Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 03.03.2015, 23:05   #1
tuUtZi
 
Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt - Standard

Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt



Hey,

am Samstagabend (28.02.) hatte ich auf einmal große Probleme mit meinem Laptop, Firefox reagierte minimal bis garnicht und es war mir auch nicht möglich den Task-Manager zu starten. Es ploppten immer wieder Werbefenster auf. Konnte meinen Laptop nur noch über das längere Drücken der Ein-/Austaste ausschalten. Nach einem erneuten Start konnte ich unter Windows problemlos arbeiten, aber sobald Firefox wieder geöffnet war, war alles wieder sehr langsam und hakte. Habe dann Malwarebytes Anti-Malware laufen lassen und alles erstmal in Quarantäne geschoben.
Seitdem funktioniert alles wieder einigermaßen flüssig, aber nicht so wie vorher. Ich hoffe ihr könnt mir weiter helfen und mir zumindest sagen, ob ich so an meinem Laptop weiter arbeiten kann oder es besser lassen sollte.

Hier zuerst die Logfiles von Malwarebytes von Samstagnacht:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 01.03.2015
Suchlauf-Zeit: 00:22:46
Logdatei: 1.03. 0-22.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.02.28.06
Rootkit Datenbank: v2015.02.25.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: tuUtZi

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 386522
Verstrichene Zeit: 24 Min, 40 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 1
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\PluginService.exe, 1256, , [518531f2e1a967cfe4e857286d940bf5]

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 62
PUP.Optional.IePluginService.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IePluginService, , [518531f2e1a967cfe4e857286d940bf5], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, , [cb0b77ac38521d198c5b2a23dc2704fc], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, , [cb0b77ac38521d198c5b2a23dc2704fc], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, , [4c8a9e850a805cda9a20180060a323dd], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, , [4c8a9e850a805cda9a20180060a323dd], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, , [07cf79aaec9e6cca1c099484cd36728e], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, , [07cf79aaec9e6cca1c099484cd36728e], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, , [07cf79aaec9e6cca1c099484cd36728e], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, , [07cf79aaec9e6cca1c099484cd36728e], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, , [07cf79aaec9e6cca1c099484cd36728e], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, , [50868c97404ae74f1a89f41f857eb34d], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, , [f4e242e18dfde94d95e120fa55aee11f], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{db96ce8f-6a76-40c2-ab79-e7448ec0792d}, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.9, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.9, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{DB96CE8F-6A76-40C2-AB79-E7448EC0792D}, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{DB96CE8F-6A76-40C2-AB79-E7448EC0792D}, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{DB96CE8F-6A76-40C2-AB79-E7448EC0792D}, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{9d9bcc0c-3926-4085-99a7-bc924d5087f7}, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.9, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.9, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{9D9BCC0C-3926-4085-99A7-BC924D5087F7}, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{9D9BCC0C-3926-4085-99A7-BC924D5087F7}, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{9D9BCC0C-3926-4085-99A7-BC924D5087F7}, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{d5278dbd-d548-4973-a446-859f4dfefb78}, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_.9, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_.9, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{D5278DBD-D548-4973-A446-859F4DFEFB78}, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{D5278DBD-D548-4973-A446-859F4DFEFB78}, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{D5278DBD-D548-4973-A446-859F4DFEFB78}, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, , [43930e158109063041dd4cbf62a3f709], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, , [993dc95ae9a1270f85e2e2eb09fa45bb], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, , [30a63be82a6080b6931041a9dc2760a0], 
PUP.Optional.Qone8.A, HKLM\SOFTWARE\WOW6432NODE\qone8Software, , [e6f0f3308efc43f38e4543c60ef74bb5], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\supWPM, , [597dc95a3f4b1e1824ed1c9fc43f1ee2], 
PUP.Optional.Movie2kDownloader.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\blaofbhgbmeikidhlkmjhbkbfohpgekf, , [b620d0533c4e142283c56e3c877c49b7], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, , [1cba40e3e5a504320a14f11a49bc3ac6], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, , [9e386eb53c4e8da9aa668b30c43ff907], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\RegClean Pro, , [fadc6cb73654171f4e5cb0144bb8c838], 
PUP.Optional.IEPluginServices.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\IePluginService, , [5b7bf231e9a1d85ea537ddcff90af10f], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Iminent, , [f4e27fa4c7c3e155e2c21ad0ac5742be], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Softonic, , [0dc979aa632738fe42860e9b22e1bf41], 
PUP.Optional.MultiIE.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\DynConIE, , [e4f20c17c0ca94a2deef9d7fc63f916f], 
PUP.Optional.ReMarkit.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Re_markit, , [4b8b968d1b6f989eac52c9eb8d768c74], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, , [2bab67bc484242f4a60f54950bf847b9], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, , [8d491e0596f467cfd1c4f7083dc72fd1], 
PUP.Optional.Qone8, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, , [29ad34ef9eecc17564b9e625996c04fc], 
PUP.Optional.YellowAdblocker.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{37476589-E48E-439E-A706-56189E2ED4C4}_is1, , [85515bc88ffb221458fccac06b9842be], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{E2343056-CC08-46AC-B898-BFC7ACF4E755}, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{9B41579A-1996-42F9-8F84-7B7786818CEF}, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9B41579A-1996-42F9-8F84-7B7786818CEF}, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{E2343056-CC08-46AC-B898-BFC7ACF4E755}, , [c1150e15b1d9c571ee35fd9deb182cd4], 

Registrierungswerte: 5
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|webbooster@iminent.com, C:\Program Files (x86)\Iminent\webbooster@iminent.com, , [548282a13456df5733d53a7c6b98b14f]
PUP.Optional.QuickStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|quick_start@gmail.com, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\extensions\quick_start@gmail.com, , [7561ad76d5b5b284a1908856000308f8]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, mp3, , [9e386eb53c4e8da9aa668b30c43ff907]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, zr2X2X1G1S1F2V1S2Q0V, , [8d491e0596f467cfd1c4f7083dc72fd1]
PUP.Optional.QuickStart.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\EXTENDS|appid, quick_start@gmail.com, , [a53130f396f4e452852b21a7946f6d93]

Registrierungsdaten: 10
Rogue.Multiple, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~2\suptab\search~1.dll c:\progra~3\298767~1\bitba3d.tmp, Gut: (), Schlecht: (c:\progra~3\298767~1\bitba3d.tmp),,[06d04bd8abdf57df3071015008fb6b95]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~2\suptab\search~1.dll c:\progra~3\298767~1\bitba3d.tmp, Gut: (), Schlecht: (c:\progra~2\suptab\search~1.dll),,[c3131f042763c472218cf885f80b1ce4]
PUP.Optional.Qone8, HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),,[08ceff248a00cc6a2302b91bf015966a]
Hijack.StartPage, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (www.google.com), Schlecht: (hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),,[5c7a22016f1b74c2f8a2a82264a1916f]
PUP.Optional.CalcIt.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://websearch.calcitapp.info/, Gut: (www.google.com), Schlecht: (hxxp://websearch.calcitapp.info/),,[8c4a83a0e4a61e183b43ac1d3acb6e92]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),,[2da9af741d6d9b9b38ed3c981fe6df21]
PUP.Optional.CalcIt.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://websearch.calcitapp.info/, Gut: (www.google.com), Schlecht: (hxxp://websearch.calcitapp.info/),,[16c09e856c1eac8a136b3693b64ff709]
Hijack.StartPage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (www.google.com), Schlecht: (hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),,[904663c0abdfd660b2e809c1e81dd62a]
PUP.Optional.CalcIt.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://websearch.calcitapp.info/, Gut: (www.google.com), Schlecht: (hxxp://websearch.calcitapp.info/),,[c80e6cb72a602e08add27752aa5b07f9]
Hijack.StartPage, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (www.google.com), Schlecht: (hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),,[f0e652d13654bc7ab0eb79516f96c838]

Ordner: 65
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\1, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\3, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\35, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\36, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\39, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\4, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\41, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\42, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\62, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\components, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365, , [e5f1db48c7c384b2551c4faee32139c7], 
Rogue.Multiple, C:\ProgramData\2987670143, , [06d04bd8abdf57df3071015008fb6b95], 
PUP.Optional.OpenCandy, C:\Users\tuUtZi\AppData\Roaming\OpenCandy, , [d303a87b5f2b47ef53de4021f80bde22], 
PUP.Optional.OpenCandy, C:\Users\tuUtZi\AppData\Roaming\OpenCandy\978C34CBD283463F9AE335CED8447C00, , [d303a87b5f2b47ef53de4021f80bde22], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef, , [2aac76ad01891a1c213ac1a07b88a957], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123, , [2aac76ad01891a1c213ac1a07b88a957], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\locales, , [2aac76ad01891a1c213ac1a07b88a957], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService, , [1bbb77ac2c5eeb4bc10b0b584fb4619f], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\update, , [1bbb77ac2c5eeb4bc10b0b584fb4619f], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls, , [a630d54eb5d500369be9abd1798a08f8], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Users\tuUtZi\AppData\Roaming\SupTab, , [d20433f0d5b570c66945295471924ab6], 
PUP.Optional.MinimumPrice.A, C:\Program Files (x86)\MinimuMPrice, , [934359ca5a30b28443825e1f4cb713ed], 
PUP.Optional.WildWestCoupon.A, C:\ProgramData\WildWestCoupon, , [bf1761c25d2d4ceaaeadbdc79271e61a], 
PUP.Optional.MultiPlug.A, C:\ProgramData\ExstraSavings, , [894d53d07e0c86b0c0ee6321e1224db3], 
PUP.Optional.AdsRemover.A, C:\ProgramData\Ads Remover, , [a5315ac93b4fb77fbab15f2ab74cc33d], 
PUP.Optional.ExtremeBlocker.A, C:\ProgramData\Extreme Blocker, , [538354cfb0da24128df78cfdca3957a9], 
PUP.Optional.YellowAdblocker.A, C:\ProgramData\Yellow AdBlocker, , [85515bc88ffb221458fccac06b9842be], 
PUP.Optional.Movie2kDownloader.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\jetpack\movie2kdownloader@movie2kdownloader.com, , [914525fe8ffbc76f26dcf19fe221f010], 
PUP.Optional.Movie2kDownloader.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\jetpack\movie2kdownloader@movie2kdownloader.com\simple-storage, , [914525fe8ffbc76f26dcf19fe221f010], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi, , [954144df0c7e34021453187c13f0f50b], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy, , [2da94cd76a20a88ee5322c6a758e27d9], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U, , [c1150e15b1d9c571ee35fd9deb182cd4], 

Dateien: 239
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\PluginService.exe, , [518531f2e1a967cfe4e857286d940bf5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, , [07cf79aaec9e6cca1c099484cd36728e], 
Trojan.Agent, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.exe, , [ad2977ac8406082e1c4132d67f83867a], 
PUP.Optional.MultiPlug, C:\ProgramData\RoayalCCouupone\muDIgXt.exe, , [30a668bb1674270fea78458a8b76758b], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SAveuNNeWaApPz\mt8dtmsps7NUrL.dll, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SAveuNNeWaApPz\mt8dtmsps7NUrL.x64.dll, , [bc1a7ba8c9c12511b7f3714f7491ff01], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SavveLOts\m4gJDwYaggdyw7.dll, , [d5010b180783a3936e3cb808a065be42], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SavveLOts\m4gJDwYaggdyw7.x64.dll, , [d5010b180783a3936e3cb808a065be42], 
Trojan.Agent, C:\ProgramData\shoppi\djKYhqDMMWdd4k.exe, , [924446ddc1c9b87e9fbec8403ec4d927], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.dll, , [2da9140f5832e74f4268e0e0bc49946c], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.x64.dll, , [2da9140f5832e74f4268e0e0bc49946c], 
Trojan.Agent, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.exe, , [c90df132474383b36feefb0d867c25db], 
PUP.Optional.SupTab.A, C:\Users\tuUtZi\AppData\Roaming\SupTab\SupTab.dll, , [7a5c83a0038748eed4f6290cfe02c33d], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\components\component_libcef_1.1364.1123.exe, , [06d052d159312d0975d902f9db2a649c], 
PUP.Optional.IEPluginService.A, C:\Program Files (x86)\SupTab\RSHP.exe, , [a5313ee598f240f68a32751dec1510f0], 
PUP.Optional.Desk365.A, C:\Windows\System32\Tasks\Desk 365 RunAsStdUser, , [9442e73c82088da9c1acc4e5ef14c13f], 
PUP.Optional.Conduit.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\searchplugins\conduit-search.xml, , [02d4889b8efcbb7bbde216a0897ad42c], 
PUP.Optional.Delta.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\searchplugins\delta.xml, , [c70f37ecc9c19f97d4690dd26e958a76], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote.xml, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\accelerate, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg_list.xml, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_list.xml, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_settings.ini, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\firstrun, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\process_mgr.xml, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\1\angrybirds.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\1\angrybirds.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\3\BigFarm.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\3\BigFarm.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\35\Gmail.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\35\Gmail.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\36\Outlook.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\36\Outlook.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\39\ESPN.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\39\ESPN.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\4\Empire.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\4\Empire.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\41\gcalendar.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\41\gcalendar.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\42\pulse.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\42\pulse.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\62\ddtank2.db, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\62\ddtank2.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_1.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_2.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_3.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_4.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_5.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_default.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\oxy_a3f17eb56dffb1453f6115463efb75b1_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\337_7c9140b13c049fd26989f7fa25b77cb1_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\angrybirds_00ff92c12703baaf0130d6aec427d047_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Barbie_00a67ff4ef657679a6c88553135d62ad_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\BigFarm_de933b0e5218a4db24bebe3d55ed3558_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\ddtank2_5d02d177c73d12e7ceb1811a8c30f9c5_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Empire_22b42f57d1c467841280810e218d5510_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\ESPN_a7b078f5f5f5b87efcef66ab5783cf9d_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Facebook_aab07bc79cf599b25c0110f32d46a3ef_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\firefox_48f070e3cd7ac6de71f59acf004cef98.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\firefox_48f070e3cd7ac6de71f59acf004cef98_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\gcalendar_50b3e3c5fc202f0cfcae8032b2465c1b_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Gmail_731b6d011bd9f67463a916a496775935_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Google_1eed88936b91d2b6bc341da82c727a8f_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\iexplore_054f82492b173638434d1e0dfe7bacf7.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\iexplore_054f82492b173638434d1e0dfe7bacf7_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Mario_52934d81761dc31187a93a3a0be7fecc_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Outlook_6f817b67fa6af1a9c8abfa3813a8595c_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Oxy-Downloader_38798938a3b65701f6771698d484feee_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\oxy_a3f17eb56dffb1453f6115463efb75b1.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\pulse_b5a242da04cc06eacd02b1ca41e3583c_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\sys_computer_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\sys_control_panel_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\sys_my_documents_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\TMS_d2f29c7d6270132ef451a9ada4a657a8_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Twitter_ebddd85ec04b7b94a2b2e97b73a90a4a_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Youtube_bf18fdfc4aefd6417a8bacae4be5b415_48_48.png, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\337.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\337_7c9140b13c049fd26989f7fa25b77cb1.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\barbie.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Barbie_00a67ff4ef657679a6c88553135d62ad.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\facebook.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Facebook_aab07bc79cf599b25c0110f32d46a3ef.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\GameCenter.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\google.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Google_1eed88936b91d2b6bc341da82c727a8f.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\mario.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Mario_52934d81761dc31187a93a3a0be7fecc.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\twitter.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Twitter_ebddd85ec04b7b94a2b2e97b73a90a4a.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\v9.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\youtube.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Youtube_bf18fdfc4aefd6417a8bacae4be5b415.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons\07584c03a5dd11a6104e45e8ad03b3fe_104.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons\07584c03a5dd11a6104e45e8ad03b3fe_107.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons\83f241e79de36dffdfbd037cd1780688_21.ico, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r0.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r1.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r2.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r3.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r4.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r5.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r6.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r7.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r8.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r9.jpg, , [0cca1f04d5b5a6906709ac5105ff32ce], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\promote.xml, , [e5f1db48c7c384b2551c4faee32139c7], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\desk_bkg_list.xml, , [e5f1db48c7c384b2551c4faee32139c7], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\desk_list.xml, , [e5f1db48c7c384b2551c4faee32139c7], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\desk_settings.ini, , [e5f1db48c7c384b2551c4faee32139c7], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\process_mgr.xml, , [e5f1db48c7c384b2551c4faee32139c7], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\recent.xml, , [e5f1db48c7c384b2551c4faee32139c7], 
PUP.Optional.Qone8.A, C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\qone8.xml, , [f8dedf448dfdee48528012f745c033cd], 
Rogue.Multiple, C:\ProgramData\2987670143\BITBA3D.tmp, , [06d04bd8abdf57df3071015008fb6b95], 
PUP.Optional.OpenCandy, C:\Users\tuUtZi\AppData\Roaming\OpenCandy\978C34CBD283463F9AE335CED8447C00\TuneUp2014GER15day-de-DE-p4v1.exe, , [d303a87b5f2b47ef53de4021f80bde22], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\icudt.dll, , [2aac76ad01891a1c213ac1a07b88a957], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\libcef.dll, , [2aac76ad01891a1c213ac1a07b88a957], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\locales\en-US.pak, , [2aac76ad01891a1c213ac1a07b88a957], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\update\conf, , [1bbb77ac2c5eeb4bc10b0b584fb4619f], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.dat, , [a630d54eb5d500369be9abd1798a08f8], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.tlb, , [a630d54eb5d500369be9abd1798a08f8], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterface32.dll, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterface64.dll, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterfacef32.dll, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\ient.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\install.data, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SearchProtect32.dll, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SpAPPSv32.dll, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SpAPPSv64.dll, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\uninstall.exe, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\data.html, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE.html, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE8.html, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\main.css, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\style.css, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\ver.txt, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\arrow.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_add_logo.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_add_logo_hover.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_logo.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\googlelogo.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\googlelogo2.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\google_trends.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon128.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon16.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon48.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\loading.gif, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\logo32.ico, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\27.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\0.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\1.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\10.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\11.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\12.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\13.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\14.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\15.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\16.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\17.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\18.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\19.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\2.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\20.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\21.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\22.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\23.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\24.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\25.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\26.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\28.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\29.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\3.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\30.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\31.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\32.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\33.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\34.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\35.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\36.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\37.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\38.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\39.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\4.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\40.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\41.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\42.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\43.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\44.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\45.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\46.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\47.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\5.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\6.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\7.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\8.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\9.png, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\background.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\common.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ga.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ie8.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-1.11.0.min.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-base.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery.autocomplete.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\js.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\library.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\xagainit.js, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW\messages.json, , [c3131f042763c472218cf885f80b1ce4], 
PUP.Optional.MinimumPrice.A, C:\Program Files (x86)\MinimuMPrice\MinimuMPrice.dat, , [934359ca5a30b28443825e1f4cb713ed], 
PUP.Optional.WildWestCoupon.A, C:\ProgramData\WildWestCoupon\WildWestCoupon.exe, , [bf1761c25d2d4ceaaeadbdc79271e61a], 
PUP.Optional.AdsRemover.A, C:\ProgramData\Ads Remover\Ads Remover.exe, , [a5315ac93b4fb77fbab15f2ab74cc33d], 
PUP.Optional.ExtremeBlocker.A, C:\ProgramData\Extreme Blocker\Extreme Blocker.exe, , [538354cfb0da24128df78cfdca3957a9], 
PUP.Optional.YellowAdblocker.A, C:\ProgramData\Yellow AdBlocker\Yellow AdBlocker.exe, , [85515bc88ffb221458fccac06b9842be], 
PUP.Optional.Movie2kDownloader.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\jetpack\movie2kdownloader@movie2kdownloader.com\simple-storage\store.json, , [914525fe8ffbc76f26dcf19fe221f010], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\djKYhqDMMWdd4k.dat, , [954144df0c7e34021453187c13f0f50b], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\djKYhqDMMWdd4k.exe, , [954144df0c7e34021453187c13f0f50b], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\djKYhqDMMWdd4k.tlb, , [954144df0c7e34021453187c13f0f50b], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.dat, , [2da94cd76a20a88ee5322c6a758e27d9], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.exe, , [2da94cd76a20a88ee5322c6a758e27d9], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.tlb, , [2da94cd76a20a88ee5322c6a758e27d9], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.dat, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.exe, , [c1150e15b1d9c571ee35fd9deb182cd4], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.tlb, , [c1150e15b1d9c571ee35fd9deb182cd4], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 01.03.2015
Suchlauf-Zeit: 01:41:24
Logdatei: 1.03. 1-41.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.02.28.06
Rootkit Datenbank: v2015.02.25.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: tuUtZi

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 386423
Verstrichene Zeit: 25 Min, 29 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 1
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\PluginService.exe, 1280, Löschen bei Neustart, [a4320e15b2d868cea9236b14748d18e8]

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 62
PUP.Optional.IePluginService.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IePluginService, In Quarantäne, [a4320e15b2d868cea9236b14748d18e8], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, In Quarantäne, [5c7a25fe0f7b6accd017e46912f117e9], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, In Quarantäne, [5c7a25fe0f7b6accd017e46912f117e9], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [c3130a195139eb4b4971c94f21e209f7], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [c3130a195139eb4b4971c94f21e209f7], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [1bbb071cfd8d4de91e07b2663fc429d7], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [1bbb071cfd8d4de91e07b2663fc429d7], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [1bbb071cfd8d4de91e07b2663fc429d7], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [1bbb071cfd8d4de91e07b2663fc429d7], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [1bbb071cfd8d4de91e07b2663fc429d7], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [5e7853d01674ce68178cd340f50ea957], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [9e38a77c3951cc6aa4d29783b94a926e], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{db96ce8f-6a76-40c2-ab79-e7448ec0792d}, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.9, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.Pdb96ce8f_6a76_40c2_ab79_e7448ec0792d_.9, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{DB96CE8F-6A76-40C2-AB79-E7448EC0792D}, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{DB96CE8F-6A76-40C2-AB79-E7448EC0792D}, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{DB96CE8F-6A76-40C2-AB79-E7448EC0792D}, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{9d9bcc0c-3926-4085-99a7-bc924d5087f7}, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.9, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.P9d9bcc0c_3926_4085_99a7_bc924d5087f7_.9, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{9D9BCC0C-3926-4085-99A7-BC924D5087F7}, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{9D9BCC0C-3926-4085-99A7-BC924D5087F7}, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{9D9BCC0C-3926-4085-99A7-BC924D5087F7}, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{d5278dbd-d548-4973-a446-859f4dfefb78}, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_.9, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pd5278dbd_d548_4973_a446_859f4dfefb78_.Pd5278dbd_d548_4973_a446_859f4dfefb78_.9, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{D5278DBD-D548-4973-A446-859F4DFEFB78}, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{D5278DBD-D548-4973-A446-859F4DFEFB78}, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{D5278DBD-D548-4973-A446-859F4DFEFB78}, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [55818d96ec9edd5945d973980ff66f91], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, In Quarantäne, [ba1c82a1c7c386b080e7fdd0e41f7789], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [efe7f33069218bab277ce406f31008f8], 
PUP.Optional.Qone8.A, HKLM\SOFTWARE\WOW6432NODE\qone8Software, In Quarantäne, [af2747dcaddd280e1db64bbeef16db25], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\supWPM, In Quarantäne, [bc1a8c974c3efb3b3dd4b00bf112c63a], 
PUP.Optional.Movie2kDownloader.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\blaofbhgbmeikidhlkmjhbkbfohpgekf, In Quarantäne, [5c7aa1821c6e59ddfd4b1e8cc93a2dd3], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [0fc7968d9af05adc2cf28f7c57aef808], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, In Quarantäne, [7561160d3e4c88ae6ba51d9e8d76cb35], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\RegClean Pro, In Quarantäne, [c61075ae4d3d80b62288794b4eb5a35d], 
PUP.Optional.IEPluginServices.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\IePluginService, In Quarantäne, [bf1760c31e6c2c0abd1f515b3ec52bd5], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Iminent, In Quarantäne, [f6e061c2bad01125ebb9ba30a75c659b], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Softonic, In Quarantäne, [d7ff170cbfcb57df90388b1ec142817f], 
PUP.Optional.MultiIE.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\DynConIE, In Quarantäne, [c4120e150288b87e38956dafae5724dc], 
PUP.Optional.ReMarkit.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Re_markit, In Quarantäne, [c412bc6790fa75c1d12d7e3655aecb35], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [2ea873b02e5cd066e6cf1dcc4ab927d9], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [4096d44f088279bd395c1ae51fe58080], 
PUP.Optional.Qone8, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [22b427fc97f31224849923e8858025db], 
PUP.Optional.YellowAdblocker.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{37476589-E48E-439E-A706-56189E2ED4C4}_is1, In Quarantäne, [31a52bf85f2b350176dec1c9eb18fc04], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{E2343056-CC08-46AC-B898-BFC7ACF4E755}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{9B41579A-1996-42F9-8F84-7B7786818CEF}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9B41579A-1996-42F9-8F84-7B7786818CEF}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{E2343056-CC08-46AC-B898-BFC7ACF4E755}, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 

Registrierungswerte: 5
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|webbooster@iminent.com, C:\Program Files (x86)\Iminent\webbooster@iminent.com, In Quarantäne, [f1e529fa0585310550b8efc705fe619f]
PUP.Optional.QuickStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|quick_start@gmail.com, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\extensions\quick_start@gmail.com, In Quarantäne, [c3136fb4eb9f5cda80b1617d966d7b85]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, mp3, In Quarantäne, [7561160d3e4c88ae6ba51d9e8d76cb35]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, zr2X2X1G1S1F2V1S2Q0V, In Quarantäne, [4096d44f088279bd395c1ae51fe58080]
PUP.Optional.QuickStart.A, HKU\S-1-5-21-1312663807-586605207-22310929-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\EXTENDS|appid, quick_start@gmail.com, In Quarantäne, [f4e2a083c1c9fd39edc3c701f80b20e0]

Registrierungsdaten: 4
PUP.Optional.Qone8, HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),Ersetzt,[23b377acc1c9bd7976af6a6a7d887789]
Hijack.StartPage, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (www.google.com), Schlecht: (hxxp://start.qone8.com/?type=hp&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),Ersetzt,[459183a04b3f082e1a802c9ed53023dd]
PUP.Optional.CalcIt.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://websearch.calcitapp.info/, Gut: (www.google.com), Schlecht: (hxxp://websearch.calcitapp.info/),Ersetzt,[d8feea3934567fb781fdd2f76c9951af]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS),Ersetzt,[e6f00e1537539f973bea359f3ec740c0]

Ordner: 65
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\1, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\3, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\35, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\36, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\39, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\4, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\41, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\42, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\62, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\components, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365, In Quarantäne, [00d6d053e9a1ca6c234e16e76c980ef2], 
Rogue.Multiple, C:\ProgramData\2987670143, In Quarantäne, [4393899adcae3501792863eece35a45c], 
PUP.Optional.OpenCandy, C:\Users\tuUtZi\AppData\Roaming\OpenCandy, In Quarantäne, [76605fc45634a3933001f26fc63d08f8], 
PUP.Optional.OpenCandy, C:\Users\tuUtZi\AppData\Roaming\OpenCandy\978C34CBD283463F9AE335CED8447C00, In Quarantäne, [76605fc45634a3933001f26fc63d08f8], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef, In Quarantäne, [ede97fa475150630b7a4471a42c1837d], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123, In Quarantäne, [ede97fa475150630b7a4471a42c1837d], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\locales, In Quarantäne, [ede97fa475150630b7a4471a42c1837d], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService, Löschen bei Neustart, [973f061d2c5edd592ca042212ad9f50b], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\update, In Quarantäne, [973f061d2c5edd592ca042212ad9f50b], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls, In Quarantäne, [95413fe4088252e4f094f08c1ce71fe1], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Users\tuUtZi\AppData\Roaming\SupTab, In Quarantäne, [09cd31f27a101a1cfbb33548a85b6898], 
PUP.Optional.MinimumPrice.A, C:\Program Files (x86)\MinimuMPrice, In Quarantäne, [13c3db48cebc0b2b6d58c3ba28dbef11], 
PUP.Optional.WildWestCoupon.A, C:\ProgramData\WildWestCoupon, In Quarantäne, [478fc45f4d3d2a0c3e1dadd751b221df], 
PUP.Optional.MultiPlug.A, C:\ProgramData\ExstraSavings, In Quarantäne, [26b075aeb9d17abc06a8701428dbfe02], 
PUP.Optional.AdsRemover.A, C:\ProgramData\Ads Remover, In Quarantäne, [dbfb2bf8dfabfb3bc5a66b1e11f2b848], 
PUP.Optional.ExtremeBlocker.A, C:\ProgramData\Extreme Blocker, In Quarantäne, [b3231e05602a9e98fb89137606fd18e8], 
PUP.Optional.YellowAdblocker.A, C:\ProgramData\Yellow AdBlocker, In Quarantäne, [31a52bf85f2b350176dec1c9eb18fc04], 
PUP.Optional.Movie2kDownloader.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\jetpack\movie2kdownloader@movie2kdownloader.com, In Quarantäne, [15c12300503abe78f80a424ec73cf20e], 
PUP.Optional.Movie2kDownloader.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\jetpack\movie2kdownloader@movie2kdownloader.com\simple-storage, In Quarantäne, [15c12300503abe78f80a424ec73cf20e], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi, In Quarantäne, [2ea836ed9bef3bfbc5a2d5bf50b340c0], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy, In Quarantäne, [4591d152e9a10b2b1cfbd4c205feaa56], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 

Dateien: 237
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\PluginService.exe, Löschen bei Neustart, [a4320e15b2d868cea9236b14748d18e8], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, In Quarantäne, [1bbb071cfd8d4de91e07b2663fc429d7], 
Trojan.Agent, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.exe, In Quarantäne, [2caaaf74deaca78f79e4de2a26dc0bf5], 
PUP.Optional.MultiPlug, C:\ProgramData\RoayalCCouupone\muDIgXt.exe, In Quarantäne, [5e78889b008a64d2184ac00f36cb23dd], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SAveuNNeWaApPz\mt8dtmsps7NUrL.dll, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SAveuNNeWaApPz\mt8dtmsps7NUrL.x64.dll, In Quarantäne, [fbdb3de6b9d12f07ecbe5c647f86fa06], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SavveLOts\m4gJDwYaggdyw7.dll, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
PUP.Optional.MultiPlug.A, C:\ProgramData\SavveLOts\m4gJDwYaggdyw7.x64.dll, In Quarantäne, [35a1c162ec9e033336745c649f662cd4], 
Trojan.Agent, C:\ProgramData\shoppi\djKYhqDMMWdd4k.exe, In Quarantäne, [52842af97b0fea4cb7a6b553ed157f81], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.dll, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.x64.dll, In Quarantäne, [389e27fc2c5ee551d2d8ba06c73e4bb5], 
Trojan.Agent, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.exe, In Quarantäne, [10c638ebc9c167cf24397593f1115ca4], 
PUP.Optional.SupTab.A, C:\Users\tuUtZi\AppData\Roaming\SupTab\SupTab.dll, In Quarantäne, [9046ad76eb9faa8cfeccd164f20e59a7], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\components\component_libcef_1.1364.1123.exe, In Quarantäne, [dafcdb48276341f562ec897247becb35], 
PUP.Optional.IEPluginService.A, C:\Program Files (x86)\SupTab\RSHP.exe, In Quarantäne, [dbfb899a7b0f2c0a8a32246e649d27d9], 
PUP.Optional.Desk365.A, C:\Windows\System32\Tasks\Desk 365 RunAsStdUser, In Quarantäne, [bb1b2003d1b972c4a2cb7f2a3dc63bc5], 
PUP.Optional.Conduit.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\searchplugins\conduit-search.xml, In Quarantäne, [f1e5fa296624c17527789c1a788bc43c], 
PUP.Optional.Delta.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\searchplugins\delta.xml, In Quarantäne, [8e48ec37533795a109346976788b9e62], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote.xml, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\accelerate, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg_list.xml, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_list.xml, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_settings.ini, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\firstrun, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\process_mgr.xml, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\1\angrybirds.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\1\angrybirds.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\3\BigFarm.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\3\BigFarm.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\35\Gmail.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\35\Gmail.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\36\Outlook.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\36\Outlook.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\39\ESPN.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\39\ESPN.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\4\Empire.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\4\Empire.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\41\gcalendar.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\41\gcalendar.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\42\pulse.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\42\pulse.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\62\ddtank2.db, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\app\config\62\ddtank2.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_1.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_2.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_3.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_4.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_5.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\desk_bkg\desk_bkg_default.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\oxy_a3f17eb56dffb1453f6115463efb75b1_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\337_7c9140b13c049fd26989f7fa25b77cb1_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\angrybirds_00ff92c12703baaf0130d6aec427d047_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Barbie_00a67ff4ef657679a6c88553135d62ad_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\BigFarm_de933b0e5218a4db24bebe3d55ed3558_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\ddtank2_5d02d177c73d12e7ceb1811a8c30f9c5_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Empire_22b42f57d1c467841280810e218d5510_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\ESPN_a7b078f5f5f5b87efcef66ab5783cf9d_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Facebook_aab07bc79cf599b25c0110f32d46a3ef_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\firefox_48f070e3cd7ac6de71f59acf004cef98.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\firefox_48f070e3cd7ac6de71f59acf004cef98_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\gcalendar_50b3e3c5fc202f0cfcae8032b2465c1b_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Gmail_731b6d011bd9f67463a916a496775935_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Google_1eed88936b91d2b6bc341da82c727a8f_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\iexplore_054f82492b173638434d1e0dfe7bacf7.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\iexplore_054f82492b173638434d1e0dfe7bacf7_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Mario_52934d81761dc31187a93a3a0be7fecc_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Outlook_6f817b67fa6af1a9c8abfa3813a8595c_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Oxy-Downloader_38798938a3b65701f6771698d484feee_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\oxy_a3f17eb56dffb1453f6115463efb75b1.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\pulse_b5a242da04cc06eacd02b1ca41e3583c_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\sys_computer_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\sys_control_panel_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\sys_my_documents_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\TMS_d2f29c7d6270132ef451a9ada4a657a8_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Twitter_ebddd85ec04b7b94a2b2e97b73a90a4a_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\icons\Youtube_bf18fdfc4aefd6417a8bacae4be5b415_48_48.png, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\337.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\337_7c9140b13c049fd26989f7fa25b77cb1.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\barbie.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Barbie_00a67ff4ef657679a6c88553135d62ad.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\facebook.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Facebook_aab07bc79cf599b25c0110f32d46a3ef.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\GameCenter.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\google.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Google_1eed88936b91d2b6bc341da82c727a8f.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\mario.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Mario_52934d81761dc31187a93a3a0be7fecc.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\twitter.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Twitter_ebddd85ec04b7b94a2b2e97b73a90a4a.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\v9.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\youtube.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\promote\Youtube_bf18fdfc4aefd6417a8bacae4be5b415.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons\07584c03a5dd11a6104e45e8ad03b3fe_104.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons\07584c03a5dd11a6104e45e8ad03b3fe_107.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\sysicons\83f241e79de36dffdfbd037cd1780688_21.ico, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r0.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r1.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r2.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r3.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r4.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r5.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r6.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r7.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r8.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Users\tuUtZi\AppData\Roaming\Desk 365\wp\r9.jpg, In Quarantäne, [c016c45fd5b5ac8acda3a75641c3c739], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\promote.xml, In Quarantäne, [00d6d053e9a1ca6c234e16e76c980ef2], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\desk_bkg_list.xml, In Quarantäne, [00d6d053e9a1ca6c234e16e76c980ef2], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\desk_list.xml, In Quarantäne, [00d6d053e9a1ca6c234e16e76c980ef2], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\desk_settings.ini, In Quarantäne, [00d6d053e9a1ca6c234e16e76c980ef2], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\process_mgr.xml, In Quarantäne, [00d6d053e9a1ca6c234e16e76c980ef2], 
PUP.Optional.Desk365.A, C:\Program Files (x86)\Desk 365\recent.xml, In Quarantäne, [00d6d053e9a1ca6c234e16e76c980ef2], 
PUP.Optional.Qone8.A, C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\qone8.xml, In Quarantäne, [a0365dc6b1d9b3839f33cc3df80d3ec2], 
PUP.Optional.OpenCandy, C:\Users\tuUtZi\AppData\Roaming\OpenCandy\978C34CBD283463F9AE335CED8447C00\TuneUp2014GER15day-de-DE-p4v1.exe, In Quarantäne, [76605fc45634a3933001f26fc63d08f8], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\icudt.dll, In Quarantäne, [ede97fa475150630b7a4471a42c1837d], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\libcef.dll, In Quarantäne, [ede97fa475150630b7a4471a42c1837d], 
PUP.Optional.337Technologies.A, C:\Program Files (x86)\Common Files\337\libcef\1.1364.1123\locales\en-US.pak, In Quarantäne, [ede97fa475150630b7a4471a42c1837d], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\update\conf, In Quarantäne, [973f061d2c5edd592ca042212ad9f50b], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.dat, In Quarantäne, [95413fe4088252e4f094f08c1ce71fe1], 
PUP.Optional.MultiPlug.A, C:\ProgramData\FunDeeAls\C3kNPLc4YoQoIS.tlb, In Quarantäne, [95413fe4088252e4f094f08c1ce71fe1], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterface32.dll, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterface64.dll, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterfacef32.dll, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\ient.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\install.data, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SpAPPSv32.dll, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SpAPPSv64.dll, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\uninstall.exe, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\data.html, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE.html, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE8.html, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\main.css, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\style.css, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\ver.txt, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\arrow.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_add_logo.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_add_logo_hover.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_logo.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\googlelogo.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\googlelogo2.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\google_trends.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon128.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon16.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon48.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\loading.gif, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\logo32.ico, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\27.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\0.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\1.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\10.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\11.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\12.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\13.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\14.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\15.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\16.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\17.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\18.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\19.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\2.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\20.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\21.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\22.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\23.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\24.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\25.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\26.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\28.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\29.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\3.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\30.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\31.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\32.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\33.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\34.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\35.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\36.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\37.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\38.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\39.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\4.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\40.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\41.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\42.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\43.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\44.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\45.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\46.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\47.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\5.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\6.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\7.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\8.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\9.png, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\background.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\common.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ga.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ie8.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-base.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery.autocomplete.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\js.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\library.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\xagainit.js, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW\messages.json, In Quarantäne, [f3e3ef34781264d2228be09d81826f91], 
PUP.Optional.MinimumPrice.A, C:\Program Files (x86)\MinimuMPrice\MinimuMPrice.dat, In Quarantäne, [13c3db48cebc0b2b6d58c3ba28dbef11], 
PUP.Optional.WildWestCoupon.A, C:\ProgramData\WildWestCoupon\WildWestCoupon.exe, In Quarantäne, [478fc45f4d3d2a0c3e1dadd751b221df], 
PUP.Optional.AdsRemover.A, C:\ProgramData\Ads Remover\Ads Remover.exe, In Quarantäne, [dbfb2bf8dfabfb3bc5a66b1e11f2b848], 
PUP.Optional.ExtremeBlocker.A, C:\ProgramData\Extreme Blocker\Extreme Blocker.exe, In Quarantäne, [b3231e05602a9e98fb89137606fd18e8], 
PUP.Optional.YellowAdblocker.A, C:\ProgramData\Yellow AdBlocker\Yellow AdBlocker.exe, In Quarantäne, [31a52bf85f2b350176dec1c9eb18fc04], 
PUP.Optional.Movie2kDownloader.A, C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\jetpack\movie2kdownloader@movie2kdownloader.com\simple-storage\store.json, In Quarantäne, [15c12300503abe78f80a424ec73cf20e], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\djKYhqDMMWdd4k.dat, In Quarantäne, [2ea836ed9bef3bfbc5a2d5bf50b340c0], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\djKYhqDMMWdd4k.exe, In Quarantäne, [2ea836ed9bef3bfbc5a2d5bf50b340c0], 
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\djKYhqDMMWdd4k.tlb, In Quarantäne, [2ea836ed9bef3bfbc5a2d5bf50b340c0], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.dat, In Quarantäne, [4591d152e9a10b2b1cfbd4c205feaa56], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.exe, In Quarantäne, [4591d152e9a10b2b1cfbd4c205feaa56], 
PUP.Optional.Adsy.A, C:\ProgramData\adsy\FEzFwE2Fhr8kgd.tlb, In Quarantäne, [4591d152e9a10b2b1cfbd4c205feaa56], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.dat, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.exe, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\yV8WwDVYi3jrfr.tlb, In Quarantäne, [617567bc474361d5ab78306a3fc4d62a], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 03.03.2015, 23:07   #2
tuUtZi
 
Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt - Standard

Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt



Defogger:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 21:50 on 03/03/2015 (tuUtZi)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-03-2015
Ran by tuUtZi (administrator) on ***** on 03-03-2015 21:53:58
Running from C:\Users\tuUtZi\Downloads\Programme
Loaded Profiles: tuUtZi &  (Available profiles: tuUtZi & Administrator)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
() C:\Windows\vsnpstd3.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [snpstd3] => C:\Windows\vsnpstd3.exe [827392 2006-09-19] ()
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1332296 2015-01-30] (Microsoft Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\Run: [f.lux] => C:\Users\tuUtZi\AppData\Local\FluxSoftware\Flux\flux.exe [1016712 2013-10-16] (Flux Software LLC)
HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7416088 2015-02-19] (Piriform Ltd)
HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\MountPoints2: {5160ca57-30f5-11e1-957f-806e6f6e6963} - E:\Autorun.exe
HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\MountPoints2: {d883efc5-26b7-11e2-994b-dc0ea13e391a} - F:\autorun.exe
HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\MountPoints2: {f67a6cd4-267a-11e2-a4f1-dc0ea13e391a} - F:\autorun.exe
HKU\S-1-5-21-1312663807-586605207-22310929-500-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\MountPoints2: {d883efc5-26b7-11e2-994b-dc0ea13e391a} - F:\autorun.exe
AppInit_DLLs-x32: c:\progra~2\suptab\search~1.dll => "c:\progra~2\suptab\search~1.dll" File Not Found
AppInit_DLLs-x32:  c:\progra~3\298767~1\bitba3d.tmp => "c:\progra~3\298767~1\bitba3d.tmp" File Not Found
IFEO\AcroRd32.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\icloud.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\icloudweb.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\shellstreamsshortcut.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt.17.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt.17.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt.17.dll (Dropbox, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.qone8.com/web/?type=ds&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.qone8.com/web/?type=ds&ts=1396091643&from=mp3&uid=TOSHIBAXMK7575GSX_Z122S6HYSXXZ122S6HYS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1312663807-586605207-22310929-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
HKU\S-1-5-21-1312663807-586605207-22310929-1001\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://go.microsoft.com/fwlink/?LinkID=226786&Mkt=de-DE&Src=MSE&Tid=000328B0&OHP=http%3A%2F%2Fsearch.gboxapp.com%2F%3Faff%3Dp&OSP=http%3A%2F%2Fsearch.conduit.com%2FResults.aspx%3Fgd%3D%26ctid%3DCT3326313%26octid%3DEB%5FORIGINAL%5FCTID%26ISID%3DM18A3CB74%2DF00B%2D402A%2DA128%2DFDAF260EF3CA%26SearchSource%3D58%26CUI%3D%26UM%3D5%26UP%3DSPE8C717B6%2DDA99%2D462A%2DA57B%2DAD256F6FA70C%26q%3D%7BsearchTerms%7D%26SSPV%3D
HKU\S-1-5-21-1312663807-586605207-22310929-500-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSSE
HKU\S-1-5-21-1312663807-586605207-22310929-500-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TEUA&bmod=TEUA
HKU\S-1-5-21-1312663807-586605207-22310929-500-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://go.microsoft.com/fwlink/?LinkID=226786&Mkt=de-DE&Src=MSE&Tid=000328B0&OHP=http%3A%2F%2Fwww.google.com%2Fig%2Fredirectdomain%3Fbrand%3DTEUA%26bmod%3DTEUA&OSP=
URLSearchHook: HKLM-x32 - (No Name) - {a1e75a0e-4397-4ba8-bb50-e19fb66890f4} - No File
SearchScopes: HKLM -> DefaultScope {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKLM -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKLM -> {855D60A8-4D51-4C4A-AF13-586E1ECAC807} URL = hxxp://www.sm.de/?q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKLM-x32 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKLM-x32 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2475029
SearchScopes: HKU\S-1-5-21-1312663807-586605207-22310929-1001 -> DefaultScope {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKU\S-1-5-21-1312663807-586605207-22310929-1001 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKU\S-1-5-21-1312663807-586605207-22310929-1001 -> {855D60A8-4D51-4C4A-AF13-586E1ECAC807} URL = hxxp://www.sm.de/?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1312663807-586605207-22310929-1001 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/Results.aspx?gd=&ctid=CT3326313&octid=EB_ORIGINAL_CTID&ISID=M18A3CB74-F00B-402A-A128-FDAF260EF3CA&SearchSource=58&CUI=&UM=5&UP=SPE8C717B6-DA99-462A-A57B-AD256F6FA70C&q={searchTerms}&SSPV=
Toolbar: HKU\S-1-5-21-1312663807-586605207-22310929-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-1312663807-586605207-22310929-1001 -> No Name - {A1E75A0E-4397-4BA8-BB50-E19FB66890F4} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default
FF SearchEngineOrder.1: SuchMaschine
FF Homepage: https://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.2 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll No File
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: @zylom.com/ZylomGamesPlayer -> C:\ProgramData\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1312663807-586605207-22310929-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\tuUtZi\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll No File
FF user.js: detected! => C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\user.js
FF SearchPlugin: C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\searchplugins\search_engine.xml
FF Extension: Star Stable Online - C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\Extensions\plugin@starstable.com [2015-03-01]
FF Extension: Adblock Plus - C:\Users\tuUtZi\AppData\Roaming\Mozilla\Firefox\Profiles\czyykz0q.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-03-01]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S4 Apache2.4; C:\xampp\apache\bin\httpd.exe [22016 2012-08-18] (Apache Software Foundation) [File not signed]
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
S4 Connectify; C:\Program Files (x86)\Connectify\ConnectifyService.exe [487936 2014-07-28] (Connectify) [File not signed]
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1811456 2010-08-27] (Realsil Microelectronics Inc.) [File not signed]
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2015-01-30] (Microsoft Corporation)
S4 mysql; C:\xampp\mysql\bin\mysqld.exe [8186368 2012-07-20] () [File not signed]
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366512 2015-01-30] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S1 acedrv07; C:\Windows\system32\drivers\acedrv07.sys [125440 2012-11-07] () [File not signed]
R1 cnnctfy3; C:\Windows\System32\DRIVERS\cnnctfy3.sys [42152 2014-07-21] (Connectify)
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv_x64.sys [44928 2012-10-11] (ManyCam LLC)
R2 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [93400 2014-11-21] (Malwarebytes Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-03-03] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [29696 2012-10-11] (ManyCam LLC)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [274696 2014-11-15] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124560 2014-11-15] (Microsoft Corporation)
R3 RTWlanE; C:\Windows\System32\DRIVERS\rtwlane.sys [1514568 2013-05-02] (Realtek Semiconductor Corporation                           )
S3 SNPSTD3; C:\Windows\System32\DRIVERS\snpstd3.sys [10550272 2007-03-27] (Sonix Co. Ltd.)
S3 SNPSTD3; C:\Windows\SysWOW64\DRIVERS\snpstd3.sys [788480 2006-02-06] () [File not signed]
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2014-06-23] (TuneUp Software)
R1 wStLibG64; C:\Windows\System32\drivers\wStLibG64.sys [61112 2014-05-07] (StdLib)
S3 ALSysIO; \??\C:\Users\tuUtZi\AppData\Local\Temp\ALSysIO64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-03 21:53 - 2015-03-03 21:54 - 00000000 ____D () C:\FRST
2015-03-03 21:52 - 2015-03-03 21:52 - 00000000 _____ () C:\Users\tuUtZi\defogger_reenable
2015-03-03 20:17 - 2015-03-03 20:17 - 00423840 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-03 20:17 - 2015-03-03 20:17 - 00000820 _____ () C:\Windows\PFRO.log
2015-03-03 20:17 - 2015-03-03 20:17 - 00000056 _____ () C:\Windows\setupact.log
2015-03-03 20:17 - 2015-03-03 20:17 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-02 23:47 - 2015-03-02 23:47 - 00110864 _____ () C:\Users\tuUtZi\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-02 22:28 - 2015-03-03 20:17 - 00002774 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-03-02 22:28 - 2015-03-02 22:28 - 00000000 ____D () C:\Program Files\CCleaner
2015-03-01 03:00 - 2015-03-01 03:00 - 00001122 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-03-01 03:00 - 2015-03-01 03:00 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-01 01:30 - 2015-03-01 01:30 - 00003366 _____ () C:\Windows\System32\Tasks\{5F58BCE2-7C72-456A-B822-8D1341FC736A}
2015-03-01 00:22 - 2015-03-03 20:18 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-01 00:21 - 2015-03-01 00:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-01 00:21 - 2015-03-01 00:21 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-01 00:21 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-01 00:21 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-01 00:15 - 2015-03-02 16:19 - 00000000 ____D () C:\Program Files (x86)\takeisAvie
2015-03-01 00:15 - 2015-03-02 16:19 - 00000000 ____D () C:\Program Files (x86)\takeesAve
2015-03-01 00:15 - 2015-03-01 00:15 - 00000000 ____D () C:\Program Files (x86)\Jolidrive New Tab Page
2015-03-01 00:15 - 2015-03-01 00:15 - 00000000 ____D () C:\Program Files (x86)\coinnsave
2015-03-01 00:15 - 2015-03-01 00:15 - 00000000 ____D () C:\Program Files (x86)\Bigger Notes ANTP
2015-03-01 00:15 - 2015-03-01 00:15 - 00000000 ____D () C:\Program Files (x86)\7SAve
2015-02-25 21:39 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-25 21:39 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-19 21:36 - 2015-02-19 21:36 - 00000000 ____D () C:\ProgramData\Sun
2015-02-19 21:20 - 2015-02-19 21:20 - 00001760 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-02-19 21:20 - 2015-02-19 21:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-02-19 21:18 - 2015-02-19 21:20 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-02-19 21:18 - 2015-02-19 21:20 - 00000000 ____D () C:\Program Files\iTunes
2015-02-19 21:18 - 2015-02-19 21:18 - 00000000 ____D () C:\Program Files\iPod
2015-02-19 21:18 - 2015-02-19 21:18 - 00000000 ____D () C:\Program Files (x86)\iTunes
2015-02-19 21:10 - 2015-02-19 21:10 - 00000000 ____D () C:\Program Files (x86)\Facepad for Facebook
2015-02-19 21:09 - 2015-03-01 00:15 - 00000000 ____D () C:\Program Files (x86)\DDigiSaver
2015-02-12 22:09 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 22:09 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 22:09 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 22:09 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-10 21:43 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-10 21:43 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-10 21:43 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-10 21:43 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-10 21:43 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-10 21:43 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-10 21:43 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-10 21:43 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-10 21:43 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-10 21:43 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-10 21:43 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-10 21:43 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-10 21:43 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-10 21:43 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-10 21:43 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-10 21:43 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-10 21:43 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-10 21:43 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-10 21:43 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-10 21:43 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-10 21:43 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-10 21:43 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-10 21:43 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-10 21:43 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-10 21:43 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-10 21:43 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-10 21:43 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-10 21:43 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-10 21:43 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-10 21:43 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-10 21:43 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-10 21:43 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-10 21:43 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-10 21:43 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-10 21:43 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-10 21:43 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-10 21:43 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-10 21:43 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-10 21:43 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-10 21:43 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-10 21:43 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-10 21:43 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-10 21:43 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-10 21:43 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-10 21:43 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-10 21:43 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-10 21:43 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-10 21:43 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-10 21:43 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-10 21:43 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-10 21:43 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-10 21:43 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-10 21:43 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-10 21:43 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-10 21:43 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-10 21:43 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-10 21:43 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-10 21:43 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-10 21:43 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-10 21:43 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-10 21:43 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-10 21:43 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-10 21:43 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-10 21:43 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-10 21:43 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-10 21:43 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-10 21:43 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-10 21:43 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-10 21:43 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-10 21:43 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-10 21:43 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-10 21:43 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-10 21:43 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-10 21:43 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-10 21:38 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-10 21:38 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-10 21:38 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-10 21:38 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-10 21:38 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-10 21:38 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-10 21:38 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-10 21:38 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-10 21:38 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-10 21:38 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-10 21:38 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-10 21:38 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-10 21:38 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-10 21:38 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-10 21:38 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-10 21:38 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-10 21:38 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-10 21:38 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-10 21:38 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-10 21:38 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-10 21:38 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-10 21:38 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-10 21:38 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-10 21:38 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-10 21:38 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-10 21:38 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-10 21:38 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-10 21:38 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-10 21:37 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-10 21:37 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-10 21:37 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-10 21:37 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-10 21:37 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-10 21:37 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-10 21:37 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-10 21:37 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-10 21:37 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-10 21:36 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-04 19:26 - 2015-02-10 16:13 - 00016868 _____ () C:\Users\tuUtZi\Documents\Trainingsplan.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-03 21:53 - 2012-04-15 13:43 - 00000000 ____D () C:\Users\tuUtZi\Downloads\Programme
2015-03-03 21:52 - 2012-04-13 12:53 - 00000000 ____D () C:\Users\tuUtZi
2015-03-03 21:49 - 2012-05-11 17:23 - 00000000 ____D () C:\Users\tuUtZi\Documents\Outlook-Dateien
2015-03-03 21:49 - 2012-04-15 15:32 - 169403392 _____ () C:\Users\tuUtZi\Documents\backup.pst
2015-03-03 21:45 - 2011-12-28 02:36 - 00329772 _____ () C:\Windows\WindowsUpdate.log
2015-03-03 21:11 - 2012-04-15 13:18 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-03 21:06 - 2012-10-20 00:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-03 20:38 - 2012-09-10 19:56 - 00000000 ____D () C:\Users\Public\StarStableOnline
2015-03-03 20:24 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-03 20:24 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-03 20:17 - 2012-04-15 13:18 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-03 20:17 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-03 14:17 - 2010-11-21 04:27 - 00295552 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-03-02 22:05 - 2011-07-27 09:29 - 00000000 ___RD () C:\Users\tuUtZi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TOSHIBA
2015-03-01 03:00 - 2012-04-15 02:05 - 00001110 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-03-01 03:00 - 2012-04-15 02:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-01 02:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Web
2015-03-01 02:14 - 2015-01-26 22:35 - 00000000 ____D () C:\ProgramData\SAveuNNeWaApPz
2015-03-01 02:14 - 2015-01-18 16:15 - 00000000 ____D () C:\ProgramData\SavveLOts
2015-03-01 02:14 - 2014-09-11 14:44 - 00000000 ____D () C:\ProgramData\RoayalCCouupone
2015-03-01 01:28 - 2013-01-10 02:04 - 00000000 ____D () C:\Users\tuUtZi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\backups
2015-03-01 00:21 - 2012-04-15 14:05 - 00000000 ____D () C:\Users\tuUtZi\AppData\Roaming\Malwarebytes
2015-03-01 00:21 - 2012-04-15 14:05 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-01 00:21 - 2012-04-15 14:05 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2015-03-01 00:18 - 2013-10-08 23:34 - 00000000 ____D () C:\Program Files (x86)\Connectify
2015-03-01 00:15 - 2014-12-18 21:44 - 00000000 ____D () C:\ProgramData\7299941013959346429UL
2015-02-27 18:23 - 2012-09-20 21:57 - 00015608 ____H () C:\Users\tuUtZi\Documents\~WRL3811.tmp
2015-02-27 01:40 - 2010-11-21 07:50 - 00732186 _____ () C:\Windows\system32\perfh007.dat
2015-02-27 01:40 - 2010-11-21 07:50 - 00161554 _____ () C:\Windows\system32\perfc007.dat
2015-02-27 01:40 - 2009-07-14 06:13 - 01690736 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-19 22:34 - 2013-12-06 02:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-19 21:36 - 2013-12-06 02:01 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-19 21:36 - 2012-04-15 03:06 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-19 21:35 - 2014-04-28 23:51 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-19 21:18 - 2012-12-13 10:54 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-02-13 18:38 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-11 23:02 - 2014-12-11 20:56 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 23:02 - 2014-05-06 14:15 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-10 21:53 - 2012-04-15 15:09 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-10 21:53 - 2009-07-14 03:34 - 00000568 _____ () C:\Windows\win.ini
2015-02-10 21:50 - 2014-03-05 12:48 - 00002124 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-02-10 21:50 - 2014-03-05 12:48 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-02-10 21:50 - 2014-03-05 12:48 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2015-02-10 21:50 - 2014-03-05 12:48 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
2015-02-10 21:50 - 2013-07-16 13:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-10 21:45 - 2012-04-17 11:48 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-10 12:56 - 2012-10-20 00:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-10 12:56 - 2012-04-13 14:01 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-10 12:56 - 2012-04-13 14:01 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2012-05-28 22:31 - 2012-05-28 22:31 - 0000288 _____ () C:\Users\tuUtZi\AppData\Roaming\.backup.dm
2012-05-10 20:24 - 2012-05-10 20:24 - 0000389 _____ () C:\Users\tuUtZi\AppData\Roaming\mbam.context.scan
2013-01-13 15:24 - 2013-01-13 15:24 - 0000094 _____ () C:\Users\tuUtZi\AppData\Local\fusioncache.dat
2013-01-08 01:14 - 2013-01-08 01:14 - 0007605 _____ () C:\Users\tuUtZi\AppData\Local\Resmon.ResmonCfg
2012-04-15 21:34 - 2012-04-15 21:39 - 0017408 _____ () C:\Users\tuUtZi\AppData\Local\WebpageIcons.db

Some content of TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\AskSLib.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-01 19:32

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-03-2015
Ran by tuUtZi at 2015-03-03 21:55:13
Running from C:\Users\tuUtZi\Downloads\Programme
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.06) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP250 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP250_series) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.03 - Piriform)
ClipGrab 3.4.9 (HKLM-x32\...\{8A1033B0-EF33-4FB5-97A1-C47A7DCDD7E6}_is1) (Version:  - Philipp Schmieder Medien)
Connectify (HKLM\...\Connectify) (Version: 9.0.3.32290 - Connectify)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DIE SIEDLER - Das Erbe der Könige (HKLM-x32\...\{8FDC1610-3FB5-4EF2-A0D0-CEDC3A525A25}) (Version: 1.00.0000 - Blue Byte)
Die Sims - Megastar (HKLM-x32\...\{1A7F8DF6-5A3E-4CDF-BC82-BE26B407E21B}) (Version:  - )
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.100 - DivX, LLC)
Dropbox (HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\Dropbox) (Version: 1.6.11 - Dropbox, Inc.)
f.lux (HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\Flux) (Version:  - )
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free WMA to MP3 Converter 1.16 (HKLM-x32\...\Free WMA to MP3 Converter_is1) (Version:  - Jodix Technologies Ltd.)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Goat Simulator Development Kit (HKLM-x32\...\Steam App 285710) (Version:  - )
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2189 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.7.1002 - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.7.205.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 36.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0 (x86 de)) (Version: 36.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 36.0 - Mozilla)
Mp3tag v2.51 (HKLM-x32\...\Mp3tag) (Version: v2.51 - Florian Heidenreich)
PhotoFiltre 7 (HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\PhotoFiltre 7) (Version:  - )
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.23.623.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30111 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0013 - REALTEK Semiconductor Corp.)
Remote Mouse version 2.54 (HKLM-x32\...\{01E4BC6D-3ACC-45E1-8928-C2FF626F63F3}_is1) (Version: 2.54 - Remote Mouse)
RollerCoaster Tycoon 2 (HKLM-x32\...\{72DF62BD-FF36-424E-AA5F-D89BAFF2C249}) (Version:  - )
SecuROM Diagnostic Tool (HKLM-x32\...\SecuROM Diagnostic Tool) (Version:  - Sony DADC Austria)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Spotify (HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\Spotify) (Version: 0.9.8.296.g91f68827 - Spotify AB)
Star Stable (HKLM-x32\...\{2B03B553-4983-4005-99C4-31DFC25B4BB9}) (Version: 1.00.0000 - Star Stable Entertainment AB)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.8.1 - Synaptics Incorporated)
Toshiba Manuals (HKLM-x32\...\{90FF4432-21B7-4AF6-BA6E-FB8C1FED9173}) (Version: 10.02 - TOSHIBA)
TRORMCLauncher (HKLM-x32\...\InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}) (Version:  - )
TRORMCLauncher (Version: 1.0.0.10 - TOSHIBA) Hidden
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.2020.4 - TuneUp Software) Hidden
Unity Web Player (HKU\S-1-5-21-1312663807-586605207-22310929-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
USB PC Camera (HKLM-x32\...\{ECD03DA7-5952-406A-8156-5F0C93618D1F}) (Version: 5.14.0.100 - )
Utility Common Driver (x32 Version: 1.0.52.2C - TOSHIBA) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VistawinExit 4 Freeware (HKLM-x32\...\ST6UNST #1) (Version:  - )
VLC media player 2.1.2 (HKLM\...\VLC media player) (Version: 2.1.2 - VideoLAN)
Webocton - Scriptly 0.8.95.6 (HKLM-x32\...\Webocton - Scriptly_is1) (Version: 0.8.95.6 - Webocton)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinRAR 4.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.11.0 - win.rar GmbH)
XAMPP 1.8.1 (HKLM-x32\...\xampp) (Version:  - )
Zylom Games Player Plugin (HKLM-x32\...\Zylom Games Player Plugin) (Version:  - Zylom Games)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1312663807-586605207-22310929-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1312663807-586605207-22310929-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1312663807-586605207-22310929-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1312663807-586605207-22310929-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1312663807-586605207-22310929-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\tuUtZi\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll (Dropbox, Inc.)

==================== Restore Points  =========================

17-02-2015 18:40:32 Windows Update
21-02-2015 20:31:36 Windows Update
25-02-2015 18:52:57 Windows Update
25-02-2015 21:39:12 Windows Update
01-03-2015 12:57:54 Windows-Sicherung
01-03-2015 12:58:53 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03AC7BB1-65A9-4A69-A18A-8220A1A75DEF} - System32\Tasks\{E3235615-8244-436F-AF98-BF511341EEBE} => pcalua.exe -a C:\Windows\unvise32.exe -d C:\Windows -c \Microsoft\Windows\CurrentVersion\SharedDlls
Task: {042E52CD-3CC4-4B4F-904C-52192D3DF79A} - System32\Tasks\{02720F44-68F7-46C9-A507-E960EA5914A1} => pcalua.exe -a C:\ProgramData\WildWestCoupon\WildWestCoupon.exe -c /progname=WildWestCoupon /progver=3.4.2 /progpub=WildWestCoupon /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\tuUtZi\AppData\RoamingappdataFr2.bin" /VERYSILENT
Task: {04EC7181-66BD-4C3A-AA91-C96665B8420C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-10] (Adobe Systems Incorporated)
Task: {0AC1C017-377C-4D19-ACD2-09673D34491D} - System32\Tasks\{6256B7D9-C090-411C-BDA7-E0C76503EA2A} => C:\Program Files (x86)\Derby Champion\DerbyChampion.exe
Task: {0FA29419-AD24-452D-9EED-09E420B4EE6C} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {1FCEAB1A-EDF4-4DDF-A549-36C24A98B77C} - System32\Tasks\{440A8411-2346-4388-8622-43BEFAE5F622} => C:\Program Files (x86)\Atari\Mein Pferd und ich 2\Horse.exe
Task: {28ED67BA-FFA5-4A4D-87D4-3EB248B54853} - System32\Tasks\{F822EB03-A9D0-47F3-BE68-F4C1BB575A7D} => C:\Program Files (x86)\iTunes\iTunes.exe
Task: {31920B47-58CE-47B6-860A-9C6A6777AF90} - System32\Tasks\{F3B3E49B-7187-48C0-B65F-EE2624C21585} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -f"C:\Program Files (x86)\UbiSoft\Abenteuer auf dem Reiterhof 2\Uninst.isu"
Task: {3C95EC74-F1FB-4B6D-BA76-2180B365AE18} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-02-19] (Piriform Ltd)
Task: {42CF5B51-4F18-4575-B282-EC2DB85166CA} - System32\Tasks\{87E612A4-2037-423E-9B57-041AB45B1A18} => C:\Programme\Die Reitakademie\Reitakademie.exe
Task: {4901D21D-1D8F-41A9-876E-2F86B5B5F2AE} - System32\Tasks\RunAsStdUser Task => C:\Users\tuUtZi\AppData\Local\Oxy\Application\oxy.exe <==== ATTENTION
Task: {4A4FF1E5-A5E7-432F-8A18-9CE5FF2C3C86} - System32\Tasks\{1FF4D28D-DA7F-4B19-A444-DC4FECB79924} => pcalua.exe -a C:\Users\tuUtZi\Downloads\DerExorzistSpezialversion.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {5270B1D4-E896-47DE-9047-DC871C2317E7} - System32\Tasks\{EBB722C5-E736-4A14-B619-C7ED70E8BF73} => pcalua.exe -a C:\Users\tuUtZi\Downloads\Win7Vista_64_152257.exe -d C:\Users\tuUtZi\Downloads
Task: {5E36123B-2085-4696-BD87-8627660ADEEE} - System32\Tasks\{1A739FBB-91C3-4899-9ECE-AE410BA1785A} => C:\Program Files (x86)\Atari\Mein Pferd und ich 2\Launcher.exe
Task: {6008088C-ED7F-412B-AE63-7063F6FB41FE} - System32\Tasks\{1B709751-9EDC-4343-A063-80F7E589BB19} => pcalua.exe -a "C:\Users\tuUtZi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis204.exe"
Task: {63AC557D-7D36-4590-B26F-DABC6EE3EE56} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {6B9F656A-1CE4-4497-B042-1AC3C19BEB02} - System32\Tasks\{CD22929F-7FA9-4E7A-BF73-60798B05EDFD} => pcalua.exe -a C:\Users\tuUtZi\Downloads\Rollercoaster_Tycoon.exe -d C:\Users\tuUtZi\Downloads
Task: {78B043F5-0CAE-47B1-BD21-6D2C966DFFB1} - \Desk 365 RunAsStdUser No Task File <==== ATTENTION
Task: {7D280F8B-8BD6-4682-B5C5-8E9E7CDA48E4} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {85CEAD5C-78B6-4767-B37B-1C1A3CBFF0B0} - System32\Tasks\{62EB7D44-A719-49EC-8C39-104AD7BA346A} => C:\Users\tuUtZi\Downloads\Programme\kryptegg\KUKOO2.EXE
Task: {85EFC1DF-8948-4573-9418-227273BF0A60} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-04-15] (Google Inc.)
Task: {862E43E5-A255-4C66-948B-F81570B37AA1} - System32\Tasks\{8D1A1ADF-1BED-4ED1-923A-B00C7C062CC5} => C:\Program Files (x86)\Atari\Mein Pferd und ich 2\Horse.exe
Task: {9261F8AF-C954-409A-AA84-3CE3294C0248} - System32\Tasks\{38DB3DF8-44DF-4B3C-A568-C0B22315BEB2} => pcalua.exe -a C:\Users\tuUtZi\Downloads\gamesplayer.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {9AC5782B-F323-4B94-A505-77BF8AF8E6F9} - System32\Tasks\{C6DDF920-19A8-42D9-9201-45C8258E2365} => C:\Programme\Die Reitakademie\Reitakademie.exe
Task: {9B29B837-1306-47DF-9C00-3556601BC091} - System32\Tasks\{AF2ED769-559D-4F7E-83D3-135EF5B78FB7} => pcalua.exe -a F:\autorun.exe -d F:\
Task: {9C3DEE2F-14BD-4294-99F0-DB7791B637B2} - System32\Tasks\{1DC00D4B-E86C-4766-811A-A8F7949865ED} => C:\program files (x86)\Die Reitakademie\Reitakademie.exe
Task: {9F4038EB-93D0-4493-94BA-3C3E45E45192} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-04-15] (Google Inc.)
Task: {A8C9FE8A-85F6-454D-AEAE-F1D03BDB8269} - System32\Tasks\{32B5DA7E-617D-46BA-90B5-6886519CED73} => pcalua.exe -a C:\Users\tuUtZi\Downloads\HiJackThis204.exe -d C:\Users\tuUtZi\Downloads
Task: {AF9F9F81-4DE8-41ED-8DEE-7A2E5F5BA1D5} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-07-16] (TuneUp Software)
Task: {B22C76BF-53C8-47E4-94B1-6246E94E16AE} - System32\Tasks\{E15914F5-05FD-4578-8E27-CDC5B02C6651} => C:\Users\tuUtZi\Downloads\Programme\kryptegg\KUKOO2.EXE
Task: {C461052B-E4A3-49EC-B9A3-02A60BEA3B07} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2014-01-10] ()
Task: {C4615497-3F7D-4E16-8150-B8B5330FC5BA} - System32\Tasks\{19F431E7-0664-4538-8478-BB04C1468BB0} => pcalua.exe -a F:\install\TagesSetup.exe -d F:\install
Task: {C4FE05E2-ACB3-474D-B794-B97E9763FD86} - System32\Tasks\{5AB95221-4E69-4517-8B53-830FDE63A7C2} => pcalua.exe -a "C:\ProgramData\Extreme Blocker\Extreme Blocker.exe" -c /progname=Extreme Blocker /progver=3.4.2 /progpub=Extreme Blocker /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\tuUtZi\AppData\Roaming\appdataFr2.bin" /VERYSILENT
Task: {C5581698-C005-4932-9A87-5FA53CCA169C} - System32\Tasks\{5F58BCE2-7C72-456A-B822-8D1341FC736A} => pcalua.exe -a "C:\ProgramData\Yellow AdBlocker\Yellow AdBlocker.exe" -c /progname=Yellow AdBlocker /progver=3.4.2 /progpub=Yellow AdBlocker /proguninstallurl=asdahjka.com /deleteappfolder=0  /VERYSILENT
Task: {D1D6CA47-2448-457D-BCB4-0B917ADD6311} - System32\Tasks\Oxy => C:\Users\tuUtZi\AppData\Roaming\Oxy\Updater.exe <==== ATTENTION
Task: {DF728D36-F1C0-4155-91B6-4F7AACED40C5} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {EF742BA2-0F9D-44C2-9C2F-615088485EE7} - System32\Tasks\{5AC6D5AA-7A2D-45F5-A651-5704A2743521} => C:\Program Files (x86)\iTunes\iTunes.exe
Task: {F40F9F1C-B8BA-43EE-A445-F11F77135FC7} - System32\Tasks\{AEDDD2E6-2D9F-43E2-B3D9-DE9463FC1DC3} => C:\Program Files (x86)\iTunes\iTunes.exe
Task: {F52416E5-8A5F-4D7B-8FFE-526DD54798E7} - System32\Tasks\{9FC34DB6-76D8-472B-9B46-CF608E628810} => C:\Programme\Die Reitakademie\Reitakademie.exe
Task: {F899EEA8-C1AA-4384-825D-02529C709378} - System32\Tasks\{EC9C7722-C8BB-4215-87E8-0E1051E6583D} => C:\Programme\Die Reitakademie\Reitakademie.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-05-21 19:32 - 2012-02-17 19:55 - 00193536 _____ () C:\Program Files\WinRAR\rarext.dll
2014-07-16 10:24 - 2014-07-16 10:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2006-09-19 08:07 - 2006-09-19 08:07 - 00827392 _____ () C:\Windows\vsnpstd3.exe

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1312663807-586605207-22310929-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\tuUtZi\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-1312663807-586605207-22310929-500-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: Apache2.4 => 2
MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: Connectify => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: IconMan_R => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: mysql => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: TuneUp.UtilitiesSvc => 2
MSCONFIG\Services: wlidsvc => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Toshiba Places Icon Utility.lnk => C:\Windows\pss\Toshiba Places Icon Utility.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^tuUtZi^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupfolder: C:^Users^tuUtZi^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk => C:\Windows\pss\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk.Startup
MSCONFIG\startupfolder: C:^Users^tuUtZi^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^TRDCReminder.lnk => C:\Windows\pss\TRDCReminder.lnk.Startup
MSCONFIG\startupreg: 00TCrdMain => %ProgramFiles%\TOSHIBA\FlashCards\TCrdMain.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ApnTBMon => "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
MSCONFIG\startupreg: ApplePhotoStreams => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: Connectify Dispatch => C:\Program Files (x86)\Connectify\DispatchUI.exe autorun
MSCONFIG\startupreg: Connectify Hotspot => C:\Program Files (x86)\Connectify\Connectify.exe autorun
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: HWSetup => C:\Program Files\TOSHIBA\Utilities\HWSetup.exe hwSetUP
MSCONFIG\startupreg: iCloudServices => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
MSCONFIG\startupreg: ICQ => "C:\Program Files (x86)\ICQ7.7\ICQ.exe" silent loginmode=4
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: KeNotify => "C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe" LPCM
MSCONFIG\startupreg: ManyCam => "C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe" /silent
MSCONFIG\startupreg: Optimizer Pro => C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: SmartFaceVWatcher => %ProgramFiles%\Toshiba\SmartFaceV\SmartFaceVWatcher.exe
MSCONFIG\startupreg: SmoothView => %ProgramFiles%\Toshiba\SmoothView\SmoothView.exe
MSCONFIG\startupreg: Spotify => "C:\Users\tuUtZi\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\tuUtZi\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"                                                                                                                                                                                                      
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SVPWUTIL => C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe SVPwUTIL
MSCONFIG\startupreg: SynTPEnh => %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: TOPI.EXE => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe /STAR
MSCONFIG\startupreg: Toshiba Registration => C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe
MSCONFIG\startupreg: Toshiba TEMPRO => C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
MSCONFIG\startupreg: ToshibaServiceStation => C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe /hide:60
MSCONFIG\startupreg: TosNC => %ProgramFiles%\Toshiba\BulletinBoard\TosNcCore.exe
MSCONFIG\startupreg: TosReelTimeMonitor => %ProgramFiles%\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
MSCONFIG\startupreg: TosSENotify => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe
MSCONFIG\startupreg: TosVolRegulator => C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe
MSCONFIG\startupreg: TPwrMain => %ProgramFiles%\TOSHIBA\Power Saver\TPwrMain.EXE
MSCONFIG\startupreg: tsnpstd3 => C:\Windows\tsnpstd3.exe
MSCONFIG\startupreg: uTorrent => "C:\Program Files (x86)\uTorrent\uTorrent.exe"  /MINIMIZED

==================== Accounts: =============================

Administrator (S-1-5-21-1312663807-586605207-22310929-500 - Administrator - Disabled) => C:\Users\Administrator
ASPNET (S-1-5-21-1312663807-586605207-22310929-1004 - Limited - Enabled)
Gast (S-1-5-21-1312663807-586605207-22310929-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1312663807-586605207-22310929-1002 - Limited - Enabled)
tuUtZi (S-1-5-21-1312663807-586605207-22310929-1001 - Administrator - Enabled) => C:\Users\tuUtZi

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/03/2015 08:18:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (03/03/2015 08:17:30 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
acedrv07

Error: (03/03/2015 08:17:26 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126


Microsoft Office Sessions:
=========================
Error: (03/03/2015 08:18:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2015-03-03 20:17:00.752
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-03 20:17:00.627
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-02 15:49:35.720
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-02 15:49:35.596
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-01 12:46:54.079
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-01 12:46:53.939
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-01 02:15:32.313
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-01 02:15:32.188
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-01 00:53:45.639
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-01 00:53:45.514
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU M 380 @ 2.53GHz
Percentage of memory in use: 32%
Total physical RAM: 5938.67 MB
Available physical RAM: 4031.57 MB
Total Pagefile: 11875.53 MB
Available Pagefile: 9995.83 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (WINDOWS) (Fixed) (Total:349.32 GB) (Free:219.5 GB) NTFS
Drive d: (Data) (Fixed) (Total:348.93 GB) (Free:91.62 GB) NTFS
Drive e: (RCT2) (CDROM) (Total:0.67 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 9E527146)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=349.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=348.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
gmer:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-03-03 22:18:35
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 TOSHIBA_ rev.GT00 698,64GB
Running: Gmer-19357.exe; Driver: C:\Users\tuUtZi\AppData\Local\Temp\uxddrpoc.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                           00000000774e1401 2 bytes JMP 7679b21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                             00000000774e1419 2 bytes JMP 7679b346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                           00000000774e1431 2 bytes JMP 76818ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                           00000000774e144a 2 bytes CALL 767748ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                               * 9
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                              00000000774e14dd 2 bytes JMP 768187a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                       00000000774e14f5 2 bytes JMP 76818978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                              00000000774e150d 2 bytes JMP 76818698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                       00000000774e1525 2 bytes JMP 76818a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                             00000000774e153d 2 bytes JMP 7678fca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                  00000000774e1555 2 bytes JMP 767968ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                           00000000774e156d 2 bytes JMP 76818f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                             00000000774e1585 2 bytes JMP 76818ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                00000000774e159d 2 bytes JMP 7681865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                             00000000774e15b5 2 bytes JMP 7678fd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                           00000000774e15cd 2 bytes JMP 7679b2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                       00000000774e16b2 2 bytes JMP 76818e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[1612] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                       00000000774e16bd 2 bytes JMP 768185f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17      00000000774e1401 2 bytes JMP 7679b21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17        00000000774e1419 2 bytes JMP 7679b346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17      00000000774e1431 2 bytes JMP 76818ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42      00000000774e144a 2 bytes CALL 767748ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                               * 9
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17         00000000774e14dd 2 bytes JMP 768187a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17  00000000774e14f5 2 bytes JMP 76818978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17         00000000774e150d 2 bytes JMP 76818698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17  00000000774e1525 2 bytes JMP 76818a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17        00000000774e153d 2 bytes JMP 7678fca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17             00000000774e1555 2 bytes JMP 767968ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17      00000000774e156d 2 bytes JMP 76818f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17        00000000774e1585 2 bytes JMP 76818ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17           00000000774e159d 2 bytes JMP 7681865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17        00000000774e15b5 2 bytes JMP 7678fd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17      00000000774e15cd 2 bytes JMP 7679b2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20  00000000774e16b2 2 bytes JMP 76818e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4592] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31  00000000774e16bd 2 bytes JMP 768185f1 C:\Windows\syswow64\kernel32.dll

---- EOF - GMER 2.1 ----
         
__________________


Alt 03.03.2015, 23:08   #3
Bootsektor
Ruhe in Frieden
† 2019
 
Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt - Standard

Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt





Mein Name ist Sandra und ich werde Dir bei Deinem Problem behilflich sein.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem
  • Führe bitte nur Scans durch zu denen Du von mir aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, ausser Du wurdest dazu aufgefordert.
  • Poste die Logfiles direkt in deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 2 Tagen nichts von mir hörst, dann schreibe mir bitte eine PM.

Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der schnellere und bei einem Befall durch Malware immer der sicherste Weg. Adware lässt sich in den allermeisten Fällen problemlos entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Dir jemand vom Team sagt, dass Du clean bist.

Posten in Code Tags
Bitte füge die Logs immer in Code-Tags ein. Wenn Du das nicht machst, erschwert es mir sehr das Auswerten. Danke.
Dazu:
  • Klicke über dem Antwortfenster auf die Raute #, dann steht dort in eckigen Klammern [] CODE /CODE.
  • Zwischen den beiden code-Bausteinen fügst Du dann deine Logfiles ein. Also CODE Logfile /CODE
  • Wenn die Logs zu lang sein sollten, dann teile sie bitte auf und poste sie dann hier in Deinem Thread, notfalls in mehreren Antworten.

Also das MBAM-Log sieht auf jeden Fall schon mal imposant aus
Mach mal bitte noch FRST

Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
__________________

Alt 03.03.2015, 23:15   #4
Bootsektor
Ruhe in Frieden
† 2019
 
Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt - Standard

Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt



Hat sich überschnitten

Dann bitte so weiter:

Nicht mit TuneUp den PC verschandeln, macht kaum Performancegewinn, beim CCleaner nicht die Registrysäuberfunktion verwenden, im schlimmsten Fall hast du ein zerschossenes System.


Was hast du denn mit der MS-Config gemacht?

Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 2
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop (oder in dem Verzeichnis in dem FRST liegt) gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.

Antwort

Themen zu Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt
hijack.startpage, install.exe, pup.optional.babylon.a, pup.optional.calcit.a, pup.optional.datamangr.a, pup.optional.desk365.a, pup.optional.dynconie.a, pup.optional.greatsave4u.a, pup.optional.iepluginservice.a, pup.optional.iepluginservices.a, pup.optional.iminent.a, pup.optional.installcore.a, pup.optional.movie2kdownloader.a, pup.optional.multiie.a, pup.optional.multiplug.a, pup.optional.opencandy, pup.optional.qone8, pup.optional.qone8.a, pup.optional.quickstart.a, pup.optional.regcleanpro.a, pup.optional.remarkit.a, pup.optional.softonic.a, pup.optional.suptab.a, pup.optional.wajam.a, pup.optional.yellowadblocker.a, rogue.multiple




Ähnliche Themen: Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt


  1. Sämtliche Browser laden Websites sehr Langsam bzw Garnicht
    Log-Analyse und Auswertung - 10.11.2014 (13)
  2. Nach Windows Start soll "msbblqt.exe" ausgeführt werden
    Plagegeister aller Art und deren Bekämpfung - 10.10.2014 (10)
  3. conhost.exe / csrss.exe - Bin mir unsicher ob die "echten" vom System ausgeführt werden
    Plagegeister aller Art und deren Bekämpfung - 21.03.2014 (8)
  4. Google startet die Suche garnicht oder nur ganz langsam
    Plagegeister aller Art und deren Bekämpfung - 19.03.2014 (23)
  5. GFilterSvc.exe in C/Windows/System 32 - Javascript wird nicht richtig ausgeführt - PC läuft langsam - MBAM meldet Datenausfuhr ins Netz
    Plagegeister aller Art und deren Bekämpfung - 06.05.2013 (17)
  6. Kann auf Webseiten schlecht oder garnicht zugreifen
    Plagegeister aller Art und deren Bekämpfung - 12.02.2012 (1)
  7. Windows Security Alert Scareware auf dem PC, load.exe kann nicht ausgeführt werden
    Plagegeister aller Art und deren Bekämpfung - 07.06.2011 (50)
  8. Einige Seiten werden nicht komplett oder garnicht geladen!
    Log-Analyse und Auswertung - 18.04.2011 (32)
  9. Browser öffnet Seiten von alleine und Windows Hostprozess konnte nicht ausgeführt werden
    Plagegeister aller Art und deren Bekämpfung - 27.11.2010 (34)
  10. Internetseiten oder YT-Videos werden mit Mozilla Firefox sehr langsam oder auch gar nicht geladen
    Log-Analyse und Auswertung - 17.08.2010 (5)
  11. Computer läuft zu langsam oder garnicht
    Log-Analyse und Auswertung - 10.03.2010 (8)
  12. Browser (IE,Fox) werden wie von Geisterhand geschlossen. Oder öffnen erst garnicht.
    Log-Analyse und Auswertung - 02.03.2010 (5)
  13. Explorer leitet falsch weiter oder geht garnicht. Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 02.09.2009 (1)
  14. internet seit tagen zu langsam oder garnicht 'ansprechbar'
    Log-Analyse und Auswertung - 10.03.2009 (1)
  15. Probleme IE links werden falsch oder garnicht angezeigt - Hilfe
    Log-Analyse und Auswertung - 03.12.2008 (1)
  16. Bräuchte Hilfe - Seiten laden schwer oder garnicht!
    Log-Analyse und Auswertung - 23.07.2008 (1)
  17. Sitenaufbau sehr langsam, teilweise garnicht mehr möglich!!
    Mülltonne - 16.05.2008 (4)

Zum Thema Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt - Hey, am Samstagabend (28.02.) hatte ich auf einmal große Probleme mit meinem Laptop, Firefox reagierte minimal bis garnicht und es war mir auch nicht möglich den Task-Manager zu starten. Es - Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt...
Archiv
Du betrachtest: Windows 7: Reaktionen sehr verlangsamt oder werden garnicht vom System ausgeführt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.