\windows\system32\DRIVERS\iBtFltCoex.sys;c:\windows\SYSNATIVE\DRIVERS\iBtFltCoex.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Impcd;Impcd;c:\windows\system32\drivers\Impcd.sys;c:\windows\SYSNATIVE\drivers\Impcd.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 RoxMediaDB12OEM;RoxMediaDB12OEM;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;%TsUsbGD.DeviceDesc.Generic%;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 WindowsMangerProtect;WindowsMangerProtect Service;c:\programdata\WindowsMangerProtect\ProtectWindowsManager.exe;c:\programdata\WindowsMangerProtect\ProtectWindowsManager.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 IHProtect Service;IHProtect Service;c:\program files (x86)\XTab\ProtectService.exe;c:\program files (x86)\XTab\ProtectService.exe [x]
S2 NOBU;Dell DataSafe Online;c:\program files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe SERVICE;c:\program files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe SERVICE [x]
S2 RBClientService;RBClientService;c:\program files (x86)\Right Backup\RBClientService.exe;c:\program files (x86)\Right Backup\RBClientService.exe [x]
S2 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service for AMZN;Updater Service for AMZN;c:\program files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe;c:\program files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe [x]
S3 CtClsFlt;Creative Camera Class Upper Filter Driver;c:\windows\system32\DRIVERS\CtClsFlt.sys;c:\windows\SYSNATIVE\DRIVERS\CtClsFlt.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 wdkmd;Intel WiDi KMD;c:\windows\system32\DRIVERS\WDKMD.sys;c:\windows\SYSNATIVE\DRIVERS\WDKMD.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - pxldrpod
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{981b174d-7733-4e7f-b89d-6545a7c21838}]
2014-02-22 08:53	199168	----a-w-	c:\program files (x86)\Amazon\Amazon1ButtonApp\Amazon1ButtonTaskbarApp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-02-05 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-12-26 11:52]
.
2015-02-04 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job
- c:\users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-09 19:07]
.
2015-02-04 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job
- c:\users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-09 19:07]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-10-06 18:20	634872	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2010-12-14 6561384]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-03-30 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-03-30 391704]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-03-30 418840]
"NVHotkey"="c:\windows\system32\nvHotkey.dll" [2011-02-18 312936]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2011-03-29 608112]
"IntelWireless"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2010-12-17 1933584]
"BTMTrayAgent"="c:\program files (x86)\Intel\Bluetooth\btmshell.dll" [2010-12-14 10222080]
"DellStage"="c:\program files (x86)\Dell Stage\Dell Stage\stage_primary.exe" [2011-05-30 2055816]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577
uDefault_Search_URL = hxxp://istart.webssearches.com/web/?type=dspp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
mDefault_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
mDefault_Page_URL = hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577
mStart Page = hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Anni\AppData\Roaming\Mozilla\Firefox\Profiles\foch871q.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{213c8ed6-1d78-4d8f-8729-25006aa86a76} - (no file)
BHO-{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} - (no file)
Toolbar-Locked - (no file)
Toolbar-{213c8ed6-1d78-4d8f-8729-25006aa86a76} - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKLM-Run-gmsd_de_147 - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
WebBrowser-{213C8ED6-1D78-4D8F-8729-25006AA86A76} - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-02-05  14:40:07
ComboFix-quarantined-files.txt  2015-02-05 13:40
.
Vor Suchlauf: 13 Verzeichnis(se), 387.251.781.632 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 387.132.592.128 Bytes frei
.
- - End Of File - - 7BACAD5CDD6DB199279AD06D1A016C59
         
__________________

Alt 05.02.2015, 18:04   #4
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.02.2015, 19:52   #5
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



AdwCleaner[S0]
Code:
ATTFilter
# AdwCleaner v4.109 - Bericht erstellt am 05/02/2015 um 19:06:00
# Aktualisiert 24/01/2015 von Xplode
# Database : 2015-02-04.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Anni - ANNI-PC
# Gestartet von : C:\Users\Anni\Downloads\AdwCleaner_4.109.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : RBClientService

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\Systweak
Ordner Gelöscht : C:\ProgramData\4ce7f7380000326a
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Right Backup
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\predm
Ordner Gelöscht : C:\Program Files (x86)\Right Backup
Ordner Gelöscht : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Anni\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Anni\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Anni\AppData\Roaming\ASP
Ordner Gelöscht : C:\Users\Anni\AppData\Roaming\Systweak
Datei Gelöscht : C:\Windows\System32\roboot64.exe

***** [ Tasks ] *****

Task Gelöscht : Right Backup_startup

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{065C1A21-97F8-45FB-A9F0-861B60FACEC8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3204358F-5904-46A6-841F-D6B5BE3EF4E3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3AE67737-0E3E-44AA-AA5E-46A68BF017FF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3EE5B726-044A-48D2-AA7B-049BD9A0F62A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{60FBBE03-57FF-49D8-B38E-053D3F489825}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6A5182F1-C0B8-42B8-96CC-7F329CD46913}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6C153418-8E4D-4FAF-AF27-5201E38463A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A26A2F05-AC4D-4A1E-9531-9125F7309B78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC5D6240-7DF0-435D-9B9B-F8586A99DE86}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F343045E-E20A-46E1-82D8-9962C43EFC9E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FBB360DC-CB6C-4D6A-808A-2C773151BFFF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FFD7DDAC-EC28-42A5-8D39-917B9078604B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\InetStat
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\GAMESDESKTOP
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Tutorials
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WiseConvert 1.3 Toolbar

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v35.0.1 (x86 de)


*************************

AdwCleaner[R0].txt - [4426 octets] - [05/02/2015 18:58:28]
AdwCleaner[S0].txt - [4128 octets] - [05/02/2015 19:06:00]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4188 octets] ##########
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Anni on 05.02.2015 at 19:13:41,68
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] "C:\Windows\wininit.ini"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\pcdr"
Successfully deleted: [Folder] "C:\Users\Anni\AppData\Roaming\pcdr"
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{03C031C6-EB8A-4947-B449-089AFACAB254}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{046A94A7-8F1D-457B-8491-E8B058667977}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{05E3884C-96E4-4F6D-8B76-D221D6D771A9}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{06E4193C-FB0E-4DF1-A1A3-B91DD68968B1}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{08156654-153F-46AA-9EFE-23EB28244AA6}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{08D6C1AA-4D8F-4269-AA87-4E904C6A19C1}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{090952E9-B5D4-4A2E-A59D-5087A977EFB6}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{0BC197C6-730B-4551-BF2E-26B37B86640E}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{0C5FD5FA-21A7-4671-9FEB-3AADC1EC8585}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{0CABA461-2547-4CCE-8DB5-C465622BE722}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{0DF0C5A9-ADF0-4163-93FB-DFC85AA4078E}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{0F15EA19-D2AB-4222-B5CB-643D61476FFC}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{11555CA0-C64C-413E-BBA5-45FF42A39FC3}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{1194F679-6CAC-459C-89D2-D3F763E9E180}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{13651E9D-5E32-4B9E-9A4D-3C29C627F7C3}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{14F527E9-D152-46F4-8379-0AC275FE66D8}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{17295C17-2672-4BD3-8D01-1667495F9056}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{19FC7F8E-3913-48F8-B79B-7B536110A4D5}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{1C7D2EFA-5E16-4AF2-B52B-1FDEAC0A6CD5}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{20431AE6-F3CB-4D48-A33C-2E0F48C2F2D8}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{2080CFCE-1A91-49F3-9796-4FF2A4AE38D3}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{2083B6EF-373F-411A-BAEE-4AC8EB53709C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{23B1471A-AC45-44FB-A163-BF13C48A7D10}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{24C890A0-3B14-4C64-B819-BF5E3D88925A}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{27667E1E-05AA-4F24-8E65-415DABC461C7}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{27C9C0B8-C133-4246-A09F-85A8309AC927}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{29076E39-2B6E-49BC-BF4B-793AD6E6BFF2}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{29BC574D-9E91-447D-93B4-B8D946834718}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{2B386FE4-1057-48D5-B53B-8D5692AED1E3}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{2BCE139B-E1BF-4888-9712-6065AD69C541}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{2CBCCF79-40EB-49A6-8968-7B25A9CF5917}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{2D369E21-C664-45EA-A73A-47B7C3544284}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{2D728F1F-2E32-4CB2-8E71-5469BB19CE22}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{308E267E-7778-4BCC-8DDF-D4763A90336E}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{30EA4C5D-C6AC-4F13-91F1-E4BA62B35A5D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{331BDA57-BA2A-49F5-BF31-F3F331323B90}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{3321F978-A262-4141-AB40-E806891215BE}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{35486FBF-D516-4DC1-BBBD-DB8382A4537D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{35D6CC66-8A1F-414C-8A71-D1921D2AB4E8}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{35D968CE-9BDD-4AD0-B9EF-9715A7B6EF73}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{35DC6BAE-0278-4F8F-83E6-6B82D8ABFDED}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{361DAD00-A242-481F-B1B7-40CCD73EAB36}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{3629AF44-2B27-41E5-A57F-768BEA8753FF}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{3A7B5F3A-32C6-46F7-9D76-E9E076E88FE4}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{3CFAB144-68B4-4D1E-9998-E135B5135197}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{3E222C51-BAB9-4930-A7E9-972F689DA3DB}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{40111039-5B0B-4E33-8E84-32D8240D220C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{41B6D03F-4AFD-48E3-B396-9020F9733AA5}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{41D9F6FB-BE78-467B-B56B-B13FCB3C2D58}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{4481FD7A-C5F4-4F2B-B2DE-C5DA2E7C6882}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{44D35C62-28CB-4521-BD31-E0A806CDB3A6}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{457DE97E-B8DC-4808-B418-7611C9DA0ECC}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{4707E349-9509-4698-A1B6-70E194A8C704}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{4BA4C928-E0DE-4A4E-897A-95CC33C36BC9}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{4CA48403-A9EC-4369-8CC3-DDB38917624B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{4DE0E553-AF81-4FED-9C06-0FE7F4E8BDF7}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{4E927FB8-55F7-4A79-833D-C4A7C504C172}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{50F1DEE5-8E8D-4E94-A087-D8E2B7A8E3A4}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{51D7E5B0-F4CF-4D24-80EA-5F5E8F6A3A2C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{53070230-8C40-450A-A4DD-8A43E27C7FFB}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{57205FA2-A9D1-4943-B6BA-C43B93086398}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{57A424D3-9382-4432-AA7A-F3E4C71D9BC5}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{58B747D1-30EC-463C-A5B2-56C28FB45888}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{58E15248-0C07-46C2-A26E-76C04F16BC15}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{5B299F54-FCB7-43EE-A968-71CCE7DC9516}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{5BB37119-EA41-4D79-88A9-9D9B633E01EF}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{5C8E0B93-4186-4CD8-B4BE-799C3EE87ADC}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{5EE70B91-EB4D-436F-A114-641EE1682EAE}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{5F7DF68C-CC91-4FF2-81B2-89D5AF95BAB1}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{61066E66-7591-4C42-B119-EA63F8997B4F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6143EB15-93D9-4418-8165-E9B76839B91B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6273CD17-FA67-4154-9E43-95FDEB8D9FB2}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{657C607B-429F-4A82-91B5-83D9C0B70FCA}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6699A2C8-E58F-4678-8E1B-951ADBAB845C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{67473E9F-14D3-40F1-A291-21EBB10342A0}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6760DB80-DCF4-4FAB-A14D-233E12F11DAC}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{67955743-BE0A-4E91-A46B-2B78F608613E}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{67D11367-2D90-42ED-81BD-CECBD5B44681}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6970BB61-D271-4282-B0D7-ADFD32A9D805}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6AF70F3F-0A73-4B9A-BF93-3328D25AA8BB}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6B256969-0013-41FA-ACED-0430831AD728}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6BF550F9-B779-4E4D-9368-3DCB33F078C5}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6DF74F3D-8901-4116-9B44-AEAAE8A4B924}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6E55FE19-22F4-40D9-B616-27E21F4E8BEF}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6F1250BC-6651-4493-A85B-8499F0EFC2D0}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6F7BB5B9-5B23-4C44-9819-7C8D86C53E55}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6F81D7E4-EFEF-49DF-AF59-16EF14AE0AC4}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{6FC1EC9D-CB3F-4BE4-9E7F-922F36287BAA}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7122CF93-123D-441F-A1D3-3ABA8936C6BF}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{74F77DEB-2867-493E-95AD-C6AAC65FAAF8}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{75C0F524-0C4E-4582-9C24-5EFF6C722611}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{767D6B59-6F8D-4013-AD74-00E154D4CCF5}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7856225A-4D1E-4FDA-93DF-CE1B9B00CAE2}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{788FFD53-0C2A-4174-9E93-A7744D6CD26A}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7A149106-BD11-4F38-B3BF-3632120138A7}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7A804FC6-6A4F-44D4-9DA4-F43B9D6A6D8D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7BA91667-68A9-4171-8AAB-70E48219920B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7DCD7371-8187-4548-A828-871FBD44799C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7EAD981A-3085-4AB8-9623-ADA6F00D3520}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7EC70645-1598-474B-8C07-CF531843C78C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{7F4B1EAE-6A2A-41A0-AED8-8C10AD99B65B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{814C6880-D92A-4BF3-8CAA-78F5DD3ADF1A}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{8360DAB9-C665-4510-B7C1-1299FC6E831B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{847E10DD-5112-429B-873C-D72D40749D70}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{849181F7-7273-4495-98A7-46EBF92D3ABC}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{8AB8623C-9010-4DC4-B9D1-189B0545DC7D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{8C350A77-5576-4326-ACAE-44FA84326A36}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{8F971C60-E1A4-468B-977D-955CEAA67508}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{900A1742-3C4C-4FA4-9291-EFBE21662C2F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{90BE5701-640C-4D64-AB3D-2B9141F33B4C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{9308FA0C-4B66-4B06-B550-66E3D08E8227}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{93C24953-B5A2-4AE9-88FA-BFD82CEEB481}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{94C5FD22-5851-49C4-B87B-A6D37AF847E5}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{971F9866-4FA0-47A9-8C5D-B0CC71CB49D3}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{986A04AD-2D33-4F74-8BD3-0CE63288176C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{98A73D97-2C15-4ED5-BA23-E13C4056821B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{9AC0B65E-50F1-456B-928C-C1739FF45C9F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{9D0271D0-AAD5-4F95-A430-89FD292CEB9F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{9EAE062A-5ED6-47AB-BE5A-7B56F3E78F83}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{9EE804F0-8EF2-4C51-A72D-78019D56CF77}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A0321DE9-3BCE-4045-B1FB-C8A5F0B0547C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A0D565D2-E86E-40B8-A0BB-266E8E3822B6}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A1B202B6-05CD-4EA5-90A7-EFFA4BBDA778}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A376AEFA-C5E9-4A98-AEC5-2369866BC9D4}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A51C902F-2387-4CDD-8100-2C43B1EC659B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A52AF824-8350-4784-B2AE-A7FE7DDB0DFC}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A9137EFA-5332-4742-AE9D-DEA49BFAA359}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{A9960162-ECF2-4A58-9961-0A05AE60A72A}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{AAED248C-0842-4503-B6C5-6899931C3A0A}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{AF7506BF-3B63-4302-80B7-1E8258F5ABA1}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{B0A73948-1D0A-4535-8BB6-C040858D1671}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{B29BBA26-7833-4F3E-8428-CC0BFC5EDD4C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{B4BBEBF0-2BBD-4588-A774-1B02C5C419C4}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{B90B6298-913F-4FFF-ADC0-F25B158AA7FD}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{BA93A793-35BC-4F80-AFD5-9DBA8FC773C0}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{BAAA38D5-BAFD-44C5-860A-ABD11E500F91}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{BABC2610-7B25-4A80-8B5E-C6A7AF2DB3AB}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{BAE32910-2F6E-44FD-8C31-782E1A6EABC7}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{BE687982-7DD7-490C-B66A-650170E9B8E4}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C173DD17-CADA-473D-B9E7-31C0F792ACD1}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C1D810CD-B1B6-45C1-AAB1-1700EC747322}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C39724F6-C768-4D8E-B325-4BD247DE20BA}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C5AF6055-5BD1-48C9-B39F-8FBD91899B84}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C5ECFAF0-A088-4693-9499-E359E4734785}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C6C334D4-C22B-44F0-A3BF-05C5D6913B7F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C8604665-F17F-49D7-881C-72AC9747215F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{C8CE2473-4E54-4399-895B-368BEC014E3D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{CAFA6826-3651-4CEE-81CB-A91A3B8A4F99}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{CCEF7B83-FB9C-4107-8EA2-F3D889E21F38}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{CE7F9330-D04F-47E1-A575-4C8578117054}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D041E6B7-48D0-4DBA-A40D-8BA8BBCA2C6B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D0A32E50-09E8-4AF8-9F73-658512E5F0C3}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D118DCB1-0613-4E7D-BFD6-4E267E7FE824}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D322C72C-58EA-4A25-A34C-690050B68A83}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D34695B1-E349-4B30-A743-52619FD7D88E}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D5E77096-7EF6-4839-9391-98E80BBCEB8D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D5FA3FF0-9B51-4A2A-A844-4A3AE2CA659D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D667C0E1-7D82-493C-9754-4075E8D47381}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D7F52B41-961F-4D25-AFF5-5C8AE1CAA08C}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D85F1E33-19DF-4A79-AFAE-C84ACAF9E38F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D8ACF2C9-E4DA-476E-A10D-50259370B67E}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D9449D23-8E41-4150-8745-3FDE8F43E507}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{D9533B8A-15F5-4154-AFF4-1C0DD78BD69D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{DECD3503-04A1-41A6-BB14-539F6D478205}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{DF4F0B08-28F5-41C6-A5D6-AD413305E49B}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{E1AD8E0D-45B6-4FB5-83B0-08B847421163}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{E451B7A7-4CB0-4A83-B101-12268245691F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{E8C1F9EA-C832-4955-A2E6-1B95CCF955D0}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{E8CE1AFF-764E-4866-89C4-37831AA06290}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{E924437C-C150-4508-A6F8-3898E1B55E4F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{E93F7A39-C7FB-4ACA-9743-34267CD89201}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{EA7B10F6-A411-4B7A-8485-875A1155737F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{EAB68132-097B-445D-942A-F96108DC7C94}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{EACEEB3B-F8D0-47A6-9409-780A52E0EFF2}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{EAD4F11C-BD14-45B1-B21D-04F7B0BD5726}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{ECA5EDB2-65B6-45BE-9710-F542E6E13D5F}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F0742CF8-3EF3-478B-A0E1-6D7DC2A14F11}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F353E365-D107-4A56-BEE8-10B2D057A549}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F3D78599-3FD1-47EC-8181-78ECA8F01ACC}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F4CA8710-AB4E-45C5-9070-6B936962829D}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F61121A6-EAF9-4147-AA93-90D9FC977115}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F6209937-0A85-4A1B-938C-62FD83DC2512}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F6E8A760-D880-4165-A34E-89F9FCA5C72A}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F767C2FF-EDF5-4843-BE8F-7DA7EC984B76}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{F84ACC05-D7FB-47D4-B512-569DC22BF013}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{FD6C1C59-06A6-4605-A0D1-2F0FD1395A69}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{FDB608FD-33D9-40A5-81E6-4AEEC5F25476}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{FE34701C-6FA0-45F8-A9C5-645C9D650DC9}
Successfully deleted: [Empty Folder] C:\Users\Anni\appdata\local\{FFE85001-6F94-4963-B356-96B46333C51B}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.02.2015 at 19:22:51,53
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Anni (administrator) on ANNI-PC on 05-02-2015 19:30:08
Running from C:\Users\Anni\Desktop\Trojanerboard
Loaded Profiles: UpdatusUser & Anni (Available profiles: UpdatusUser & Anni)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
(Dropbox, Inc.) C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6561384 2010-12-14] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] => rundll32.exe C:\Windows\system32\nvHotkey.dll,Start
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2010-12-17] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [DellStage] => C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe [2055816 2011-05-30] ()
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-12-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [885760 2011-05-30] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-10-13] (AVAST Software)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [192616 2011-02-19] (NVIDIA Corporation)
AppInit_DLLs-x32:  c:\PROGRA~2\Amazon\AMAZON~1\AmazonExtIE.dll => c:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE.dll [141120 2014-02-22] (Amazon Inc.)
Startup: C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-967875710-1632046508-70883081-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:49954;https=127.0.0.1:49954
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-967875710-1632046508-70883081-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
SearchScopes: HKLM-x32 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Anni\AppData\Roaming\Mozilla\Firefox\Profiles\foch871q.default
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-967875710-1632046508-70883081-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Anni\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll No File
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-04-27]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-06]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-06] (AVAST Software)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [901184 2010-12-14] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-12-14] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [974912 2010-12-14] (Intel Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-12-17] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-06] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-10-06] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-06] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-06] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-10-13] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-10-06] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-10-06] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-05] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 19:22 - 2015-02-05 19:22 - 00020651 _____ () C:\Users\Anni\Desktop\JRT.txt
2015-02-05 18:57 - 2015-02-05 19:06 - 00000000 ____D () C:\AdwCleaner
2015-02-05 18:48 - 2015-02-05 19:07 - 00450598 _____ () C:\Windows\PFRO.log
2015-02-05 18:30 - 2015-02-05 19:10 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-05 18:29 - 2015-02-05 18:29 - 00001100 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-05 18:29 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-05 18:29 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-05 18:29 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-05 18:24 - 2015-02-05 18:24 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Anni\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-05 18:24 - 2015-02-05 18:24 - 02194432 _____ () C:\Users\Anni\Downloads\AdwCleaner_4.109.exe
2015-02-05 18:24 - 2015-02-05 18:24 - 01388274 _____ (Thisisu) C:\Users\Anni\Downloads\JRT.exe
2015-02-05 14:40 - 2015-02-05 14:40 - 00031335 _____ () C:\ComboFix.txt
2015-02-05 14:27 - 2015-02-05 14:40 - 00000000 ____D () C:\Qoobox
2015-02-05 14:27 - 2015-02-05 14:38 - 00000000 ____D () C:\Windows\erdnt
2015-02-05 14:27 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-05 14:27 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-05 14:27 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-05 14:24 - 2015-02-05 14:25 - 05611380 ____R (Swearware) C:\Users\Anni\Desktop\ComboFix.exe
2015-02-05 14:20 - 2015-02-05 14:20 - 00001262 _____ () C:\Users\Anni\Desktop\Revo Uninstaller.lnk
2015-02-05 14:20 - 2015-02-05 14:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-05 14:19 - 2015-02-05 14:19 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Anni\Downloads\revosetup95.exe
2015-02-05 13:47 - 2015-02-05 13:47 - 00001157 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-05 13:47 - 2015-02-05 13:47 - 00001145 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Users\Anni\AppData\Local\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\ProgramData\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-05 13:45 - 2015-02-05 13:45 - 39712504 _____ () C:\Users\Anni\Downloads\Firefox_Setup_de35.0.1.exe
2015-02-05 13:43 - 2015-02-05 13:50 - 00001816 _____ () C:\Users\Anni\Desktop\Neues Textdokument.txt
2015-02-05 12:31 - 2015-02-05 12:31 - 00000000 _____ () C:\Users\Anni\defogger_reenable
2015-02-04 21:38 - 2015-02-04 21:38 - 626135745 _____ () C:\Windows\MEMORY.DMP
2015-02-04 21:38 - 2015-02-04 21:38 - 00262144 _____ () C:\Windows\Minidump\020415-37658-01.dmp
2015-02-04 21:38 - 2015-02-04 21:38 - 00000000 ____D () C:\Windows\Minidump
2015-02-04 20:04 - 2015-02-05 19:30 - 00000000 ____D () C:\Users\Anni\Desktop\Trojanerboard
2015-02-04 20:02 - 2015-02-05 19:30 - 00000000 ____D () C:\FRST
2015-02-04 19:20 - 2015-02-05 19:07 - 00001133 _____ () C:\Windows\setupact.log
2015-02-04 19:20 - 2015-02-04 19:20 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-04 13:36 - 2015-02-04 13:36 - 00002021 _____ () C:\Users\Public\Desktop\Adobe Reader X.lnk
2015-02-04 01:03 - 2015-02-04 01:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-02-04 00:30 - 2015-02-04 00:30 - 00234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 00161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2015-02-04 00:23 - 2015-02-04 00:51 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-04 00:23 - 2014-12-31 13:12 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-03 22:53 - 2015-02-03 22:53 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-02-03 22:53 - 2015-02-03 22:53 - 00000784 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\Program Files\CCleaner
2015-02-03 22:19 - 2013-08-21 06:25 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2015-02-03 22:19 - 2013-08-21 06:25 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2015-02-03 22:17 - 2015-02-03 22:16 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-02-03 22:15 - 2015-02-03 22:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-03 22:14 - 2015-02-03 22:24 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-29 20:03 - 2015-01-29 20:03 - 00003882 _____ () C:\Windows\System32\Tasks\rightbackup_803277
2015-01-29 19:50 - 2015-01-29 19:50 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (4).exe
2015-01-29 19:48 - 2015-01-29 19:48 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (3).exe
2015-01-29 19:48 - 2015-01-29 19:48 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (2).exe
2015-01-29 19:47 - 2015-01-29 19:47 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (1).exe
2015-01-29 19:30 - 2015-02-05 12:31 - 00000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-01-29 19:26 - 2015-01-29 19:27 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair.exe
2015-01-29 19:19 - 2015-02-03 22:37 - 00000000 ____D () C:\Program Files\BubbleSound
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Local\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-01-27 22:30 - 2015-01-27 22:30 - 00000000 ____D () C:\ProgramData\{B53F5DFC-E5BD-8C7A-543B-FCF884B92F76}
2015-01-27 22:22 - 2015-01-27 23:10 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\vlc
2015-01-27 22:22 - 2015-01-27 22:22 - 00001064 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2015-01-27 22:21 - 2015-01-27 22:21 - 24743106 _____ () C:\Users\Anni\Downloads\vlc-2.1.5-win32.exe
2015-01-27 22:18 - 2015-01-27 22:18 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\dlg
2015-01-25 17:15 - 2015-01-25 17:22 - 00000000 ____D () C:\Users\Anni\Desktop\FOTOS
2015-01-15 07:46 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-15 07:46 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-15 07:46 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-15 07:46 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-15 07:45 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-15 07:45 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-15 07:45 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-15 07:45 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-08 20:48 - 2015-01-08 20:48 - 00001976 _____ () C:\Users\Public\Desktop\Dell DataSafe Online.lnk

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 19:28 - 2011-05-27 03:46 - 01049965 _____ () C:\Windows\WindowsUpdate.log
2015-02-05 19:15 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-05 19:15 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-05 19:10 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\boost_interprocess
2015-02-05 19:10 - 2013-04-27 14:29 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-02-05 19:09 - 2014-01-11 15:38 - 00000000 ___RD () C:\Users\Anni\Dropbox
2015-02-05 19:09 - 2014-01-11 15:37 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Dropbox
2015-02-05 19:08 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2015-02-05 19:08 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2015-02-05 19:08 - 2011-05-27 11:14 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2015-02-05 19:08 - 2011-05-27 03:48 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-05 19:07 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-05 18:58 - 2011-09-25 08:06 - 00003922 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{233B7E6F-9669-4A8B-9AEF-A8964026B53C}
2015-02-05 18:52 - 2013-12-26 14:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-05 18:48 - 2010-11-21 08:00 - 00000000 ____D () C:\Windows\ShellNew
2015-02-05 18:12 - 2012-07-09 20:02 - 00001134 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job
2015-02-05 16:02 - 2013-05-25 18:10 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2015-02-05 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Users\Default
2015-02-05 14:37 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-05 12:52 - 2013-12-26 14:33 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-05 12:52 - 2013-12-26 14:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-05 12:52 - 2011-09-06 20:03 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-05 12:31 - 2011-09-02 21:37 - 00000000 ____D () C:\Users\Anni
2015-02-04 21:12 - 2012-07-09 20:02 - 00001112 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job
2015-02-04 20:31 - 2010-11-21 07:50 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2015-02-04 20:31 - 2010-11-21 07:50 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2015-02-04 20:31 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-04 13:36 - 2011-05-27 11:13 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-02-04 00:57 - 2011-02-11 11:22 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-03 22:59 - 2011-09-05 20:19 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Skype
2015-02-03 22:59 - 2011-02-11 18:13 - 00000000 ____D () C:\Windows\panther
2015-02-03 22:30 - 2011-09-02 21:43 - 00001379 _____ () C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-02-03 22:23 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-03 22:18 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files\Java
2015-02-03 22:16 - 2011-05-27 11:12 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-02-03 22:15 - 2013-08-21 06:26 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-03 22:14 - 2013-03-31 10:44 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-29 19:30 - 2009-07-14 03:34 - 00000612 _____ () C:\Windows\win.ini
2015-01-22 21:23 - 2014-10-26 20:23 - 00000000 ____D () C:\Users\Anni\Desktop\ebay2
2015-01-08 20:48 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell DataSafe Online
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-29 19:30 - 2015-02-05 12:31 - 0000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-02-04 00:30 - 2015-02-04 00:30 - 0234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 0161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2011-10-28 19:35 - 2011-10-28 19:35 - 0000000 _____ () C:\Users\Anni\AppData\Local\{620B1AC3-72D9-4BDD-AA54-5AA02821351C}
2011-09-05 20:21 - 2011-09-05 20:21 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Anni\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjru_a1.dll
C:\Users\Anni\AppData\Local\Temp\Quarantine.exe
C:\Users\Anni\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-04 15:30

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition
FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-02-2015
Ran by Anni at 2015-02-05 19:31:02
Running from C:\Users\Anni\Desktop\Trojanerboard
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Amazon 1Button App (x32 Version: 1.0.6 - Amazon) Hidden
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B922902F-E9E9-4AD9-B87D-7F62FA9EA1AD}) (Version: 15.2.0.661 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.661 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.661 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - BR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - EN (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - ES (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Extra Content (HKLM-x32\...\_{D0291D38-D7AE-47B6-AD64-4FAB908FDB9F}) (Version:  - Corel Corporation)
CorelDRAW Graphics Suite X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - NL (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VBA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VSTA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.1 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.2.0.661 - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
Dell DataSafe Online (HKLM-x32\...\{C53BCCBE-9268-4C09-82E9-611444A73B3F}) (Version: 2.10.1.3 - Dell)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.19 - ArcSoft)
Dell Stage (HKLM-x32\...\{E9F59205-F128-49A7-9039-4BDFB60EE4A3}) (Version: 1.5.420.0 - Fingertapps)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1207.101.225 - ALPS ELECTRIC CO., LTD.)
Dell VideoStage (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.1.0.1011 - CyberLink Corp.)
Dell VideoStage (x32 Version: 1.1.0.1011 - CyberLink Corp.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.35 - Creative Technology Ltd)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
Facebook Video Calling 1.2.0.287 (HKLM-x32\...\{B92C5909-1D37-4C51-8397-A28BB28E5DC3}) (Version: 1.2.287 - Skype Limited)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2342 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{5A80B0BA-79AF-4B11-B851-CCB9F7977AC0}) (Version: 1.0.1.0489 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{290D4DB2-F1B4-4B8E-918D-D71EF29A001B}) (Version: 14.00.1000 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel(R) Wireless Display (HKLM-x32\...\{F84906ED-BB54-4889-B131-FED9C9056FC8}) (Version: 2.0.27.0 - Intel Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MusicStage (HKLM-x32\...\{616AF091-D73C-481B-9113-FD758EB2F50A}) (Version: 1.3.31.0 - Fingertapps)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
NVIDIA 3D Vision Treiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 267.21 - NVIDIA Corporation)
NVIDIA Grafiktreiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 267.21 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.13.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.13.1 - NVIDIA Corporation)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 11.0.15 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6267 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4398 - Systweak Software)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8442 - Skype Technologies S.A.)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PROPLUS_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PROPLUS_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PROPLUS_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PROPLUS_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Wildlife Camp v1.06 (HKLM-x32\...\Wildlife Camp_is1) (Version:  - bitComposer Games)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

03-02-2015 22:16:51 Windows Update
03-02-2015 22:21:09 Windows-Sicherung
04-02-2015 00:21:18 Windows Update
04-02-2015 00:51:59 Windows Update
04-02-2015 13:24:17 Windows Update
05-02-2015 14:21:54 Revo Uninstaller's restore point - Advanced-System Protector

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-02-05 14:37 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03C1085A-857E-41C6-952D-7B429292A9A2} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {0870C234-CFD3-44DC-9DDF-16166D04313B} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {4070C0A5-B9AD-46F9-BD34-449260844762} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {4D78C092-621F-4218-AC97-3776124ADC0D} - System32\Tasks\{3E6BBE99-DE52-47DF-8859-EB10EB7A7447} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.124.259&amp;LastError=12002
Task: {54BC170E-081A-4CEB-ABE9-821245FD5BF8} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {740C1D70-C4A6-41EC-AEF9-37782C564475} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {7D6A23CA-3768-48E8-ACF0-A5FEE79ADD9C} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-06] (AVAST Software)
Task: {BD178FE9-9B08-4B39-97AA-1B3A19E84639} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {CC6DFD0D-9B1B-46CE-BFAA-9D47CACA8C92} - System32\Tasks\rightbackup_803277 => C:\Program Files (x86)\Right Backup\RightBackup.exe
Task: {E3D658C6-9619-4B7C-B537-21A9B70ADB16} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-05] (Adobe Systems Incorporated)
Task: {F85E3852-078D-47B7-B68C-6C4680AB156B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-05-27 12:24 - 2011-03-26 09:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2011-05-27 11:14 - 2011-08-18 16:05 - 02751808 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2010-11-17 16:35 - 2010-11-17 16:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2014-10-06 19:19 - 2014-10-06 19:19 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2015-02-05 12:29 - 2015-02-05 12:29 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15020500\algo.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00750080 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-02-05 19:08 - 2015-02-05 19:08 - 00043008 _____ () c:\users\anni\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjru_a1.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00047616 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libEGL.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00863744 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00200704 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2010-11-25 04:44 - 2010-11-25 04:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2014-10-06 19:20 - 2014-10-06 19:20 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-02-05 13:47 - 2015-01-23 11:37 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-967875710-1632046508-70883081-500 - Administrator - Disabled)
Anni (S-1-5-21-967875710-1632046508-70883081-1001 - Administrator - Enabled) => C:\Users\Anni
Gast (S-1-5-21-967875710-1632046508-70883081-501 - Limited - Disabled)
UpdatusUser (S-1-5-21-967875710-1632046508-70883081-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: NVIDIA GeForce GT 525M  
Description: NVIDIA GeForce GT 525M  
Class Guid: {4d36e968-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: nvlddmkm
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-02-05 14:37:02.746
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-02-05 14:37:02.652
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-29 19:28:31.541
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:31.341
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.781
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.542
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.263
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.032
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.158
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.036
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 46%
Total physical RAM: 4010.17 MB
Available physical RAM: 2155.09 MB
Total Pagefile: 8018.53 MB
Available Pagefile: 5817.36 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:451.01 GB) (Free:360.68 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 07F2837E)
Partition 1: (Not Active) - (Size=102 MB) - (Type=DE)
Partition 2: (Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=451 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---


Alt 05.02.2015, 20:01   #6
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



Das mbam Log ist zu lang (249382 Zeichen) um es in einem Post zu senden

mbam Teil 1
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 05.02.2015
Suchlauf-Zeit: 18:32:58
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.02.05.08
Rootkit Datenbank: v2015.02.03.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Anni

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 432198
Verstrichene Zeit: 12 Min, 43 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 4
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\ProtectService.exe, 2524, Löschen bei Neustart, [0bd121f9177393a3a4c522e7818151af]
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\CmdShell.exe, 2648, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f]
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\HPNotify.exe, 3008, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f]
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe, 3368, Löschen bei Neustart, [aa329684c8c21323df85a7422ada956b]

Module: 8
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\BrowserAction.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\IeWatchDog.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcp110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcp110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcp110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcr110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcr110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcr110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 

Registrierungsschlüssel: 43
PUP.Optional.XTab.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IHProtect Service, In Quarantäne, [0bd121f9177393a3a4c522e7818151af], 
PUP.Optional.WindowsProtectManger.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WindowsMangerProtect, In Quarantäne, [607c13074149ed49b7120c5a926e32ce], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\CLASSES\APPID\{4CB3598A-82E8-4D1F-983F-061238AE696E}, In Quarantäne, [1ebee3379febfa3cb0e40af0dc26629e], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{4CB3598A-82E8-4D1F-983F-061238AE696E}, In Quarantäne, [1ebee3379febfa3cb0e40af0dc26629e], 
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [fddf6eac107ab482d236ef10010144bc], 
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{213c8ed6-1d78-4d8f-8729-25006aa86a76}, In Quarantäne, [24b8e634a1e9b680fc093fbeda28d22e], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [459774a6365441f5dd7fa65deb1817e9], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [defeed2d4347b4828d352a0b41bfb050], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [defeed2d4347b4828d352a0b41bfb050], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [defeed2d4347b4828d352a0b41bfb050], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [defeed2d4347b4828d352a0b41bfb050], 
PUP.Optional.AmazonTB.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Updater Service for AMZN, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Amazon Browser Settings, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [cc10ea30dcae7cba027943ab9a6a33cd], 
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\ClickCaption_1.10.0.6, In Quarantäne, [12ca08127218f4429090d4bdd92ae818], 
PUP.Optional.IHProtect.A, HKLM\SOFTWARE\WOW6432NODE\IHProtect, In Quarantäne, [c715a97195f5d95d77dcceba4eb52cd4], 
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\webssearchesSoftware, In Quarantäne, [ce0ea7731377d4624255714fad56f709], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\WIntEnhance, In Quarantäne, [be1e84963f4b9c9a3cc664214ab9639d], 
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\WiseConvert_1.3, In Quarantäne, [5a82f2289eecfa3c0d16f0a7d1328080], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [ddff8b8f67233006c6b55a943bc9fe02], 
PUP.Optional.Booster.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1146AC44-2F03-4431-B4FD-889BC837521F}{cae99edb}, In Quarantäne, [26b64dcd5a30290d52c7842537cc34cc], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, In Quarantäne, [7f5dcd4ded9ddd5918096d313fc48779], 
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, In Quarantäne, [499367b3f29849ed1308f8b025deee12], 
PUP.Optional.ClickCaption.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ccnfd_1_10_0_6, In Quarantäne, [d4083ddd1773c96d3de1e6ab699a18e8], 
PUP.Optional.WindowsMangerProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, In Quarantäne, [03d91505ed9d84b22b2b177c1de66b95], 
PUP.Optional.Tuto4PC.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\TutoTag, In Quarantäne, [5587b7632c5e82b49b133bcafa0b21df], 
PUP.Optional.Vosteran.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Vosteran Browser, In Quarantäne, [7a620f0b0c7e65d1a9199a7161a4758b], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WajIEnhance, In Quarantäne, [b12bc6543753043226fdb6d448bb9d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WIntEnhance, In Quarantäne, [4498bc5e8a0062d430d36a1bad56916f], 
PUP.Optional.Vosteran.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\wse_vosteran, In Quarantäne, [e6f618022b5fe74f68f08289f3125da3], 
PUP.Optional.Conduit.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\ConduitSearchScopes, In Quarantäne, [0dcfd4463b4fd85eb736860962a18e72], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, In Quarantäne, [44985dbd8efc70c6434558388e755ca4], 
PUP.Optional.WiseConvert.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\WiseConvert_1.3, In Quarantäne, [5a8205150a80ae881809efa8c73c23dd], 
PUP.Optional.AlexaTB.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DISTROMATIC\Toolbars, In Quarantäne, [a23af02ac8c20c2abea4f7f21be9be42], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [12caec2e8604bf77b626bc109c670cf4], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [d80426f4dbaf9c9a33bd6f73c3416e92], 
PUP.Optional.Qone8, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [647824f6e6a4d66091e9797555afca36], 
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\ssd, In Quarantäne, [0ece7b9f7a10e353ac6e7e2a14ef768a], 
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{D51392A5-3A08-41E6-AC05-C3B0FB94C41B}, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\CLASSES\Toolbar.CT3242337, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar.CT3242337, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{D51392A5-3A08-41E6-AC05-C3B0FB94C41B}, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WiseConvert_1.3 Toolbar, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 

Registrierungswerte: 5
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{213C8ED6-1D78-4D8F-8729-25006AA86A76}, WiseConvert 1.3 Toolbar, In Quarantäne, [24b8e634a1e9b680fc093fbeda28d22e]
PUP.Optional.WiseConvert.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{213c8ed6-1d78-4d8f-8729-25006aa86a76}, In Quarantäne, [06d657c3cfbb69cd41c42ad32dd524dc], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY|AppPath, C:\Program Files (x86)\WSE_Vosteran\\, In Quarantäne, [7c60cf4b9febf54180a39f6eb84d7d83]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, cvs2, In Quarantäne, [7f5dcd4ded9ddd5918096d313fc48779]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0P1C2R1R1D0W0O0R1I1M, In Quarantäne, [d80426f4dbaf9c9a33bd6f73c3416e92]

Registrierungsdaten: 9
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577),Ersetzt,[39a399813951b58164e912977b8adb25]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[31ab51c9701a0b2b3feb862d6e97fd03]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}),Ersetzt,[7c60b06af29858dee3698b1ece37a55b]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577),Ersetzt,[21bb21f9e8a20531b09bc4e5b55021df]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577),Ersetzt,[9e3ed347830746f0ca834c5dd72ead53]
PUP.Optional.WebsSearches, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1422393288&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}),Ersetzt,[fce0b7632961072f24a13c6a81848878]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[13c971a92565e74fbb6fe0d3dd2858a8]
PUP.Optional.WebsSearches.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hppp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577),Ersetzt,[c91336e4d9b1f046895f793ab84db947]
PUP.Optional.WebsSearches.A, HKU\S-1-5-21-967875710-1632046508-70883081-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=dspp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=dspp&ts=1422393336&from=cvs2&uid=WDCXWD5000BPVT-75HXZT1_WD-WXJ1A11D5577D5577&q={searchTerms}),Ersetzt,[4f8da773c1c95dd95a6d9e08ce374db3]

Ordner: 227
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\image, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\weather, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\en-US, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-419, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-ES, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-BE, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CA, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CH, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-FR, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-LU, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-CH, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-IT, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pl, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt-BR, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru-MO, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\tr-TR, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\vi-VI, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-CN, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-TW, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.AmazonTB.A, C:\Users\Anni\AppData\Local\Amazon Browser Bar, In Quarantäne, [0ecec258a7e33afcf46f3eabf3117987], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar, Löschen bei Neustart, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.WebsSearches.A, C:\Users\Anni\AppData\Roaming\webssearches, In Quarantäne, [c715b86257338ea8defa153df50e36ca], 
PUP.Optional.WebsSearches.A, C:\Users\Anni\AppData\Roaming\webssearches\log, In Quarantäne, [c715b86257338ea8defa153df50e36ca], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect, In Quarantäne, [f9e3bc5edbafd264c6cca4bf8c77847c], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update, In Quarantäne, [f9e3bc5edbafd264c6cca4bf8c77847c], 
PUP.Optional.SystemSpeedup, C:\Users\Anni\AppData\Roaming\Systweak\ssd, In Quarantäne, [7864da408307f73fcf64382c1ce728d8], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced-System-Protector, In Quarantäne, [02da8397127849edd4457fea8d762ed2], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced-System-Protector\updates, In Quarantäne, [02da8397127849edd4457fea8d762ed2], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\AddedAppDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\DefualtImages, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\DetectedAppDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\EngineFirstTimeDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog\images, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\images, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog\Images, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarUntrustedAppsApprovalDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UninstallDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAddedAppDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAppApprovalDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAppPendingDialog, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\EmailNotifier, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ExternalComponent, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Logs, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\MyStuffApps, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\plugins, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\RadioPlayer, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\AppsMetaData, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\DynamicDialogs, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarHiddenLogin, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarHiddenSettings, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarLogin, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarSettings, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarTranslation, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_de, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_de\ToolbarTranslation, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\SearchInNewTab, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\UserDefinedItems, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\icons_3.7.2.1, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran, In Quarantäne, [4d8f8b8f6c1ea88eebdc344549ba55ab], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\databases, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\data, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\about, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\loaders, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\clean, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\mountains, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\user, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ar, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\de, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\en, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\es, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\fr, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\he, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\it, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ja, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\nl, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pl, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pt_BR, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ru, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\tr, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\html, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\bg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ca, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\cs, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\da, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\de, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\el, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en_GB, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es_419, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\et, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fi, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fil, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fr, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hi, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hr, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hu, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\id, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\it, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ja, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ko, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lt, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lv, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nb, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nl, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pl, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_BR, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_PT, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ro, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ru, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sk, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sl, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sr, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sv, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\th, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\tr, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\uk, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\vi, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_CN, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_TW, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_metadata, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\GPUCache, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\JumpListIcons, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\JumpListIconsOld, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Extension Settings, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\User StyleSheets, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\pnacl, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.GamesDesktop.A, C:\Users\Anni\AppData\Local\gmsd_de_147, In Quarantäne, [f6e637e32e5c181ecabe89f2758e46ba], 
PUP.Optional.GamesDesktop.A, C:\Users\Anni\AppData\Local\gmsd_de_147\gmsd_de_147, In Quarantäne, [f6e637e32e5c181ecabe89f2758e46ba], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate, In Quarantäne, [12ca39e11971f640fc42f888a95a60a0], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update, In Quarantäne, [12ca39e11971f640fc42f888a95a60a0], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Uninstall Wajam, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Avaxvyvax.A, C:\Users\Anni\AppData\Local\avaxvyvax, In Quarantäne, [3aa238e2731722141c5dd4afc53eb54b],
         
mbam Teil 2
Code:
ATTFilter
Dateien: 1059
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\ProtectService.exe, Löschen bei Neustart, [0bd121f9177393a3a4c522e7818151af], 
PUP.Optional.WindowsProtectManger.A, C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe, In Quarantäne, [607c13074149ed49b7120c5a926e32ce], 
PUP.Optional.Searchprotect, C:\Program Files (x86)\Amazon Browser Bar\search_protect.exe, In Quarantäne, [7864a4763b4fe0561f793f02ca37f30d], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\XTab\SupTab.dll, In Quarantäne, [defeed2d4347b4828d352a0b41bfb050], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\uninstall.exe, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\BrowerWatchCH.dll, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\BrowerWatchFF.dll, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\BrowserAction.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\CmdShell.exe, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\conf, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\ffsearch_toolbar!1.0.0.1025.xpi, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\HPNotify.exe, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\IeWatchDog.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\install.data, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcp110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcr110.dll, Löschen bei Neustart, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\searchProvider.xml, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\about.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\about_bk.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\btn.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\btn_apply.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\close.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\conf.xml, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\conf_back.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\input_bk.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\logo.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\main.xml, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\radio_1.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\radio_2.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\rigth_arrow.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\settings.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\data.html, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\indexIE.html, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\indexIE8.html, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\main.css, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\ver.txt, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\arrow.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\default_add_logo.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\default_add_logo_hover.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\default_logo.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\googlelogo.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\googlelogo2.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\google_trends.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\icon128.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\icon16.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\icon48.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\loading.gif, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\logo32.ico, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\weather\0.png, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\common.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\ga.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\ie8.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\jquery.autocomplete.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\js.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\library.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\xagainit-ie8.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\xagainit.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\xagainit2.0.js, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\en-US\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-419\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-ES\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-BE\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CA\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CH\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-FR\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-LU\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-CH\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-IT\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pl\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt-BR\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru-MO\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\tr-TR\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\vi-VI\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-CN\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-TW\messages.json, In Quarantäne, [3ba18595a8e286b0272d1e6ae81b916f], 
PUP.Optional.AmazonTB.A, C:\Users\Anni\AppData\Local\Amazon Browser Bar\protect.xml, In Quarantäne, [0ecec258a7e33afcf46f3eabf3117987], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.ini, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\installer.xml, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe, Löschen bei Neustart, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\uninstall.ico, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\uninstall.json, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\uninstaller.exe, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\update.xml, In Quarantäne, [aa329684c8c21323df85a7422ada956b], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\g.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\1.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\11171.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\15376.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\15655.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\15819.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\16608.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\16661.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\16702.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\1707.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\1728.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\21657.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\21688.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\2229.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\2260.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\2626.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\3775.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\41.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\4258.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\438.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\4489.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\450.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\4941.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\5653.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\5952.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\6543.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\6620.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\6627.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\6704.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\7006.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\7982.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\83.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\8963.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\a.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\b.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\c.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\d.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\e.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\f.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\h.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\i.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\j.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\k.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\l.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\m.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\mru.xml, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\n.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\o.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\p.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\q.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\r.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\s.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\t.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\u.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\v.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\w.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\wlu.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\x.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\y.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.PriceGong.A, C:\Users\Anni\AppData\LocalLow\PriceGong\Data\z.txt, In Quarantäne, [e5f7f327f39745f11da7aaa52ed52fd1], 
PUP.Optional.WebsSearches.A, C:\Users\Anni\AppData\Roaming\webssearches\UninstallManager.exe, In Quarantäne, [c715b86257338ea8defa153df50e36ca], 
PUP.Optional.WebsSearches.A, C:\Users\Anni\AppData\Roaming\webssearches\log\UninstallManager_2015-02-03[22-29-44-985].log, In Quarantäne, [c715b86257338ea8defa153df50e36ca], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update\conf, In Quarantäne, [f9e3bc5edbafd264c6cca4bf8c77847c], 
PUP.Optional.SystemSpeedup, C:\Users\Anni\AppData\Roaming\Systweak\ssd\SSDPTstub.exe, In Quarantäne, [7864da408307f73fcf64382c1ce728d8], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced-System-Protector\updates\aspsetup_update.exe, In Quarantäne, [02da8397127849edd4457fea8d762ed2], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\a.db, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\b.db, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\b.res, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\c1.res, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\c1_64.res, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\c2.arc, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\c3.res, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\c4.arc, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\i.arc, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\Sqlite3.dll, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\tb32.arc, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\tb64.arc, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\u.arc, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.BlockAndSurf.A, C:\Program Files (x86)\ver2BlockAndSurf\temp\Uninstall.exe, In Quarantäne, [865671a9187242f48783f675bc47a15f], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\GottenAppsContextMenu.xml, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\ldrtbWise.dll, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\OtherAppsContextMenu.xml, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\prxtbWise.dll, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\SharedAppsContextMenu.xml, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\tbWise.dll, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\toolbar.cfg, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\ToolbarContextMenu.xml, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\uninstall.exe, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Program Files (x86)\WiseConvert_1.3\WiseConvert_1.3ToolbarHelper.exe, In Quarantäne, [ab31b8620a8051e5bfdf7202649f4cb4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\hk64tbWis2.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\hktbWis2.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ldrtbWis0.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ldrtbWis2.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ldrtbWise.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\tbWis0.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\tbWis1.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\tbWis2.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\tbWise.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ThirdPartyComponents.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\toolbar.cfg, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_Menu_uninstall-icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_dictionary_search_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_ebay_search_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_encyc_search_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_shopping_search_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590751926237500_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590752453893750_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590753577643750_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633629754211018750_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_Email_xml-10-Classic-633439771938243750_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_SearchActivationButton-go_but01_gif-General-633629754908675000_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_commandcomps_block_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_calculator_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590751044362500_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_calculator_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_weather_icon_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_view_pdf_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_night_big_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_MarketPlace_93_ce3_93951332-f9a7-4af7-af02-17ec3d749ce3_Appearance_634159521796627506_24x24_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_archive_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_audio_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_file_tools_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_flv_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_image_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_open_documents_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_pdf_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_video_icon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_calculator_sci_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_calendar_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_calories_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_clock_ico.ico, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_clothes_ico.ico, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_coins_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_datecalc_ico.ico, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_fileconverter_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_map_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_spellchecker_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_stopwatch_ico.ico, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_translator_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_unitconverter_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_widget_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_icons_worddef_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___oryte_com_content_todo_img_favicon_ico.ico, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_16_319_CT3196716_Images_634677797331567756_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590750635300000_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_cloudy_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_drizzle_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_flurries_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_foggy_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_foggy_night_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_hazy_night_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_mostly_cloudy_big_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_big_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_night_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_showers_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_snow_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_night_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_BankImages_Csilkset_plugin_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_BankImages_Facebook_Facebook_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_iconsGallery_24_5369227798842747855_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_Images_ClientResources_mini_browser_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_excel_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_MsAccess_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_msnmessenger_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_notepad_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_office_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_OutlookExpress_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_Outlook_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_paint_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_powerpoint_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_RegistryEditor_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_winword_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_WMPlayer_gif.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\RoundedCornersIE9.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\DialogsAPI.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\excanvas.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\generalDialogStyle.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\PIE.htc, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\RoundedCorners.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\settings.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\version.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\AddedAppDialog\app-added.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\AddedAppDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\DefualtImages\icon.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\DetectedAppDialog\app-2go.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\DetectedAppDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\EngineFirstTimeDialog\EngineFirstTimeDialog.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\EngineFirstTimeDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\EngineFirstTimeDialog\right-click.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog\SearchProtector.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog\SearchProtector.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog\images\ok-button.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog\images\separation-line.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\NewSearchProtectorDialog\images\warning.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\bubble.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\bubble.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\images\information.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-default-LTR.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-default-RTL.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-LTR.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-RTL.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog\SearchProtector.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog\SearchProtector.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog\Images\info.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog\Images\ok-on.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorDialog\Images\ok.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.jpg, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\info.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\ok-on.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\ok.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.css, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\app-store-icon.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\arrow.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\divider.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\emailNotifier.gif, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\facebook.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\radio.GIF, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\Thumbs.db, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\truste_welcome.GIF, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarFirstTimeDialog\images\weather.GIF, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarUntrustedAppsApprovalDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\ToolbarUntrustedAppsApprovalDialog\ToolbarUntrustedAppsApprovalDialog.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAddedAppDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAddedAppDialog\UT-app-dialog-added.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAppApprovalDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAppApprovalDialog\UT-app-dialog-needs-your-approval.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAppPendingDialog\main.html, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Dialogs\UntrustedAppPendingDialog\UT-app-dialog-is-waiting.js, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\EmailNotifier\AccountTypes.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\EmailNotifier\aol.com.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\EmailNotifier\comcast.net.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\EmailNotifier\google.com.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\EmailNotifier\hotmail.com.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\EmailNotifier\yahoo.com.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=de.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=de.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=de.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=de.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ExternalComponent\http___oryte_com_content_translate_xml_tools_xml.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\ExternalComponent\http___tools_wiseconvert_com_tools_xml.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\manifest.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin\PriceGongIE.dll, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin\PriceGong_16.png, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\RadioPlayer\IP_Stations_Media_List.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\RadioPlayer\Predefined_Media_List.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\AppsMetaData\data.bck.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\AppsMetaData\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\DynamicDialogs\data.bck.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\DynamicDialogs\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarHiddenLogin\data.bck.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarHiddenLogin\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarHiddenSettings\data.bck.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarHiddenSettings\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarLogin\data.bck.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarLogin\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarSettings\data.bck.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarSettings\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_CT3242337\ToolbarTranslation\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_de\ToolbarTranslation\data.bck.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\Repository\conduit_CT3242337_de\ToolbarTranslation\data.txt, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4], 
PUP.Optional.WiseConvert.A, C:\Users\Anni\AppData\LocalLow\WiseConvert_1.3\SearchInNewTab\SearchInNewTabContent.xml, In Quarantäne, [746833e7ed9d5adc2c744133897a2cd4],
         

Alt 05.02.2015, 20:08   #7
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



mbam Teil 3
Code:
ATTFilter
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc\bkup.dat, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc\config.dat, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc\info.dat, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc\STTL.DAT, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc\TTL.DAT, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Users\Anni\AppData\Roaming\WSE_Vosteran\UpdateProc\UpdateTask.exe, In Quarantäne, [6b712cee2862d2646a5bb7c2a65d32ce], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\astcnfg.dat, In Quarantäne, [4d8f8b8f6c1ea88eebdc344549ba55ab], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\FavIcon.ico, In Quarantäne, [4d8f8b8f6c1ea88eebdc344549ba55ab], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\Sqlite3.dll, In Quarantäne, [4d8f8b8f6c1ea88eebdc344549ba55ab], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\uninst.dat, In Quarantäne, [4d8f8b8f6c1ea88eebdc344549ba55ab], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Certificate Revocation Lists, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Local State, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\QuotaManager-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Archived History, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Archived History-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cookies, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cookies-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Current Session, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Current Tabs, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extension Cookies, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extension Cookies-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Favicons, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Favicons-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Google Profile.ico, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\History, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\History Provider Cache, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\History-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Last Session, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Network Action Predictor, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Network Action Predictor-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Origin Bound Certs, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Origin Bound Certs-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Preferences, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\QuotaManager, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\README, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Shortcuts, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Shortcuts-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Top Sites, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Top Sites-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Visited Links, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Web Data, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Web Data-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\data_0, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\data_1, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\data_2, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\data_3, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000001, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000002, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000003, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000004, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000005, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000006, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000007, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000008, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000009, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_00000a, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_00000b, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_00000c, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_00000d, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_00000e, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_00000f, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000010, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000011, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000012, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000013, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000014, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000015, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000016, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000017, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000018, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\f_000019, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Cache\index, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\databases\Databases.db, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\databases\Databases.db-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\background.html, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\manifest.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\newtab.html, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\opentab.html, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\comp.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\phone-frame.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\phone.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\0-mobile.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\0.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\1-mobile.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\1.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\2-mobile.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\2.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\3-mobile.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\3.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\4-mobile.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\4.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\5-mobile.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\5.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\data\gallery.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\9gag.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\afterDownload.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aim.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aim_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aliexpress.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\amazon.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\apple.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\app_store.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\arto.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aws.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\baidu.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\basecamp.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\bebo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\behance.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\bing.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blip.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blogger.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\bnter.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\booking.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\brightkite.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\castPlatform.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\cinch.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\cloudapp.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\coroflot.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\creative_commons.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dailybooth.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\delicious.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\designfloat.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\designmoo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\deviantart.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\digg.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\digg_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\diigo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dribbble.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dropbox.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\drupal.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dx.jpg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dzone.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ebay.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ember.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\etsy.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\expedia.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook_places.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facto.me.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\feedburner.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\flickr.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\folkd.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\formspring.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\forrst.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\foursquare.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\foxtab.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\friendfeed.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\friendster.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\funmoods.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gameo.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gameo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gdgt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\github.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\github_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gmail.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\goodreads.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\goodWeather.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google-drive.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google_buzz.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google_talk.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gowalla.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gowalla_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\grooveshark.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hacker_news.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hi5.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hype_machine.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hyves.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\icq.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\identi.ca.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\designbump.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\evernote.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-linkedin.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\livejournal.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\newsvine.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\playstation.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\whatsapp.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\installCore.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\instapaper.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ironSource.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-bizcards.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-confluence.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-employeeGuide.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-facebook.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-googleplus.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-jira.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-news.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-presence.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-signature.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-twitter.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\itunes.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\jira.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\kik.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\krop.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\kudosKit.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\last.fm.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\linkedin.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\linkedin_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\lovedsgn.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\meetup.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\metacafe.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ming.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mister_wong.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mixx.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mixx_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mobileCore.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mobileme.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\msn_messenger.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\myspace.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\myspace_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\netflix.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\noaa.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\nytimes.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\official.fm.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\openid.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\orkut.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pandora.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\path.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\paypal.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\photobucket.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\picasa.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\picassa.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pinboard.in.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ping.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pingchat.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pivotal.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\plixi.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\plurk.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\podcast.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\posterous.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\qik.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\quik.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\quora.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\rdio.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\readernaut.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\reddit.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\retweet.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\robo.to.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\rss.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\salesforce.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\savefront.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\savefront.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\scribd.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\sharethis.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\simplenote.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\skype.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\slashdot.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\slideshare.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\smugmug.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\soundcloud.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\spearmintBrowser.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\spotify.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\spotsMagic.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\squarespace.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\squidoo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\steam.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\stumbleupon.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\technorati.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\theweatherchannel.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\threewords.me.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\trello.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tribe.net.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tripadvisor.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tripit.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tumblr.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tweaks-soft.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\twitter.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\twitter_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\twitter_old.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\vcard.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\viddler.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\vimeo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\virb.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\w3.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\weatherbug.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wikipedia.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\windows.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wists.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wordpress.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wordpress_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\xing.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yahoo!_buzz.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yahoo!_messenger.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yahoo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yelp.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\youtube.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\youtube_alt.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\zerply.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\zootool.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\zynga.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\amazon.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\bestbuy.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\kmart.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\newegg.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\overstock.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\samsung.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\target.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\wallmart.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\clock-icon-small-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\clock-icon-small.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\cloud-icon-small-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\cloud-icon-small.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\icons-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\icons.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\jquery-ui-1.10.3.custom.min.css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\newtab.css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\normalize.css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\opentab.css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\opentab_global.css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\close-btn.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\close_80x80.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\default-image-grey.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\default-image.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\default-image.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\powered-by-google.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\about\spotsbeta.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\android-white.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\download.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\star.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\star_full.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\add.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\chrome_apps.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\menu-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\profile.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\recently.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\search.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\searchb.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\sms.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery\arrow-down-active.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery\arrow-down.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery\discovery_facebook.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\add-item-icon-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\add-item-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\arrow-down.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\arrow-up.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\edit-item-icon.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\new-tab.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\plus-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\plus-white.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\remove-item-icon.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\arrow-up.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\ftue-finish-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\ftue-phone.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\search-bar.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\128.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\16.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\48.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\arrow-down.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\logo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\v-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\whitelogo.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\x-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\19x19.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\19x19b.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\38x38.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\38x38b.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\computer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot1.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot2.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot3.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot4.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\warning.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\loaders\loader.swf, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\loaders\loader_white.swf, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\birthday-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\birthday.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\dismiss-icon-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\dismiss-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\event-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\event.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\minimize.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\em-clean.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\!.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\android-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\android.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\call-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\call.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\close-chat-clean.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\close-chat.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\contact-default-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\contact-default.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\contact-opacity.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\hangup-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\hangup-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\hangup.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone-welcome-dismiss-icon-clean.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone-welcome-dismiss-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_icon-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_icon.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_preview-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_preview.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-call-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-call-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-call.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\sms-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\sms-clean.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\sms.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\plane.gif, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\rating-star.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_1.gif, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_2.gif, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_3.gif, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_4.gif, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_5.gif, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\bookmark-icon-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\bookmark-icon-white.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\calculator-icon-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\calculator-icon-white.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\hangup.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\navigation-icon-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\navigation-icon-white.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\phone_preview.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\plus-dark-sm.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\remove-dark-sm.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search-icon-black.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search-icon-white.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\sms.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\web-result-icon-black.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\web-result-icon-white.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\clean\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\mountains\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\mountains\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\mountains\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset\bg.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset\footer.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset\thumb.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\user\login.svg, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\user\menu-icon.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\background.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\bootstrap.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\newtab.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\opentab.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\jquery.inview.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\aes.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\angular-animate.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\angular-route.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\angular.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\async.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\aws-sdk-2.0.0-rc9.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\eventsource.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\idbstore.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\jquery-2.1.1.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\jquery-ui-1.10.3.custom.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\js-canvas-to-blob.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\lodash.underscore.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\md5.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\mixins.loadash.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\moment-with-langs.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\moment.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\phoneformat.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\sortable.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\TweenMax.min.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\utils.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_de.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_en.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_es.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_fr.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_he.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_it.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_ja.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_nl.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_pl.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_pt.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_ru.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_tr.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ar\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\de\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\en\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\es\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\fr\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\he\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\it\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ja\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\nl\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pl\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pt_BR\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ru\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\tr\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\craw_background.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\craw_window.js, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\manifest.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\css\craw_window.css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\html\craw_window.html, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\flapper.gif, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_128.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_16.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_close.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_hover.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_maximize.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_pressed.png, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\bg\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ca\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\cs\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\da\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\de\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\el\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en_GB\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es_419\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\et\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fi\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fil\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fr\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hi\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hr\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hu\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\id\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\it\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ja\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ko\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lt\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lv\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nb\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nl\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pl\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_BR\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_PT\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ro\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ru\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sk\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sl\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sr\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sv\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\th\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\tr\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\uk\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\vi\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_CN\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_TW\messages.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_metadata\verified_contents.json, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5],
         

Alt 05.02.2015, 20:11   #8
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



mbam Teil 4
Code:
ATTFilter
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\GPUCache\data_0, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\GPUCache\data_1, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\GPUCache\data_2, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\GPUCache\data_3, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\GPUCache\index, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000016.ldb, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000018.ldb, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000019.log, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\CURRENT, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\LOCK, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\LOG, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\LOG.old, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\MANIFEST-000017, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\JumpListIcons\D04F.tmp, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\JumpListIcons\D050.tmp, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\JumpListIconsOld\5EB5.tmp, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\JumpListIconsOld\5EB6.tmp, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\https_d8ztn7xx9oyhv.cloudfront.net_0.localstorage, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\https_d8ztn7xx9oyhv.cloudfront.net_0.localstorage-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\http_cdncache-a.akamaihd.net_0.localstorage, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\http_cdncache-a.akamaihd.net_0.localstorage-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\http_pstatic.datafastguru.info_0.localstorage, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\http_pstatic.datafastguru.info_0.localstorage-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\http_www.vosteransearch.com_0.localstorage, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Local Storage\http_www.vosteransearch.com_0.localstorage-journal, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage\000017.ldb, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage\000018.log, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage\CURRENT, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage\LOCK, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage\LOG, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage\LOG.old, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\Session Storage\MANIFEST-000016, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.Vosteran, C:\Users\Anni\AppData\Local\Vosteran\User Data\Default\User StyleSheets\Custom.css, In Quarantäne, [b32967b35238d95d992fe09927dc0bf5], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update\conf, In Quarantäne, [12ca39e11971f640fc42f888a95a60a0], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\amazon.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\argos.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\ask.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\bestbuy.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\ebay.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\etsy.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\facebook.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\favicon.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\google.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\homedepot.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\ikea.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\imdb.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\lowes.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\mercado.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\mysearchweb.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\myshopping.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\searchresult.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\sears.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\setting.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\settings.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\shopping.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\target.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\tesco.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\tripadvisor.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\twitter.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\wajam.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\walmart.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\wiki.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\yahoo.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\Logos\zalando.ico, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\dba5d5eaa194a5422a01e670dd73b448, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\1a79481564ec9035d56c0626bb372ba2, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\1af2a17a1d8b2a7a596f70d2e821bf62, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\4aace70ded70d2c06b21005f5e85bb0e, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\74757ecd6d26f239d3c361e551ac5b44, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\ApiHandlr.dll, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\b5ee3c46972a98083c47fb2bd1f489f1, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\bbc1d408be2a6cde7a23d9848bb35fc6, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\bc0e8acf5e9055ff0ea289d49ed16c07, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\c705a7733a1411890da5b85c61ecfb38, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\e5cca93dc1ab51b874334bd320aadf4b, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\FiddlerCore.dll, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\HtmlAgilityPack.dll, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\makecert.exe, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\Newtonsoft.Json.dll, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\WHttpServer.exe, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\wie, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WIntEnhance\WIntEnhance Internet Enhancer\WJManifest, In Quarantäne, [4e8ea674b9d1c96d8e9851327093946c], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Settings.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\SignIn with Facebook.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\SignIn with Twitter.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Wajam Website.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search\Ask.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search\Google.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search\IMDb.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search\Shopping.com.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search\TripAdvisor.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search\Wikipedia.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Search\Yahoo!.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Amazon.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Argos.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Ebay.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Etsy.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\HomeDepot.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Ikea.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Lowe's.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Mercadolivre.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\MyShopping.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Sears.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Target.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Tesco.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Walmart.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Explore Social Shopping\Zalando.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhance\Uninstall Wajam\uninstall.lnk, In Quarantäne, [86560416098123139691f68d27dc19e7], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 06.02.2015, 08:15   #9
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.02.2015, 13:40   #10
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



So hier die nächsten Logs

ESET
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
Can not open internet# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ca2fb05ca1645945a4069ac4361387f6
# engine=22338
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-02-06 11:36:07
# local_time=2015-02-06 12:36:07 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 100 97 5452317 187646657 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 79479 174852417 0 0
# scanned=183159
# found=11
# cleaned=0
# scan_time=6991
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert.dll.vir"
sh=6270B1B9CDFC8C8155EAA6CA89F74BCCFF16E4A1 ft=1 fh=1f1ae8bf1242efa2 vn="Win32/Toolbar.Conduit.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anni\AppData\Local\Conduit\CT3242337\WiseConvert_1.3AutoUpdateHelper.exe.vir"
sh=08A5CE348D319335A92076C65C1091277AFED1B9 ft=1 fh=158b9db86261fb7d vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=4F1A14FCF1DBD0F9FD89C1F71032D5B8C40235A8 ft=1 fh=e28f2e1a1f100b86 vn="Win32/Systweak.D evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Anni\Downloads\rcpsetupg_apptvlatest-apptvlatest_1946.exe"
sh=22ECD449555340E5819AA967396703E21A023725 ft=1 fh=4a37b67564886534 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Anni\Downloads\ReimageRepair (1).exe"
sh=22ECD449555340E5819AA967396703E21A023725 ft=1 fh=4a37b67564886534 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Anni\Downloads\ReimageRepair (2).exe"
sh=22ECD449555340E5819AA967396703E21A023725 ft=1 fh=4a37b67564886534 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Anni\Downloads\ReimageRepair (3).exe"
sh=22ECD449555340E5819AA967396703E21A023725 ft=1 fh=4a37b67564886534 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Anni\Downloads\ReimageRepair (4).exe"
sh=22ECD449555340E5819AA967396703E21A023725 ft=1 fh=4a37b67564886534 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Anni\Downloads\ReimageRepair.exe"
sh=267314430770D6DB958A4027A704961A661D4360 ft=1 fh=eec02210e4dc78c3 vn="Variante von Win32/Distromatic.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1]"
sh=267314430770D6DB958A4027A704961A661D4360 ft=1 fh=eec02210e4dc78c3 vn="Variante von Win32/Distromatic.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1]"
         
Security Check
Code:
ATTFilter
  Results of screen317's Security Check version 0.99.95  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 31  
 Java version 32-bit out of Date! 
  Java 64-bit 8 Update 31  
 Adobe Reader 10.1.13 Adobe Reader out of Date!  
 Mozilla Firefox (35.0.1) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast avastui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Anni (administrator) on ANNI-PC on 06-02-2015 13:05:10
Running from C:\Users\Anni\Desktop\Trojanerboard
Loaded Profiles: UpdatusUser & Anni (Available profiles: UpdatusUser & Anni)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Dropbox, Inc.) C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6561384 2010-12-14] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] => rundll32.exe C:\Windows\system32\nvHotkey.dll,Start
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2010-12-17] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [DellStage] => C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe [2055816 2011-05-30] ()
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-12-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [885760 2011-05-30] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-10-13] (AVAST Software)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [192616 2011-02-19] (NVIDIA Corporation)
AppInit_DLLs-x32:  c:\PROGRA~2\Amazon\AMAZON~1\AmazonExtIE.dll => c:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE.dll [141120 2014-02-22] (Amazon Inc.)
Startup: C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-967875710-1632046508-70883081-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:49954;https=127.0.0.1:49954
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-967875710-1632046508-70883081-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
SearchScopes: HKLM-x32 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Anni\AppData\Roaming\Mozilla\Firefox\Profiles\foch871q.default
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-967875710-1632046508-70883081-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Anni\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll No File
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-04-27]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-06]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-06] (AVAST Software)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [901184 2010-12-14] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-12-14] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [974912 2010-12-14] (Intel Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-12-17] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-06] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-10-06] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-06] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-06] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-10-13] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-10-06] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-10-06] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-06] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-06 12:40 - 2015-02-06 12:40 - 00852573 _____ () C:\Users\Anni\Downloads\SecurityCheck.exe
2015-02-06 10:33 - 2015-02-06 10:33 - 02347384 _____ (ESET) C:\Users\Anni\Downloads\esetsmartinstaller_deu.exe
2015-02-05 21:26 - 2015-02-05 21:26 - 00067310 _____ () C:\Users\Anni\Downloads\bluescreenview_v1.55.zip
2015-02-05 19:22 - 2015-02-05 19:22 - 00020651 _____ () C:\Users\Anni\Desktop\JRT.txt
2015-02-05 18:57 - 2015-02-05 19:06 - 00000000 ____D () C:\AdwCleaner
2015-02-05 18:48 - 2015-02-05 19:07 - 00450598 _____ () C:\Windows\PFRO.log
2015-02-05 18:30 - 2015-02-06 11:22 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-05 18:29 - 2015-02-05 18:29 - 00001100 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-05 18:29 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-05 18:29 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-05 18:29 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-05 18:24 - 2015-02-05 18:24 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Anni\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-05 18:24 - 2015-02-05 18:24 - 02194432 _____ () C:\Users\Anni\Downloads\AdwCleaner_4.109.exe
2015-02-05 18:24 - 2015-02-05 18:24 - 01388274 _____ (Thisisu) C:\Users\Anni\Downloads\JRT.exe
2015-02-05 14:40 - 2015-02-05 14:40 - 00031335 _____ () C:\ComboFix.txt
2015-02-05 14:27 - 2015-02-05 14:40 - 00000000 ____D () C:\Qoobox
2015-02-05 14:27 - 2015-02-05 14:38 - 00000000 ____D () C:\Windows\erdnt
2015-02-05 14:27 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-05 14:27 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-05 14:27 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-05 14:24 - 2015-02-05 14:25 - 05611380 ____R (Swearware) C:\Users\Anni\Desktop\ComboFix.exe
2015-02-05 14:20 - 2015-02-05 14:20 - 00001262 _____ () C:\Users\Anni\Desktop\Revo Uninstaller.lnk
2015-02-05 14:20 - 2015-02-05 14:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-05 14:19 - 2015-02-05 14:19 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Anni\Downloads\revosetup95.exe
2015-02-05 13:47 - 2015-02-05 13:47 - 00001157 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-05 13:47 - 2015-02-05 13:47 - 00001145 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Users\Anni\AppData\Local\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\ProgramData\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-05 13:45 - 2015-02-05 13:45 - 39712504 _____ () C:\Users\Anni\Downloads\Firefox_Setup_de35.0.1.exe
2015-02-05 13:43 - 2015-02-05 13:50 - 00001816 _____ () C:\Users\Anni\Desktop\Neues Textdokument.txt
2015-02-05 12:31 - 2015-02-05 12:31 - 00000000 _____ () C:\Users\Anni\defogger_reenable
2015-02-04 21:38 - 2015-02-04 21:38 - 626135745 _____ () C:\Windows\MEMORY.DMP
2015-02-04 21:38 - 2015-02-04 21:38 - 00262144 _____ () C:\Windows\Minidump\020415-37658-01.dmp
2015-02-04 21:38 - 2015-02-04 21:38 - 00000000 ____D () C:\Windows\Minidump
2015-02-04 20:04 - 2015-02-06 13:05 - 00000000 ____D () C:\Users\Anni\Desktop\Trojanerboard
2015-02-04 20:02 - 2015-02-06 13:05 - 00000000 ____D () C:\FRST
2015-02-04 19:20 - 2015-02-06 09:36 - 00001189 _____ () C:\Windows\setupact.log
2015-02-04 19:20 - 2015-02-04 19:20 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-04 13:36 - 2015-02-04 13:36 - 00002021 _____ () C:\Users\Public\Desktop\Adobe Reader X.lnk
2015-02-04 01:03 - 2015-02-04 01:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-02-04 00:30 - 2015-02-04 00:30 - 00234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 00161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2015-02-04 00:23 - 2015-02-04 00:51 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-04 00:23 - 2014-12-31 13:12 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-03 22:53 - 2015-02-03 22:53 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-02-03 22:53 - 2015-02-03 22:53 - 00000784 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\Program Files\CCleaner
2015-02-03 22:19 - 2013-08-21 06:25 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2015-02-03 22:19 - 2013-08-21 06:25 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2015-02-03 22:17 - 2015-02-03 22:16 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-02-03 22:15 - 2015-02-03 22:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-03 22:14 - 2015-02-03 22:24 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-29 20:03 - 2015-01-29 20:03 - 00003882 _____ () C:\Windows\System32\Tasks\rightbackup_803277
2015-01-29 19:50 - 2015-01-29 19:50 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (4).exe
2015-01-29 19:48 - 2015-01-29 19:48 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (3).exe
2015-01-29 19:48 - 2015-01-29 19:48 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (2).exe
2015-01-29 19:47 - 2015-01-29 19:47 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair (1).exe
2015-01-29 19:30 - 2015-02-05 12:31 - 00000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-01-29 19:26 - 2015-01-29 19:27 - 00772168 _____ (Reimage®) C:\Users\Anni\Downloads\ReimageRepair.exe
2015-01-29 19:19 - 2015-02-03 22:37 - 00000000 ____D () C:\Program Files\BubbleSound
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Local\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-01-27 22:30 - 2015-01-27 22:30 - 00000000 ____D () C:\ProgramData\{B53F5DFC-E5BD-8C7A-543B-FCF884B92F76}
2015-01-27 22:22 - 2015-01-27 23:10 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\vlc
2015-01-27 22:22 - 2015-01-27 22:22 - 00001064 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2015-01-27 22:21 - 2015-01-27 22:21 - 24743106 _____ () C:\Users\Anni\Downloads\vlc-2.1.5-win32.exe
2015-01-27 22:18 - 2015-01-27 22:18 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\dlg
2015-01-25 17:15 - 2015-01-25 17:22 - 00000000 ____D () C:\Users\Anni\Desktop\FOTOS
2015-01-15 07:46 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-15 07:46 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-15 07:46 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-15 07:46 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-15 07:45 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-15 07:45 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-15 07:45 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-15 07:45 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-08 20:48 - 2015-01-08 20:48 - 00001976 _____ () C:\Users\Public\Desktop\Dell DataSafe Online.lnk

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-06 13:04 - 2011-05-27 03:46 - 01086481 _____ () C:\Windows\WindowsUpdate.log
2015-02-06 12:52 - 2013-12-26 14:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-06 12:36 - 2011-09-25 08:06 - 00003922 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{233B7E6F-9669-4A8B-9AEF-A8964026B53C}
2015-02-06 12:12 - 2012-07-09 20:02 - 00001134 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job
2015-02-06 10:32 - 2010-11-21 07:50 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2015-02-06 10:32 - 2010-11-21 07:50 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2015-02-06 10:32 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-06 09:45 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-06 09:45 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-06 09:40 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\boost_interprocess
2015-02-06 09:38 - 2014-01-11 15:38 - 00000000 ___RD () C:\Users\Anni\Dropbox
2015-02-06 09:38 - 2014-01-11 15:37 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Dropbox
2015-02-06 09:38 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2015-02-06 09:38 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2015-02-06 09:38 - 2011-05-27 11:14 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2015-02-06 09:37 - 2011-05-27 03:48 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-06 09:36 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-05 21:41 - 2013-04-27 14:29 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-02-05 21:12 - 2012-07-09 20:02 - 00001112 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job
2015-02-05 18:48 - 2010-11-21 08:00 - 00000000 ____D () C:\Windows\ShellNew
2015-02-05 16:02 - 2013-05-25 18:10 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2015-02-05 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Users\Default
2015-02-05 14:37 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-05 12:52 - 2013-12-26 14:33 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-05 12:52 - 2013-12-26 14:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-05 12:52 - 2011-09-06 20:03 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-05 12:31 - 2011-09-02 21:37 - 00000000 ____D () C:\Users\Anni
2015-02-04 13:36 - 2011-05-27 11:13 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-02-04 00:57 - 2011-02-11 11:22 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-03 22:59 - 2011-09-05 20:19 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Skype
2015-02-03 22:59 - 2011-02-11 18:13 - 00000000 ____D () C:\Windows\panther
2015-02-03 22:30 - 2011-09-02 21:43 - 00001379 _____ () C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-02-03 22:23 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-03 22:18 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files\Java
2015-02-03 22:16 - 2011-05-27 11:12 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-02-03 22:15 - 2013-08-21 06:26 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-03 22:14 - 2013-03-31 10:44 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-29 19:30 - 2009-07-14 03:34 - 00000612 _____ () C:\Windows\win.ini
2015-01-22 21:23 - 2014-10-26 20:23 - 00000000 ____D () C:\Users\Anni\Desktop\ebay2
2015-01-08 20:48 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell DataSafe Online
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-29 19:30 - 2015-02-05 12:31 - 0000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-02-04 00:30 - 2015-02-04 00:30 - 0234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 0161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2011-10-28 19:35 - 2011-10-28 19:35 - 0000000 _____ () C:\Users\Anni\AppData\Local\{620B1AC3-72D9-4BDD-AA54-5AA02821351C}
2011-09-05 20:21 - 2011-09-05 20:21 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Anni\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpw3i9g6.dll
C:\Users\Anni\AppData\Local\Temp\Quarantine.exe
C:\Users\Anni\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-04 15:30

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-02-2015
Ran by Anni at 2015-02-06 13:06:05
Running from C:\Users\Anni\Desktop\Trojanerboard
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Amazon 1Button App (x32 Version: 1.0.6 - Amazon) Hidden
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B922902F-E9E9-4AD9-B87D-7F62FA9EA1AD}) (Version: 15.2.0.661 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.661 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.661 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - BR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - EN (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - ES (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Extra Content (HKLM-x32\...\_{D0291D38-D7AE-47B6-AD64-4FAB908FDB9F}) (Version:  - Corel Corporation)
CorelDRAW Graphics Suite X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - NL (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VBA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VSTA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.1 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.2.0.661 - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
Dell DataSafe Online (HKLM-x32\...\{C53BCCBE-9268-4C09-82E9-611444A73B3F}) (Version: 2.10.1.3 - Dell)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.19 - ArcSoft)
Dell Stage (HKLM-x32\...\{E9F59205-F128-49A7-9039-4BDFB60EE4A3}) (Version: 1.5.420.0 - Fingertapps)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1207.101.225 - ALPS ELECTRIC CO., LTD.)
Dell VideoStage (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.1.0.1011 - CyberLink Corp.)
Dell VideoStage (x32 Version: 1.1.0.1011 - CyberLink Corp.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.35 - Creative Technology Ltd)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
Facebook Video Calling 1.2.0.287 (HKLM-x32\...\{B92C5909-1D37-4C51-8397-A28BB28E5DC3}) (Version: 1.2.287 - Skype Limited)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2342 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{5A80B0BA-79AF-4B11-B851-CCB9F7977AC0}) (Version: 1.0.1.0489 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{290D4DB2-F1B4-4B8E-918D-D71EF29A001B}) (Version: 14.00.1000 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel(R) Wireless Display (HKLM-x32\...\{F84906ED-BB54-4889-B131-FED9C9056FC8}) (Version: 2.0.27.0 - Intel Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MusicStage (HKLM-x32\...\{616AF091-D73C-481B-9113-FD758EB2F50A}) (Version: 1.3.31.0 - Fingertapps)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
NVIDIA 3D Vision Treiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 267.21 - NVIDIA Corporation)
NVIDIA Grafiktreiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 267.21 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.13.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.13.1 - NVIDIA Corporation)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 11.0.15 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6267 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4398 - Systweak Software)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8442 - Skype Technologies S.A.)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PROPLUS_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PROPLUS_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PROPLUS_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PROPLUS_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Wildlife Camp v1.06 (HKLM-x32\...\Wildlife Camp_is1) (Version:  - bitComposer Games)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

03-02-2015 22:16:51 Windows Update
03-02-2015 22:21:09 Windows-Sicherung
04-02-2015 00:21:18 Windows Update
04-02-2015 00:51:59 Windows Update
04-02-2015 13:24:17 Windows Update
05-02-2015 14:21:54 Revo Uninstaller's restore point - Advanced-System Protector

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-02-05 14:37 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03C1085A-857E-41C6-952D-7B429292A9A2} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {0870C234-CFD3-44DC-9DDF-16166D04313B} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {4070C0A5-B9AD-46F9-BD34-449260844762} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {4D78C092-621F-4218-AC97-3776124ADC0D} - System32\Tasks\{3E6BBE99-DE52-47DF-8859-EB10EB7A7447} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.124.259&amp;LastError=12002
Task: {54BC170E-081A-4CEB-ABE9-821245FD5BF8} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {740C1D70-C4A6-41EC-AEF9-37782C564475} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {7D6A23CA-3768-48E8-ACF0-A5FEE79ADD9C} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-06] (AVAST Software)
Task: {BD178FE9-9B08-4B39-97AA-1B3A19E84639} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {CC6DFD0D-9B1B-46CE-BFAA-9D47CACA8C92} - System32\Tasks\rightbackup_803277 => C:\Program Files (x86)\Right Backup\RightBackup.exe
Task: {E3D658C6-9619-4B7C-B537-21A9B70ADB16} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-05] (Adobe Systems Incorporated)
Task: {F85E3852-078D-47B7-B68C-6C4680AB156B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-05-27 12:24 - 2011-03-26 09:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2010-11-17 16:35 - 2010-11-17 16:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2011-05-27 11:14 - 2011-08-18 16:05 - 02751808 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
2014-10-06 19:19 - 2014-10-06 19:19 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2015-02-06 09:39 - 2015-02-06 09:39 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15020501\algo.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00750080 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-02-06 09:38 - 2015-02-06 09:38 - 00043008 _____ () c:\users\anni\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpw3i9g6.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00047616 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libEGL.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00863744 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00200704 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2010-11-25 04:44 - 2010-11-25 04:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2014-10-06 19:20 - 2014-10-06 19:20 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-02-05 13:47 - 2015-01-23 11:37 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-967875710-1632046508-70883081-500 - Administrator - Disabled)
Anni (S-1-5-21-967875710-1632046508-70883081-1001 - Administrator - Enabled) => C:\Users\Anni
Gast (S-1-5-21-967875710-1632046508-70883081-501 - Limited - Disabled)
UpdatusUser (S-1-5-21-967875710-1632046508-70883081-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: NVIDIA GeForce GT 525M  
Description: NVIDIA GeForce GT 525M  
Class Guid: {4d36e968-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: nvlddmkm
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/06/2015 00:39:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/06/2015 10:34:40 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/06/2015 10:34:31 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/06/2015 09:38:17 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (02/06/2015 09:37:21 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MBAMScheduler" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/06/2015 09:37:21 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst MBAMScheduler erreicht.

Error: (02/05/2015 08:37:33 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-02-05 14:37:02.746
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-02-05 14:37:02.652
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-29 19:28:31.541
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:31.341
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.781
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.542
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.263
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.032
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.158
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.036
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 48%
Total physical RAM: 4010.17 MB
Available physical RAM: 2073.2 MB
Total Pagefile: 8018.53 MB
Available Pagefile: 5679.59 MB
Total Virtual: 8192 MB
Available Virtual: 8191.86 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:451.01 GB) (Free:360.39 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 07F2837E)
Partition 1: (Not Active) - (Size=102 MB) - (Type=DE)
Partition 2: (Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=451 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Zitat:
Zitat von schrauber Beitrag anzeigen
und ein frisches FRST log bitte. Noch Probleme?
Also beim Surfen stürzt er jetzt schon mal nicht mehr ab, der BlueScreen kam auch nicht nochmal. ESET hat mir allerdings 11 Funde angezeigt, darunter 6 Dateien im Downloadordner.

Alt 06.02.2015, 19:20   #11
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



Adobe updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Anni\Downloads\rcpsetupg_apptvlatest-apptvlatest_1946.exe

C:\Users\Anni\Downloads\ReimageRepair (1).exe

C:\Users\Anni\Downloads\ReimageRepair (2).exe

C:\Users\Anni\Downloads\ReimageRepair (3).exe

C:\Users\Anni\Downloads\ReimageRepair (4).exe

C:\Users\Anni\Downloads\ReimageRepair.exe

C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1]

C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1]
HKU\S-1-5-21-967875710-1632046508-70883081-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:49954;https=127.0.0.1:49954
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.02.2015, 21:29   #12
crenner
 
PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



Fixlog
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 04-02-2015
Ran by Anni at 2015-02-06 21:14:40 Run:1
Running from C:\Users\Anni\Desktop\Trojanerboard
Loaded Profiles: UpdatusUser & Anni (Available profiles: UpdatusUser & Anni)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\Anni\Downloads\rcpsetupg_apptvlatest-apptvlatest_1946.exe

C:\Users\Anni\Downloads\ReimageRepair (1).exe

C:\Users\Anni\Downloads\ReimageRepair (2).exe

C:\Users\Anni\Downloads\ReimageRepair (3).exe

C:\Users\Anni\Downloads\ReimageRepair (4).exe

C:\Users\Anni\Downloads\ReimageRepair.exe

C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1]

C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1]
HKU\S-1-5-21-967875710-1632046508-70883081-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:49954;https=127.0.0.1:49954
Emptytemp:
         
*****************

C:\Users\Anni\Downloads\rcpsetupg_apptvlatest-apptvlatest_1946.exe => Moved successfully.
C:\Users\Anni\Downloads\ReimageRepair (1).exe => Moved successfully.
C:\Users\Anni\Downloads\ReimageRepair (2).exe => Moved successfully.
C:\Users\Anni\Downloads\ReimageRepair (3).exe => Moved successfully.
C:\Users\Anni\Downloads\ReimageRepair (4).exe => Moved successfully.
C:\Users\Anni\Downloads\ReimageRepair.exe => Moved successfully.
"C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1]" => File/Directory not found.
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-5[1] => Moved successfully.
"HKU\S-1-5-21-967875710-1632046508-70883081-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.
EmptyTemp: => Removed 114.2 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 21:15:04 ====
         
FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Anni (administrator) on ANNI-PC on 06-02-2015 21:19:47
Running from C:\Users\Anni\Desktop\Trojanerboard
Loaded Profiles: Anni (Available profiles: UpdatusUser & Anni)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Dropbox, Inc.) C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6561384 2010-12-14] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] => rundll32.exe C:\Windows\system32\nvHotkey.dll,Start
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2010-12-17] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [DellStage] => C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe [2055816 2011-05-30] ()
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-12-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [885760 2011-05-30] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-10-13] (AVAST Software)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [192616 2011-02-19] (NVIDIA Corporation)
AppInit_DLLs-x32:  c:\PROGRA~2\Amazon\AMAZON~1\AmazonExtIE.dll => c:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE.dll [141120 2014-02-22] (Amazon Inc.)
Startup: C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-967875710-1632046508-70883081-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
SearchScopes: HKLM-x32 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> {A23F7515-31C0-48CD-94BE-2E8916779839} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKU\S-1-5-21-967875710-1632046508-70883081-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Anni\AppData\Roaming\Mozilla\Firefox\Profiles\foch871q.default
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-967875710-1632046508-70883081-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Anni\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll No File
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-04-27]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-06]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-06] (AVAST Software)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [901184 2010-12-14] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-12-14] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [974912 2010-12-14] (Intel Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-12-17] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-06] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-10-06] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-06] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-06] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-10-13] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-10-06] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-10-06] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-06] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-06 21:12 - 2015-02-06 21:12 - 00000887 _____ () C:\Users\Anni\Desktop\Fixlist.txt
2015-02-06 12:40 - 2015-02-06 12:40 - 00852573 _____ () C:\Users\Anni\Downloads\SecurityCheck.exe
2015-02-06 10:33 - 2015-02-06 10:33 - 02347384 _____ (ESET) C:\Users\Anni\Downloads\esetsmartinstaller_deu.exe
2015-02-05 21:26 - 2015-02-05 21:26 - 00067310 _____ () C:\Users\Anni\Downloads\bluescreenview_v1.55.zip
2015-02-05 19:22 - 2015-02-05 19:22 - 00020651 _____ () C:\Users\Anni\Desktop\JRT.txt
2015-02-05 18:57 - 2015-02-05 19:06 - 00000000 ____D () C:\AdwCleaner
2015-02-05 18:48 - 2015-02-06 21:06 - 00451408 _____ () C:\Windows\PFRO.log
2015-02-05 18:30 - 2015-02-06 21:19 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-05 18:29 - 2015-02-05 18:29 - 00001100 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-05 18:29 - 2015-02-05 18:29 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-05 18:29 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-05 18:29 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-05 18:29 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-05 18:24 - 2015-02-05 18:24 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Anni\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-05 18:24 - 2015-02-05 18:24 - 02194432 _____ () C:\Users\Anni\Downloads\AdwCleaner_4.109.exe
2015-02-05 18:24 - 2015-02-05 18:24 - 01388274 _____ (Thisisu) C:\Users\Anni\Downloads\JRT.exe
2015-02-05 14:40 - 2015-02-05 14:40 - 00031335 _____ () C:\ComboFix.txt
2015-02-05 14:27 - 2015-02-05 14:40 - 00000000 ____D () C:\Qoobox
2015-02-05 14:27 - 2015-02-05 14:38 - 00000000 ____D () C:\Windows\erdnt
2015-02-05 14:27 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-05 14:27 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-05 14:27 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-05 14:27 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-05 14:24 - 2015-02-05 14:25 - 05611380 ____R (Swearware) C:\Users\Anni\Desktop\ComboFix.exe
2015-02-05 14:20 - 2015-02-05 14:20 - 00001262 _____ () C:\Users\Anni\Desktop\Revo Uninstaller.lnk
2015-02-05 14:20 - 2015-02-05 14:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-05 14:19 - 2015-02-05 14:19 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Anni\Downloads\revosetup95.exe
2015-02-05 13:47 - 2015-02-05 13:47 - 00001157 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-05 13:47 - 2015-02-05 13:47 - 00001145 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Users\Anni\AppData\Local\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\ProgramData\Mozilla
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-05 13:47 - 2015-02-05 13:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-05 13:45 - 2015-02-05 13:45 - 39712504 _____ () C:\Users\Anni\Downloads\Firefox_Setup_de35.0.1.exe
2015-02-05 13:43 - 2015-02-05 13:50 - 00001816 _____ () C:\Users\Anni\Desktop\Neues Textdokument.txt
2015-02-05 12:31 - 2015-02-05 12:31 - 00000000 _____ () C:\Users\Anni\defogger_reenable
2015-02-04 21:38 - 2015-02-04 21:38 - 626135745 _____ () C:\Windows\MEMORY.DMP
2015-02-04 21:38 - 2015-02-04 21:38 - 00262144 _____ () C:\Windows\Minidump\020415-37658-01.dmp
2015-02-04 21:38 - 2015-02-04 21:38 - 00000000 ____D () C:\Windows\Minidump
2015-02-04 20:04 - 2015-02-06 21:19 - 00000000 ____D () C:\Users\Anni\Desktop\Trojanerboard
2015-02-04 20:02 - 2015-02-06 21:19 - 00000000 ____D () C:\FRST
2015-02-04 19:20 - 2015-02-06 21:16 - 00001301 _____ () C:\Windows\setupact.log
2015-02-04 19:20 - 2015-02-04 19:20 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-04 13:36 - 2015-02-04 13:36 - 00002021 _____ () C:\Users\Public\Desktop\Adobe Reader X.lnk
2015-02-04 01:03 - 2015-02-04 01:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-02-04 00:30 - 2015-02-04 00:30 - 00234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 00161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2015-02-04 00:23 - 2015-02-04 00:51 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-04 00:23 - 2014-12-31 13:12 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-03 22:53 - 2015-02-03 22:53 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-02-03 22:53 - 2015-02-03 22:53 - 00000784 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-02-03 22:53 - 2015-02-03 22:53 - 00000000 ____D () C:\Program Files\CCleaner
2015-02-03 22:19 - 2013-08-21 06:25 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2015-02-03 22:19 - 2013-08-21 06:25 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2015-02-03 22:17 - 2015-02-03 22:16 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-02-03 22:15 - 2015-02-03 22:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-03 22:14 - 2015-02-03 22:24 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-29 20:03 - 2015-01-29 20:03 - 00003882 _____ () C:\Windows\System32\Tasks\rightbackup_803277
2015-01-29 19:30 - 2015-02-05 12:31 - 00000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-01-29 19:19 - 2015-02-03 22:37 - 00000000 ____D () C:\Program Files\BubbleSound
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Users\Anni\AppData\Local\Opera Software
2015-01-27 22:33 - 2015-02-03 22:25 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-01-27 22:30 - 2015-01-27 22:30 - 00000000 ____D () C:\ProgramData\{B53F5DFC-E5BD-8C7A-543B-FCF884B92F76}
2015-01-27 22:22 - 2015-01-27 23:10 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\vlc
2015-01-27 22:22 - 2015-01-27 22:22 - 00001064 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-01-27 22:22 - 2015-01-27 22:22 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2015-01-27 22:21 - 2015-01-27 22:21 - 24743106 _____ () C:\Users\Anni\Downloads\vlc-2.1.5-win32.exe
2015-01-27 22:18 - 2015-01-27 22:18 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\dlg
2015-01-25 17:15 - 2015-01-25 17:22 - 00000000 ____D () C:\Users\Anni\Desktop\FOTOS
2015-01-15 07:46 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-15 07:46 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-15 07:46 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-15 07:46 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-15 07:46 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-15 07:45 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-15 07:45 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-15 07:45 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-15 07:45 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-15 07:45 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-15 07:45 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-08 20:48 - 2015-01-08 20:48 - 00001976 _____ () C:\Users\Public\Desktop\Dell DataSafe Online.lnk

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-06 21:20 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\boost_interprocess
2015-02-06 21:19 - 2014-01-11 15:38 - 00000000 ___RD () C:\Users\Anni\Dropbox
2015-02-06 21:19 - 2014-01-11 15:37 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Dropbox
2015-02-06 21:17 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2015-02-06 21:17 - 2011-09-02 21:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2015-02-06 21:17 - 2011-05-27 11:14 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2015-02-06 21:17 - 2011-05-27 03:48 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-06 21:16 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-06 21:15 - 2011-05-27 03:46 - 01095658 _____ () C:\Windows\WindowsUpdate.log
2015-02-06 21:15 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-06 21:15 - 2009-07-14 05:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-06 21:12 - 2012-07-09 20:02 - 00001134 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job
2015-02-06 21:12 - 2012-07-09 20:02 - 00001112 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job
2015-02-06 14:43 - 2010-11-21 07:50 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2015-02-06 14:43 - 2010-11-21 07:50 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2015-02-06 14:43 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-06 13:52 - 2013-12-26 14:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-06 12:36 - 2011-09-25 08:06 - 00003922 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{233B7E6F-9669-4A8B-9AEF-A8964026B53C}
2015-02-05 21:41 - 2013-04-27 14:29 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-02-05 18:48 - 2010-11-21 08:00 - 00000000 ____D () C:\Windows\ShellNew
2015-02-05 16:02 - 2013-05-25 18:10 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2015-02-05 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Users\Default
2015-02-05 14:37 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-05 12:52 - 2013-12-26 14:33 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-05 12:52 - 2013-12-26 14:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-05 12:52 - 2011-09-06 20:03 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-05 12:31 - 2011-09-02 21:37 - 00000000 ____D () C:\Users\Anni
2015-02-04 13:36 - 2011-05-27 11:13 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-02-04 00:57 - 2011-02-11 11:22 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-02-03 22:59 - 2011-09-05 20:19 - 00000000 ____D () C:\Users\Anni\AppData\Roaming\Skype
2015-02-03 22:59 - 2011-02-11 18:13 - 00000000 ____D () C:\Windows\panther
2015-02-03 22:30 - 2011-09-02 21:43 - 00001379 _____ () C:\Users\Anni\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-02-03 22:23 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-03 22:18 - 2011-05-27 11:12 - 00000000 ____D () C:\Program Files\Java
2015-02-03 22:16 - 2011-05-27 11:12 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-02-03 22:16 - 2011-05-27 11:12 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-02-03 22:15 - 2013-08-21 06:26 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-03 22:14 - 2013-03-31 10:44 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-03 22:14 - 2012-02-18 20:39 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-29 19:30 - 2009-07-14 03:34 - 00000612 _____ () C:\Windows\win.ini
2015-01-22 21:23 - 2014-10-26 20:23 - 00000000 ____D () C:\Users\Anni\Desktop\ebay2
2015-01-08 20:48 - 2013-10-23 19:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell DataSafe Online
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-29 19:30 - 2015-02-05 12:31 - 0000150 _____ () C:\Users\Anni\AppData\Roaming\WB.CFG
2015-02-04 00:30 - 2015-02-04 00:30 - 0234679 _____ () C:\Users\Anni\AppData\Local\dsi1.dat
2015-02-04 00:30 - 2015-02-04 00:30 - 0161916 _____ () C:\Users\Anni\AppData\Local\dsi2.dat
2011-10-28 19:35 - 2011-10-28 19:35 - 0000000 _____ () C:\Users\Anni\AppData\Local\{620B1AC3-72D9-4BDD-AA54-5AA02821351C}
2011-09-05 20:21 - 2011-09-05 20:21 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Anni\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpixyqj1.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-04 15:30

==================== End Of Log ============================
         
--- --- ---


Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-02-2015
Ran by Anni at 2015-02-06 21:21:02
Running from C:\Users\Anni\Desktop\Trojanerboard
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Amazon 1Button App (x32 Version: 1.0.6 - Amazon) Hidden
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B922902F-E9E9-4AD9-B87D-7F62FA9EA1AD}) (Version: 15.2.0.661 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.661 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.661 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - BR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - EN (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - ES (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Extra Content (HKLM-x32\...\_{D0291D38-D7AE-47B6-AD64-4FAB908FDB9F}) (Version:  - Corel Corporation)
CorelDRAW Graphics Suite X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FR (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - NL (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VBA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VSTA (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.1 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 (x32 Version: 15.2 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.2.0.661 - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
Dell DataSafe Online (HKLM-x32\...\{C53BCCBE-9268-4C09-82E9-611444A73B3F}) (Version: 2.10.1.3 - Dell)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.19 - ArcSoft)
Dell Stage (HKLM-x32\...\{E9F59205-F128-49A7-9039-4BDFB60EE4A3}) (Version: 1.5.420.0 - Fingertapps)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1207.101.225 - ALPS ELECTRIC CO., LTD.)
Dell VideoStage (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.1.0.1011 - CyberLink Corp.)
Dell VideoStage (x32 Version: 1.1.0.1011 - CyberLink Corp.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.35 - Creative Technology Ltd)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKU\S-1-5-21-967875710-1632046508-70883081-1001\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
Facebook Video Calling 1.2.0.287 (HKLM-x32\...\{B92C5909-1D37-4C51-8397-A28BB28E5DC3}) (Version: 1.2.287 - Skype Limited)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2342 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{5A80B0BA-79AF-4B11-B851-CCB9F7977AC0}) (Version: 1.0.1.0489 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{290D4DB2-F1B4-4B8E-918D-D71EF29A001B}) (Version: 14.00.1000 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel(R) Wireless Display (HKLM-x32\...\{F84906ED-BB54-4889-B131-FED9C9056FC8}) (Version: 2.0.27.0 - Intel Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MusicStage (HKLM-x32\...\{616AF091-D73C-481B-9113-FD758EB2F50A}) (Version: 1.3.31.0 - Fingertapps)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
NVIDIA 3D Vision Treiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 267.21 - NVIDIA Corporation)
NVIDIA Grafiktreiber 267.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 267.21 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.13.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.13.1 - NVIDIA Corporation)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 11.0.15 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6267 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4398 - Systweak Software)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8442 - Skype Technologies S.A.)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PROPLUS_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PROPLUS_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PROPLUS_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PROPLUS_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Wildlife Camp v1.06 (HKLM-x32\...\Wildlife Camp_is1) (Version:  - bitComposer Games)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-967875710-1632046508-70883081-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Anni\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

03-02-2015 22:16:51 Windows Update
03-02-2015 22:21:09 Windows-Sicherung
04-02-2015 00:21:18 Windows Update
04-02-2015 00:51:59 Windows Update
04-02-2015 13:24:17 Windows Update
05-02-2015 14:21:54 Revo Uninstaller's restore point - Advanced-System Protector

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-02-05 14:37 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03C1085A-857E-41C6-952D-7B429292A9A2} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {0870C234-CFD3-44DC-9DDF-16166D04313B} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {4070C0A5-B9AD-46F9-BD34-449260844762} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {4D78C092-621F-4218-AC97-3776124ADC0D} - System32\Tasks\{3E6BBE99-DE52-47DF-8859-EB10EB7A7447} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.124.259&amp;LastError=12002
Task: {54BC170E-081A-4CEB-ABE9-821245FD5BF8} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {740C1D70-C4A6-41EC-AEF9-37782C564475} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {7D6A23CA-3768-48E8-ACF0-A5FEE79ADD9C} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-06] (AVAST Software)
Task: {BD178FE9-9B08-4B39-97AA-1B3A19E84639} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {CC6DFD0D-9B1B-46CE-BFAA-9D47CACA8C92} - System32\Tasks\rightbackup_803277 => C:\Program Files (x86)\Right Backup\RightBackup.exe
Task: {E3D658C6-9619-4B7C-B537-21A9B70ADB16} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-05] (Adobe Systems Incorporated)
Task: {F85E3852-078D-47B7-B68C-6C4680AB156B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001Core.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-967875710-1632046508-70883081-1001UA.job => C:\Users\Anni\AppData\Local\Facebook\Update\FacebookUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-05-27 12:24 - 2011-03-26 09:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2010-12-17 19:53 - 2010-12-17 19:53 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2010-11-17 16:35 - 2010-11-17 16:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2011-05-27 11:14 - 2011-08-18 16:05 - 02751808 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
2014-10-06 19:19 - 2014-10-06 19:19 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2015-02-06 09:39 - 2015-02-06 09:39 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15020501\algo.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00750080 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-02-06 21:17 - 2015-02-06 21:17 - 00043008 _____ () c:\users\anni\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpixyqj1.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00047616 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\libEGL.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00863744 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00200704 _____ () C:\Users\Anni\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2010-11-25 04:44 - 2010-11-25 04:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2014-10-06 19:20 - 2014-10-06 19:20 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-02-05 13:47 - 2015-01-23 11:37 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-967875710-1632046508-70883081-500 - Administrator - Disabled)
Anni (S-1-5-21-967875710-1632046508-70883081-1001 - Administrator - Enabled) => C:\Users\Anni
Gast (S-1-5-21-967875710-1632046508-70883081-501 - Limited - Disabled)
UpdatusUser (S-1-5-21-967875710-1632046508-70883081-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: NVIDIA GeForce GT 525M  
Description: NVIDIA GeForce GT 525M  
Class Guid: {4d36e968-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: nvlddmkm
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/06/2015 09:17:48 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/06/2015 09:07:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/06/2015 02:31:32 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (02/06/2015 02:31:14 PM) (Source: SideBySide) (EventID: 75) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Mehrere requestedPrivileges-Elemente sind nicht im Manifest zulässig.

Error: (02/06/2015 01:27:34 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/06/2015 00:39:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/06/2015 10:34:40 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/06/2015 10:34:31 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/06/2015 09:38:17 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (02/06/2015 09:14:41 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/06/2015 09:37:21 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MBAMScheduler" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/06/2015 09:37:21 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst MBAMScheduler erreicht.

Error: (02/05/2015 08:37:33 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-02-05 14:37:02.746
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-02-05 14:37:02.652
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-29 19:28:31.541
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:31.341
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.781
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.542
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.263
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:28:30.032
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.158
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-29 19:27:50.036
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 71%
Total physical RAM: 4010.17 MB
Available physical RAM: 1146.85 MB
Total Pagefile: 8018.53 MB
Available Pagefile: 5168.35 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:451.01 GB) (Free:360.32 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 07F2837E)
Partition 1: (Not Active) - (Size=102 MB) - (Type=DE)
Partition 2: (Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=451 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 07.02.2015, 12:23   #13
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Standard

PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.
antivirus, bluescreen, browser, desktop, ebay, error, excel, failed, fehler, flash player, google, helper, home, hängt, iexplore.exe, internet, langsam, protectwindowsmanager.exe, realtek, registry, scan, security, svchost.exe, system, teredo, vista, vlc-player, windows




Ähnliche Themen: PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a.


  1. Win32:Malware-gen, Win32:Adware-gen, Win32:rookit-gen können nicht gelöscht werden
    Log-Analyse und Auswertung - 17.11.2015 (16)
  2. win32:Malware Gen und Bluescreen
    Log-Analyse und Auswertung - 01.06.2015 (13)
  3. Win32: Malware-gen / Win32: Trojan-gen bei Routinescan mit AVAST gefunden! Fehlalarm?
    Plagegeister aller Art und deren Bekämpfung - 17.02.2015 (5)
  4. Win32:Malware-gen und Trojan.Win32.WinloadSDA.dewcdw und PUA.Win32.Packer.Upx-28 - falsch positive Meldungen?
    Plagegeister aller Art und deren Bekämpfung - 20.09.2014 (1)
  5. Rechner nach Fund von win32: rootkit-gen [Rtk] & win32 Adware-gen [Adw] wirklich sauber?
    Log-Analyse und Auswertung - 30.08.2014 (17)
  6. Avast findet win32:dropper-gen & win32:malware-gen
    Plagegeister aller Art und deren Bekämpfung - 19.04.2014 (24)
  7. advanced system protector hat sich eingenistet
    Plagegeister aller Art und deren Bekämpfung - 18.02.2014 (19)
  8. Advanced System Protector hat sich eingenistet.
    Plagegeister aller Art und deren Bekämpfung - 13.01.2014 (11)
  9. Win XP SP2: Advanced System Protector Malware & Co. entfernen
    Log-Analyse und Auswertung - 10.01.2014 (9)
  10. 3 Trojianer gefunden: Win32: Sirefef-AVF, JS: ScriptPE-inf, Win32: Malware-gen
    Log-Analyse und Auswertung - 02.02.2013 (4)
  11. Win32:Malware gen, Win32:Troj gen und ähnliche nach Adobe Flash Player Aktualisierung (?)
    Plagegeister aller Art und deren Bekämpfung - 19.09.2012 (31)
  12. Win32:Malware-gen und Win32:Downloader-PKU.C:\Windows\System32\services.exe.Weitere Meldungen
    Log-Analyse und Auswertung - 12.09.2012 (10)
  13. Probleme beim Online-Banking: Trojan.Win32.Generic!BT, Win32.Backdoor.Papras/A und andere...
    Log-Analyse und Auswertung - 06.11.2010 (19)
  14. Win32/Provis!rts, Win32/Ragterneb.A, Win32/Meredrop, Win32/VB.RC, TrojanDropper:Win32/Bamital.C
    Plagegeister aller Art und deren Bekämpfung - 30.08.2010 (7)
  15. Virus.Win32.Protector.f & Trojan-Dropper.Win32.delf.eu
    Log-Analyse und Auswertung - 19.05.2010 (13)
  16. Trojaner: Win32.KeyLogger, Win32.GreenScreen,Win32.Agent, Win32Tiny, HTML.Bankfraud
    Log-Analyse und Auswertung - 29.09.2008 (1)
  17. Win32:Trojan-gen, Win32:Rootkit-gen, Win32:Adware-gen gefunden!
    Log-Analyse und Auswertung - 14.07.2008 (1)

Zum Thema PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. - Hallo Leute, meine Mitbewohnerin hat mich um Hilfe gefragt, Sie hat sich im Internet den VLC-Player runterladen wollen und dabei wohl einen falschen Link erwischt und hat sich dabei irgendwelche - PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a....
Archiv
Du betrachtest: PC langsam, hängt sich beim Surfen auf, Bluescreen, Advanced System Protector, Win32:Dropper-gen, Win32:Malware-gen, Win32:Rootkit-gen u.a. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.