Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Malware Meldung "Adspy/adspy.gen2" gefunden!

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 30.03.2015, 09:25   #16
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Hallo,

Ja, es hat alles geklappt und der scant schon seit den Abendstunden. Gerade ist der Rechner abgestürzt bevor es fertiggescant hat. Soll ich alles nochmal durchführen?

Danke!

Alt 30.03.2015, 09:48   #17
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Selbstverständlich machst du den Scan dann nochmal...
__________________

__________________

Alt 30.03.2015, 19:36   #18
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



ok. Danke!

Hallo,

zu meiner Überraschung bin ich jetzt mit dem Scannen fertig :-) ... und die Meldung lautet:

"Congratulations, no cleanup is required!"

"Scan finished : no malware found!"

Aber der Rechner ist leider immer noch so lahm wie vorhin..

Bitte um Ihre weitere Hilfe. Danke!
__________________

Alt 30.03.2015, 22:11   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2015, 21:04   #20
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Hallo,

zunächst die adw-Datei:

Code:
ATTFilter
# AdwCleaner v4.200 - Bericht erstellt 31/03/2015 um 02:11:33
# Aktualisiert 29/03/2015 von Xplode
# Datenbank : 2015-03-29.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : *** - HN_HOME
# Gestarted von : C:\Users\***\Downloads\adwcleaner_4.200.exe
# Option : Suchlauf

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\doobfiogmfmpjnoofjhhgjehmlofngfp
Datei Gefunden : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pbjikboenpfhbbejgkoklgkhjpfogcam

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17689


-\\ Mozilla Firefox v12.0 (de)


-\\ Google Chrome v41.0.2272.101

[C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gefunden [Homepage] : hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=DE&gu=bd10b42e5ff14ae8a80b44a3f68daca1&tu=11Jiy00Ey1D13P0&sku=&tstsId=&ver=&

*************************

AdwCleaner[R0].txt - [21791 Bytes] - [21/12/2014 02:51:13]
AdwCleaner[R10].txt - [4256 Bytes] - [26/03/2015 00:39:09]
AdwCleaner[R11].txt - [2274 Bytes] - [26/03/2015 16:48:42]
AdwCleaner[R12].txt - [2008 Bytes] - [27/03/2015 12:44:24]
AdwCleaner[R13].txt - [2127 Bytes] - [29/03/2015 00:33:44]
AdwCleaner[R14].txt - [3755 Bytes] - [31/03/2015 01:38:48]
AdwCleaner[R15].txt - [2819 Bytes] - [31/03/2015 01:51:09]
AdwCleaner[R16].txt - [2939 Bytes] - [31/03/2015 01:58:52]
AdwCleaner[R17].txt - [1677 Bytes] - [31/03/2015 02:11:33]
AdwCleaner[R1].txt - [22095 Bytes] - [21/12/2014 02:58:42]
AdwCleaner[R2].txt - [1837 Bytes] - [13/03/2015 01:25:25]
AdwCleaner[R3].txt - [1122 Bytes] - [13/03/2015 03:03:04]
AdwCleaner[R4].txt - [1181 Bytes] - [13/03/2015 03:07:28]
AdwCleaner[R5].txt - [1299 Bytes] - [14/03/2015 00:24:07]
AdwCleaner[R6].txt - [1417 Bytes] - [14/03/2015 22:22:48]
AdwCleaner[R7].txt - [1535 Bytes] - [14/03/2015 23:25:29]
AdwCleaner[R8].txt - [324 Bytes] - [15/03/2015 04:52:00]
AdwCleaner[R9].txt - [4136 Bytes] - [26/03/2015 00:13:58]
AdwCleaner[S0].txt - [20458 Bytes] - [21/12/2014 03:02:03]
AdwCleaner[S10].txt - [2879 Bytes] - [31/03/2015 01:55:34]
AdwCleaner[S11].txt - [2999 Bytes] - [31/03/2015 02:02:56]
AdwCleaner[S1].txt - [1898 Bytes] - [13/03/2015 01:44:01]
AdwCleaner[S2].txt - [1243 Bytes] - [13/03/2015 03:09:30]
AdwCleaner[S3].txt - [1361 Bytes] - [14/03/2015 00:29:55]
AdwCleaner[S4].txt - [1478 Bytes] - [14/03/2015 22:46:17]
AdwCleaner[S5].txt - [1596 Bytes] - [14/03/2015 23:35:20]
AdwCleaner[S6].txt - [4199 Bytes] - [26/03/2015 00:24:35]
AdwCleaner[S7].txt - [3842 Bytes] - [26/03/2015 00:45:15]
AdwCleaner[S8].txt - [2069 Bytes] - [27/03/2015 12:54:12]
AdwCleaner[S9].txt - [3813 Bytes] - [31/03/2015 01:41:28]

########## EOF - C:\AdwCleaner\AdwCleaner[R17].txt - [2979 Bytes] ##########
         
Hallo,

Die FRST-Datei:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by *** (administrator) on HN_HOME on 31-03-2015 03:25:12
Running from E:\
Loaded Profiles: *** (Available profiles: ***)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Freemake) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
() C:\Genius\ioCentre\GMouseService.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Microsoft Corporation) C:\Program Files\Zune\ZuneLauncher.exe
(Acer Group) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
() C:\Genius\ioCentre\gTaskBar.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
() C:\Genius\ioCentre\gMouseTask.exe
() C:\Genius\ioCentre\gKbdTask.exe
(ioCentre) C:\Genius\ioCentre\gIoCentreFunMgm.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Hidfind.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApntEx.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint2K\Apoint.exe [325120 2009-10-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-20] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-01-20] (Atheros Commnucations)
HKLM\...\Run: [Zune Launcher] => C:\Program Files\Zune\ZuneLauncher.exe [163552 2011-08-05] (Microsoft Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\egui.exe [5595336 2014-10-01] (ESET)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [38872 2012-07-31] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\ssmmgr.exe [618496 2010-01-07] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [919008 2012-07-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-09-11] (DivX, LLC)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
HKLM-x32\...\Run: [ioCentre] => C:\Genius\ioCentre\gTaskBar.exe [61440 2012-04-23] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [508800 2014-12-17] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Run: [GoogleChromeAutoLaunch_D901E5B7C77BC29D164C63BA3C356BF8] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [809288 2015-03-14] (Google Inc.)
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\WLXPGSS.SCR [302448 2012-03-08] (Microsoft Corporation)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-01-22] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-22] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-07-30] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2011-01-20] (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\eyyf98e3.default
FF DefaultSearchEngine: Search
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll [2015-01-25] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-22] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-22] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll [2015-01-25] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-10-01] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2013-10-28] (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-09] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-09] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1365120266-249839647-1884739034-1000: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\***\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-1365120266-249839647-1884739034-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\***\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-03-03] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2013-11-10] (Apple Inc.)
FF Extension: Recorder Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2} [2014-07-16]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} [2014-10-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA} [2012-08-19]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: No Name - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-07-17]

Chrome: 
=======
CHR HomePage: Default -> hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=DE&gu=bd10b42e5ff14ae8a80b44a3f68daca1&tu=11Jiy00Ey1D13P0&sku=&tstsId=&ver=&
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR DefaultSearchURL: Default -> hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ADFA_deDE482
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Battlefield Heroes) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2014-12-12]
CHR Extension: (Avira Browser Safety) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-12]
CHR Extension: (Pin It Button) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdjojdkbbmdfjfahjcgigfpmkopogic [2014-12-30]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-14]
CHR Extension: (Skype Click to Call) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2015-02-18]
CHR Extension: (Google Wallet) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-23]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [76448 2011-01-20] (Atheros Commnucations) [File not signed]
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-10-17] (BitRaider, LLC)
S3 BRSptSvc; C:\ProgramData\BitRaider\BRSptSvc.exe [477960 2013-11-26] (BitRaider, LLC)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe [1349576 2014-10-01] (ESET)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
R2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [101888 2013-05-22] (Freemake) [File not signed]
R2 GeniusMouseService; C:\Genius\ioCentre\GMouseService.exe [16384 2010-03-11] () [File not signed]
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
R2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 MBAMScheduler; "C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe" [X]
S2 NIS; "C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe" /s "NIS" /m "C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\diMaster.dll" /prefetch:1

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 BRDriver64; C:\ProgramData\BitRaider\BRDriver64.sys [75048 2014-09-12] (BitRaider)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-10-22] (BitRaider)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [243440 2014-09-22] (ESET)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [241368 2014-09-22] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [169280 2014-09-22] (ESET)
R2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [222280 2014-09-22] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [44632 2014-09-22] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [63160 2014-09-22] (ESET)
S3 gHidPnp; C:\Windows\System32\Drivers\gHidPnp.Sys [25600 2011-10-26] ()
S3 gMouUsb; C:\Windows\System32\DRIVERS\gMouUsb.sys [14336 2009-11-02] ()
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\IPSDefs\20110415.003\IDSvia64.sys [476792 2011-03-14] (Symantec Corporation)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [107736 2015-03-30] (Malwarebytes Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\VirusDefs\20110418.002\ENG64.SYS [117880 2011-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\VirusDefs\20110418.002\EX64.SYS [1828984 2011-04-15] (Symantec Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-07-16] (Duplex Secure Ltd.)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1207020.003\SRTSP64.SYS [744568 2011-03-31] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1207020.003\SRTSPX64.SYS [40568 2011-03-31] (Symantec Corporation)
S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-07-29] (Samsung Electronics)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1207020.003\SYMDS64.SYS [450680 2011-01-27] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1207020.003\SYMEFA64.SYS [912504 2011-03-15] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1207020.003\Ironx64.SYS [171128 2011-01-27] (Symantec Corporation)
S1 SymNetS; C:\Windows\System32\Drivers\NISx64\1207020.003\SYMNETS.SYS [386168 2011-04-21] (Symantec Corporation)
S1 BHDrvx64; \??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\BASHDefs\20110309.001\BHDrvx64.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S1 eeCtrl; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [X]
S3 EraserUtilRebootDrv; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 03:23 - 2015-03-31 03:23 - 00000604 _____ () C:\Users\***\Desktop\FRST64 - Verknüpfung (2).lnk
2015-03-31 01:38 - 2015-03-31 01:38 - 00001229 _____ () C:\Users\***\Desktop\adwcleaner_4.200 - Verknüpfung.lnk
2015-03-31 01:37 - 2015-03-31 01:37 - 02208768 _____ () C:\Users\***\Downloads\adwcleaner_4.200.exe
2015-03-31 01:24 - 2015-03-31 02:22 - 00000280 _____ () C:\Windows\setupact.log
2015-03-31 01:24 - 2015-03-31 01:24 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-30 01:46 - 2015-03-30 20:36 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-03-30 01:46 - 2015-03-30 17:38 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-30 01:41 - 2015-03-30 01:41 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-29 23:16 - 2015-03-30 20:36 - 00000000 ____D () C:\Users\***\Desktop\mbar
2015-03-29 10:07 - 2015-03-29 10:07 - 00047477 _____ () C:\Users\***\Documents\Addition - 29-3-2015.txt
2015-03-29 09:44 - 2015-03-29 10:01 - 00055128 _____ () C:\Users\***\Documents\FRST - 29-03-2015.txt
2015-03-29 05:40 - 2015-03-29 05:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2015-03-29 04:12 - 2015-03-29 04:49 - 00000000 ____D () C:\2a025967bb118fb3183184
2015-03-29 03:56 - 2015-03-29 03:56 - 00000604 _____ () C:\Users\***\Desktop\FRST64 - Verknüpfung.lnk
2015-03-29 02:12 - 2015-03-29 02:13 - 00000000 ____D () C:\159a10cd8e1e245507d962181931
2015-03-29 00:09 - 2015-03-29 00:09 - 00039648 _____ () C:\ComboFix.txt
2015-03-28 22:59 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-28 22:59 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-28 22:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-28 22:58 - 2015-03-29 00:10 - 00000000 ____D () C:\ComboFix
2015-03-28 22:58 - 2015-03-29 00:09 - 00000000 ____D () C:\Qoobox
2015-03-28 22:57 - 2015-03-28 23:59 - 00000000 ____D () C:\Windows\erdnt
2015-03-28 22:54 - 2015-03-28 22:55 - 05615749 ____R (Swearware) C:\Users\***\Downloads\ComboFix.exe
2015-03-27 12:00 - 2015-03-27 12:00 - 00001229 _____ () C:\Users\***\Desktop\adwcleaner_4.113 - Verknüpfung.lnk
2015-03-26 22:32 - 2015-03-26 22:32 - 00000000 ____D () C:\Users\***\AppData\Roaming\ESET
2015-03-26 22:32 - 2015-03-26 22:32 - 00000000 ____D () C:\Users\***\AppData\Local\ESET
2015-03-26 22:17 - 2015-02-20 06:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-26 22:17 - 2015-02-20 06:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-26 22:17 - 2015-02-20 05:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-26 22:17 - 2015-02-20 05:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-26 22:12 - 2015-03-26 22:12 - 00000000 ____D () C:\ProgramData\ESET
2015-03-26 22:12 - 2015-03-26 22:12 - 00000000 ____D () C:\Program Files\ESET
2015-03-26 16:45 - 2015-03-26 16:45 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-03-26 16:17 - 2015-03-26 16:17 - 00000096 ____H () C:\Users\***\Documents\.~lock.CV-Translator_MD.doc#
2015-03-26 04:14 - 2015-03-27 03:57 - 00000000 ____D () C:\e028d3a035d7fabc6a
2015-03-24 01:49 - 2015-03-24 01:49 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-03-15 00:20 - 2015-03-30 02:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-14 16:12 - 2015-02-13 07:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-14 16:12 - 2015-02-13 07:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-14 16:12 - 2015-02-03 05:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-14 16:12 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-14 16:11 - 2015-01-29 05:23 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-14 16:11 - 2015-01-29 05:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-14 16:11 - 2015-01-29 05:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-14 16:11 - 2015-01-29 05:19 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-14 16:11 - 2015-01-29 05:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-14 16:11 - 2015-01-29 05:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-14 16:11 - 2015-01-29 05:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-14 16:11 - 2015-01-29 05:05 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-14 16:11 - 2015-01-29 05:05 - 03917752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-14 16:11 - 2015-01-29 05:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-14 16:11 - 2015-01-29 04:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-14 16:09 - 2015-03-06 07:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-14 16:09 - 2015-03-06 07:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-14 16:09 - 2015-03-06 07:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-14 16:09 - 2015-03-06 07:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-14 16:09 - 2015-03-06 07:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-14 16:09 - 2015-03-06 07:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-14 16:09 - 2015-03-06 07:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-14 16:09 - 2015-03-06 07:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-14 16:09 - 2015-03-06 07:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-14 16:09 - 2015-03-06 07:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-14 16:09 - 2015-03-06 07:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-14 16:09 - 2015-03-06 07:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-14 16:09 - 2015-03-06 07:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-14 16:09 - 2015-02-03 05:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-14 16:09 - 2015-02-03 05:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-14 16:09 - 2015-01-31 01:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-14 16:09 - 2015-01-17 04:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-14 16:09 - 2015-01-17 04:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-14 15:55 - 2015-02-26 05:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-14 15:55 - 2015-02-24 04:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-14 15:55 - 2015-02-21 01:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-14 15:55 - 2015-02-20 05:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-14 15:55 - 2015-02-20 04:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-14 15:55 - 2015-02-20 04:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-14 15:55 - 2015-02-20 04:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-14 15:55 - 2015-02-20 04:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-14 15:55 - 2015-02-20 04:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-14 15:55 - 2015-02-20 04:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-14 15:55 - 2015-02-20 03:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-14 15:55 - 2015-02-20 03:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-14 15:55 - 2015-02-20 02:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-14 15:54 - 2015-02-24 05:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-14 15:54 - 2015-02-21 03:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-14 15:54 - 2015-02-21 02:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-14 15:54 - 2015-02-21 02:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-14 15:54 - 2015-02-21 02:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-14 15:54 - 2015-02-21 02:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-14 15:54 - 2015-02-21 01:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-14 15:54 - 2015-02-20 05:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-14 15:54 - 2015-02-20 04:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-14 15:54 - 2015-02-20 04:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-14 15:54 - 2015-02-20 04:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-14 15:54 - 2015-02-20 04:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-14 15:54 - 2015-02-20 04:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-14 15:54 - 2015-02-20 04:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-14 15:54 - 2015-02-20 04:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-14 15:54 - 2015-02-20 04:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-14 15:54 - 2015-02-20 04:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-14 15:54 - 2015-02-20 04:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-14 15:54 - 2015-02-20 04:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-14 15:54 - 2015-02-20 04:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-14 15:54 - 2015-02-20 04:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-14 15:54 - 2015-02-20 04:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-14 15:54 - 2015-02-20 04:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-14 15:54 - 2015-02-20 04:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-14 15:54 - 2015-02-20 04:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-14 15:54 - 2015-02-20 04:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-14 15:54 - 2015-02-20 04:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-14 15:54 - 2015-02-20 03:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-14 15:54 - 2015-02-20 03:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-14 15:54 - 2015-02-20 03:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-14 15:54 - 2015-02-20 03:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-14 15:54 - 2015-02-20 03:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-14 15:54 - 2015-02-20 03:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-14 15:54 - 2015-02-20 03:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-14 15:54 - 2015-02-20 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-14 15:54 - 2015-02-20 03:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-14 15:54 - 2015-02-20 03:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-14 15:54 - 2015-02-20 03:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-14 15:54 - 2015-02-20 03:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-14 15:54 - 2015-02-20 03:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-14 15:54 - 2015-02-20 03:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-14 15:54 - 2015-02-20 03:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-14 15:54 - 2015-02-20 03:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-14 15:54 - 2015-02-20 02:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-14 15:52 - 2015-02-04 05:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-14 15:51 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-14 00:56 - 2015-03-14 00:57 - 00321848 _____ (Malwarebytes Corporation) C:\Users\***\Downloads\mbam-clean-2.1.1.1001.exe
2015-03-13 16:27 - 2015-03-13 16:55 - 00037823 _____ () C:\Users\***\Documents\Addition - Editor - ver.odt
2015-03-13 16:19 - 2015-03-13 21:30 - 00056622 _____ () C:\Users\***\Documents\FRST - Editor - ver.odt
2015-03-13 16:16 - 2015-03-13 16:16 - 00056627 _____ () C:\Users\***\Documents\Unbenannt 1.odt
2015-03-13 12:39 - 2015-03-13 12:39 - 00232945 _____ () C:\Users\***\Documents\FRST.txt
2015-03-13 12:38 - 2015-03-13 12:39 - 00052875 _____ () C:\Users\***\Documents\Addition.txt
2015-03-13 12:07 - 2015-03-31 03:29 - 00000000 ____D () C:\FRST
2015-03-12 15:34 - 2015-03-12 15:34 - 00003196 _____ () C:\Windows\System32\Tasks\SuperEasyDriverUpdaterRunAtStartup
2015-03-12 15:33 - 2015-03-12 15:34 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\***\Downloads\mbam-setup-2.0.4.1028.exe
2015-03-12 09:41 - 2015-03-12 09:42 - 04162200 _____ (ReviverSoft LLC) C:\Users\***\Downloads\RegistryReviverSetup.exe
2015-03-12 02:46 - 2015-01-09 01:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-12 02:46 - 2015-01-09 01:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-03-12 02:43 - 2015-03-12 02:44 - 05777320 _____ (SuperEasy Software GmbH & Co. KG ) C:\Users\***\Downloads\supereasy_driver_updater_1.1.1_7870 (1).exe
2015-03-12 02:43 - 2015-03-12 02:43 - 05777320 _____ (SuperEasy Software GmbH & Co. KG ) C:\Users\***\Downloads\supereasy_driver_updater_1.1.1_7870.exe
2015-03-07 16:41 - 2015-01-09 05:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-07 16:41 - 2015-01-09 05:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-07 16:41 - 2015-01-09 05:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-07 16:41 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-06 13:41 - 2015-03-06 13:41 - 00000000 ____D () C:\Users\***\AppData\Local\{F9BEDDAC-85E1-4FC5-9797-84AB096D9104}
2015-03-06 11:57 - 2015-03-06 11:57 - 00032597 _____ () C:\Users\***\Documents\150305_Fachartikel Stauff Connect_Text Türkei_Übersetzung.odt
2015-03-06 03:31 - 2015-03-06 03:31 - 00027648 _____ () C:\Users\***\Downloads\Neuer Verteiler ab 2013-21.02.2014.xls
2015-03-04 11:00 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.Stauff Basin bildirisi ön bilgi maili.doc#
2015-03-04 11:00 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.150209_VerteilerTuerkei.xls#
2015-03-04 11:00 - 2015-03-04 02:43 - 00058950 _____ () C:\Users\***\Documents\Warnhinweis%20Matrix%202015-01-13%20Original%20Master_DE-TR.xls_1.ods
2015-03-04 11:00 - 2015-02-27 10:52 - 00037052 _____ () C:\Users\***\Documents\Stauff%20Connect_D_f.docx_0.odt
2015-03-04 11:00 - 2015-02-27 10:52 - 00018173 _____ () C:\Users\***\Documents\Stauff%20Basin%20bildirisi%20ön%20bilgi%20maili.doc_0.odt
2015-03-04 11:00 - 2015-02-27 00:46 - 00029585 _____ () C:\Users\***\Documents\150209_VerteilerTuerkei.xls_0_1.ods
2015-03-04 10:59 - 2015-03-04 10:59 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Stauff Connect_D_f.docx#
2015-03-04 02:26 - 2015-03-04 10:32 - 00009728 _____ () C:\Users\***\Documents\Warnhinweis Batterien 2015-03-02_Vorlage.xls
2015-03-04 02:26 - 2015-03-04 10:32 - 00000096 ____H () C:\Users\***\Documents\.~lock.Warnhinweis Batterien 2015-03-02_Vorlage.xls#
2015-03-04 01:32 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.Warnhinweis Matrix 2015-01-13 Original Master_DE-TR.xls#
2015-03-04 01:29 - 2015-03-04 01:29 - 00008978 _____ () C:\Users\***\Downloads\Warnhinweis Batterien 2015-03-02_Vorlage.xlsx
2015-03-03 14:26 - 2015-03-03 14:26 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Your Name_TR_NS Test.xls#
2015-03-03 14:24 - 2015-03-03 14:24 - 00057344 _____ () C:\Users\***\Downloads\Your Name_TR_NS Test.xls
2015-03-03 11:51 - 2015-03-03 11:51 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Neuer Verteiler ab 2013-21.02.2014_TU only.xls#
2015-03-03 11:49 - 2015-03-03 11:49 - 00034304 _____ () C:\Users\***\Downloads\Neuer Verteiler ab 2013-21.02.2014_TU only.xls
2015-03-02 12:52 - 2015-03-02 12:52 - 00000096 ____H () C:\Users\***\Documents\.~lock.150302_Stauff-Volz_Text_D_GB.doc#
2015-03-02 12:46 - 2015-03-02 12:46 - 00000096 ____H () C:\Users\***\Downloads\.~lock.150226_Fachartikel Stauff Connect_Text Türkei_f.docx#

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 10:44 - 2014-06-28 08:27 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2015-03-31 03:51 - 2012-08-20 13:05 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-31 03:15 - 2014-03-01 02:26 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-31 02:32 - 2009-07-14 06:45 - 00022672 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-31 02:31 - 2009-07-14 06:45 - 00022672 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-31 02:27 - 2013-07-30 12:49 - 01201311 _____ () C:\Windows\WindowsUpdate.log
2015-03-31 02:25 - 2013-10-08 01:48 - 00000000 ___RD () C:\Users\***\Dropbox
2015-03-31 02:25 - 2013-10-08 01:45 - 00000000 ____D () C:\Users\***\AppData\Roaming\Dropbox
2015-03-31 02:22 - 2014-03-01 02:26 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-31 02:22 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-31 02:16 - 2014-12-21 02:51 - 00000000 ____D () C:\AdwCleaner
2015-03-31 01:02 - 2013-04-15 21:57 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA.job
2015-03-31 00:42 - 2011-03-06 11:49 - 00003926 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{AD904103-6D32-483E-96EC-E20FA79BB2AA}
2015-03-30 22:04 - 2013-04-15 21:57 - 00000906 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core.job
2015-03-30 20:13 - 2014-07-16 20:13 - 00000314 _____ () C:\Windows\Tasks\MT66 Software Update.job
2015-03-29 10:09 - 2013-07-31 03:04 - 00000000 ____D () C:\Users\***\Documents\Deutsch (erweitert türkisch)
2015-03-29 04:57 - 2013-07-15 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-29 04:49 - 2011-03-13 15:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-29 04:02 - 2010-10-16 13:10 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2015-03-29 04:02 - 2010-10-16 13:10 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2015-03-29 04:01 - 2009-07-14 07:13 - 01622300 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-29 00:09 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-03-28 23:57 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-28 23:42 - 2010-10-16 03:24 - 00000000 ____D () C:\ProgramData\Temp
2015-03-27 08:48 - 2009-07-14 06:45 - 00309736 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-27 04:01 - 2011-03-05 15:15 - 00000000 ____D () C:\Users\***
2015-03-27 03:58 - 2014-07-17 16:15 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2015-03-27 03:58 - 2014-07-17 16:14 - 00000000 ____D () C:\Users\***\AppData\Roaming\DVDVideoSoft
2015-03-27 03:58 - 2014-03-01 02:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-03-27 03:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2015-03-18 02:13 - 2013-01-20 10:36 - 01373184 ___SH () C:\Users\***\Documents\Thumbs.db
2015-03-17 23:35 - 2013-08-18 12:39 - 00000000 ___RD () C:\Users\***\Podcasts
2015-03-15 04:15 - 2011-03-25 19:14 - 00000000 ____D () C:\Windows\Samsung
2015-03-14 17:48 - 2014-07-16 20:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MedienTeam66
2015-03-14 17:32 - 2015-02-27 16:29 - 00010397 _____ () C:\Users\***\Documents\Uninstall STAR WARS The Old Republic.log
2015-03-14 17:26 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-14 16:05 - 2014-10-26 22:33 - 00000000 ____D () C:\ProgramData\SDL International
2015-03-14 16:05 - 2014-10-26 22:33 - 00000000 ____D () C:\Program Files (x86)\SDL International
2015-03-14 00:06 - 2013-08-24 17:09 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-03-13 22:14 - 2012-11-11 10:22 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-13 22:02 - 2010-09-08 05:06 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2015-03-13 21:34 - 2014-09-10 16:26 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-13 03:39 - 2013-10-08 01:48 - 00001028 _____ () C:\Users\***\Desktop\Dropbox.lnk
2015-03-13 03:39 - 2013-10-08 01:46 - 00000000 ____D () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-03-12 13:47 - 2015-01-24 03:17 - 00000000 ____D () C:\Users\***\AppData\Roaming\IrfanView
2015-03-09 00:07 - 2015-02-28 14:41 - 00000000 ____D () C:\Program Files (x86)\Guild Wars 2
2015-03-09 00:07 - 2015-02-20 14:54 - 00000000 ____D () C:\Users\***\Desktop\shader1
2015-03-09 00:07 - 2014-10-26 22:34 - 00000000 ____D () C:\ProgramData\FLEXnet
2015-03-09 00:07 - 2012-10-20 18:26 - 00000000 ____D () C:\Users\***\AppData\Roaming\SNS
2015-03-09 00:07 - 2012-10-08 10:24 - 00000000 ____D () C:\Users\***\AppData\Roaming\Skype
2015-03-09 00:07 - 2010-09-08 05:06 - 00000000 ____D () C:\ProgramData\Norton
2015-03-09 00:06 - 2015-02-28 14:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Guild Wars 2
2015-03-09 00:05 - 2013-10-21 13:13 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2015-03-07 16:21 - 2013-09-26 15:16 - 00000000 ____D () C:\Windows\Minidump
2015-03-06 20:18 - 2013-01-08 00:24 - 00000000 ____D () C:\Users\***\AppData\Local\CrashDumps
2015-03-04 10:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing

==================== Files in the root of some directories =======

2014-07-16 22:34 - 2014-07-16 22:35 - 5082084 _____ (The Public) C:\Users\***\AppData\Roaming\Avisynth.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 5243208 _____ (                                                            ) C:\Users\***\AppData\Roaming\AvsP.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 1357348 _____ () C:\Users\***\AppData\Roaming\MatroskaSplitter.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 7760687 _____ (Boraxsoft) C:\Users\***\AppData\Roaming\SetupGFD.exe
2014-05-11 10:02 - 2014-05-11 10:02 - 0000044 _____ () C:\Users\***\AppData\Roaming\WB.CFG
2013-10-20 15:53 - 2014-07-12 11:34 - 0004608 _____ () C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

Some content of TEMP:
====================
C:\Users\***\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjanryf.dll
C:\Users\***\AppData\Local\Temp\Quarantine.exe
C:\Users\***\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-24 11:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

dann habe ich noch die Additions-Datei:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by *** at 2015-03-31 10:49:38
Running from E:\
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Smart Security 8.0 (Enabled - Out of date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Out of date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Reader 9.5.2 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.2 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.95 - WildTangent) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{DD89CE29-BC88-40C6-A845-E2548682C5D6}) (Version: 1.9.17.06019 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.9.17.06019 - Alcor Micro Corp.) Hidden
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.105.2015.1107 - Alps Electric)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Auslogics Registry Cleaner (HKLM-x32\...\{8D8024F1-2945-49A5-9B78-5AB7B11D7942}_is1) (Version: 2.4 - Auslogics Software Pty Ltd)
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.2 - GPL Public release.)
AvsP (HKLM-x32\...\AvsP_is1) (Version:  - )
Backup Manager Basic (x32 Version: 2.0.0.68 - NewTech Infosystems) Hidden
BattlEye (A2Free) Uninstall (HKLM-x32\...\BattlEye A2 Free) (Version:  - )
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BitRaider Web Client (HKLM-x32\...\BitRaider Web Client) (Version: 1.1.9.9 - BitRaider, LLC)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.56 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BRAINYOO (HKLM-x32\...\BRAINYOO) (Version:  - BRAINYOO Ltd.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 14.2.4.2 - Broadcom Corporation)
Build-a-lot 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CanoScan Toolbox Ver4.1 (HKLM-x32\...\{BCE46757-7674-4416-BEDB-68205A60409E}) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deutsch (erweitert tr) (HKLM\...\{A2259908-B3D0-430F-A7A6-62F09A8DBAC4}) (Version: 1.0.3.40 - Alptekin Güler)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
Dropbox (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Dropbox) (Version: 3.2.9 - Dropbox, Inc.)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
ESET Smart Security (HKLM\...\{75F06437-40F4-4A65-BC65-FC194D6B7EBA}) (Version: 8.0.304.4 - ESET, spol s r. o.)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Final Drive Nitro (x32 Version: 2.2.0.95 - WildTangent) Hidden
FoxTab PDF Converter (HKLM-x32\...\FoxTab PDF Converter) (Version:  - FoxTab) <==== ATTENTION
Free YouTube to MP3 Converter version 3.12.41.623 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.41.623 - DVDVideoSoft Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.101 - Google Inc.)
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
Helix YUV Codecs (remove only) (HKLM-x32\...\HelixYUVCodecs) (Version:  - )
IBM SPSS Statistics 19 (HKLM\...\{06C43FAA-7226-41EF-A05E-9AE0AA849FFE}) (Version: 19.0.0 - SPSS Inc., an IBM Company)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Packard Bell)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
Insaniquarium Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2119 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
ioCentre (HKLM-x32\...\{A2B4621B-CEB9-4E44-95FD-3500D4DB3727}) (Version: 1.02.000 - KYE)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
J2SE Runtime Environment 5.0 Update 10 (HKLM-x32\...\{3248F0A8-6813-11D6-A77B-00B0D0150100}) (Version: 1.5.0.100 - Sun Microsystems, Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217040FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java SE Development Kit 8 Update 31 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180310}) (Version: 8.0.310.13 - Oracle Corporation)
Java(TM) 6 Update 14 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216014F0}) (Version: 6.0.140 - Sun Microsystems, Inc.)
Jewel Quest Solitaire 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.14 - Packard Bell)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 RC (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50861 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\OneDriveSetup.exe) (Version: 17.0.4041.0512 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 12.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 12.0 (x86 de)) (Version: 12.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 12.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MT66 Software Update (HKLM-x32\...\{F2E4F3A5-A8F0-46F4-8E91-E8C1DE1FCFE5}_is1) (Version:  - )
Nero 9 Essentials (HKLM-x32\...\{16337ff7-9fb9-4476-837b-acc962fc4bc5}) (Version:  - Nero AG)
NewBlue Video Essentials for PowerDirector (HKLM\...\NewBlue Video Essentials for Cyberlink) (Version: 3.0 - NewBlue)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.4 - Notepad++ Team)
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Packard Bell Games (HKLM-x32\...\WildTangent packardbell Master Uninstall) (Version: 1.0.1.3 - WildTangent)
Packard Bell InfoCentre (HKLM-x32\...\Packard Bell InfoCentre) (Version: 3.02.3000 - Packard Bell)
Packard Bell MyBackup (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.68 - NewTech Infosystems)
Packard Bell Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3005 - Packard Bell)
Packard Bell Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3013 - Packard Bell)
Packard Bell Registration (HKLM-x32\...\Packard Bell Registration) (Version: 1.03.3003 - Packard Bell)
Packard Bell ScreenSaver (HKLM-x32\...\Packard Bell Screensaver) (Version: 1.1.0915.2010 - Packard Bell )
Packard Bell Social Networks (HKLM-x32\...\InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}) (Version: 1.0.1901 - CyberLink Corp.)
Packard Bell Social Networks (x32 Version: 1.0.1901 - CyberLink Corp.) Hidden
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Golfer (x32 Version: 2.2.0.95 - WildTangent) Hidden
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.48 - Piriform)
SDL MultiTerm SideBySide Tools (HKLM-x32\...\{18107EE8-6977-4181-A2D2-A9DF2DB609DD}) (Version: 1.0.181 - SDL)
SDL Passolo 2009 Essential SR3 (HKLM-x32\...\SDL Passolo 2009 Essential SR3) (Version: SDL Passolo 2009 Essential SR3 - SDL Passolo GmbH)
SDL Trados Studio 2009 SP3 (HKLM-x32\...\{399F2130-59E1-11DF-9F46-8091DFD72085}) (Version: 1.3.2307.0 - SDL)
SDLX (HKLM-x32\...\{CE98383B-7BB4-457C-AEAB-D89E9537628F}) (Version: 9.3.7080 - )
SDLX (x32 Version: 9.3.7080 - SDL International) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 7.1 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.1.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Unity Web Player (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Video Web Camera (HKLM-x32\...\{83299633-1261-47A3-84F3-6F02B4B8CDB1}) (Version: 2.0.4.6 - liteon)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.95 - WildTangent) Hidden
War Thunder Launcher 1.0.1.376 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - Gaijin Entertainment)
Wartung Samsung ML-1660 Series (HKLM-x32\...\Samsung ML-1660 Series) (Version:  - Samsung Electronics Co., Ltd.)
Welcome Center (HKLM-x32\...\Packard Bell Welcome Center) (Version: 1.02.3004 - Packard Bell)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)
WinRAR 5.01 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Zuma's Revenge (x32 Version: 2.2.0.95 - WildTangent) Hidden
Zune (HKLM\...\Zune) (Version: 04.08.2345.00 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\FileSyncApi64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-03-28 23:57 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03DB8844-8257-4366-A7B4-ADF64CEF669C} - System32\Tasks\{62F5F9B9-0207-4E56-AD97-AAA86D521613} => pcalua.exe -a "C:\Users\***\Downloads\wlsetup-all_16.4.3508.0205 (1).exe" -d C:\Users\***\Downloads
Task: {09816A9E-E2A4-4AB6-8824-7F33B4FC9B69} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-01] (Google Inc.)
Task: {1416158D-D8D4-4B28-9D28-62807C00344C} - System32\Tasks\{618E2E77-E387-460C-A6BF-05EC0B14B29B} => pcalua.exe -a C:\Users\***\Downloads\Europatastatur_V1.7_Setup.EXE -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {17F9B19C-EB92-4BF4-868A-8AFF15E09F23} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-25] (Adobe Systems Incorporated)
Task: {1AC80351-EAFC-4D04-9A1F-86796F9353C7} - System32\Tasks\0 => Iexplore.exe  <==== ATTENTION
Task: {2456724D-36A4-4C44-96A0-C28F25ED2FB8} - System32\Tasks\{9A66EE1D-A636-4BFC-B7D9-88051285F423} => pcalua.exe -a C:\Users\***\Downloads\wysiwyg_web_builder_8.exe -d C:\Users\***\Downloads
Task: {2B031547-22DF-488A-9200-A1C4B1E791D7} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-04-15] (Facebook Inc.)
Task: {2D352B89-6F51-4D8A-980C-9489EA31321A} - System32\Tasks\{A16B53CD-8EFE-4A37-8DA6-F6B63433F3C1} => C:\Program Files (x86)\Origin Games\The Sims 3\Game\Bin\Sims3Launcher.exe
Task: {30BCC89D-8D0F-4E14-AB61-40FD38C8C327} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {34D6E6E2-1F80-4F06-9DB6-0E37F12A7E6A} - System32\Tasks\MT66 Software Update => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe [2009-11-18] (MedienTeam66)
Task: {43483AE9-58B4-4A7E-A7D7-0F6A2722308A} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {59578A7D-37C9-4E62-84FD-A6567F2D65C9} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2012-10-24] (Piriform Ltd)
Task: {5ED08D2B-1DFF-4C60-A785-284DE7C14A59} - System32\Tasks\{720AEDA2-6E46-4C3D-B89C-BDA50FE08FC6} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}\setup.exe" -c -runfromtemp -l0x0007 -removeonly
Task: {5F1F38B8-1022-4133-8A11-B5BDFA2B3DD8} - System32\Tasks\{C74A6ADE-24C8-4A9B-BA05-E94E8760F97C} => pcalua.exe -a C:\Users\***\AppData\Local\Temp\Temp3_PDF-T-Maker.zip\Setup.exe
Task: {672400CE-04CD-4525-ACBC-819A6C3B1ACF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-01] (Google Inc.)
Task: {7AF6F3B2-5BA2-43C3-841E-8A47A3C6DF71} - System32\Tasks\Games\UpdateCheck_S-1-5-21-1365120266-249839647-1884739034-1000
Task: {7D43CDB1-D3FB-4C4A-9EC0-F6A2DDCF7D6A} - System32\Tasks\{18E50DF1-717E-478F-A523-D7D8A3444EB1} => pcalua.exe -a D:\Scangear\German\SetupSG.exe -d D:\Scangear\German
Task: {7F803277-21F8-4CCB-B165-22C57FF9FFB2} - System32\Tasks\SuperEasyDriverUpdaterRunAtStartup => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
Task: {801187E9-174B-4C6A-983D-4BD5B14535F5} - System32\Tasks\{F6251EFE-B6A4-496F-93D2-33FFB72A481A} => pcalua.exe -a "C:\Users\***\Local Settings\Application Data\Bundled software uninstaller\biclient.exe" -c /initurl hxxp://bi.bisrv.com/:affid:/:sid:/:uid:? /affid uninstall /id uninstall /name "Bundled software uninstaller"
Task: {848FF480-BB2C-4F1B-A603-23E659727AA6} - System32\Tasks\{EA2D3C21-83EA-4ABD-BE37-493DAF2D4678} => pcalua.exe -a C:\PDF_T-Maker\Setup.exe -d C:\PDF_T-Maker
Task: {97928BD9-F59A-45D2-B0A3-AA7747051D4A} - System32\Tasks\RPC => C:\Program Files (x86)\RPC\Reg Pro Cleaner\RegProCleaner.exe
Task: {A57DE871-1011-45E4-B8A1-5ABB7B831D2F} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-04-15] (Facebook Inc.)
Task: {BD6C01E8-99B6-41ED-AFFC-C7833D0EFF1E} - System32\Tasks\{8C0E9717-E887-407C-A68F-6F5C42207FAE} => C:\Program Files (x86)\Movie Maker 2.6\MOVIEMK.exe [2007-03-30] (Microsoft Corporation)
Task: {CF23BC66-B535-4CA5-8B29-36701CB1A509} - System32\Tasks\{58C2F87B-B270-46FF-AF29-BDB3841DAF8B} => C:\Program Files (x86)\Origin Games\The Sims 3\Game\Bin\Sims3Launcher.exe
Task: {D6DA2FC2-8AD5-4845-9384-E260B8FABC7A} - System32\Tasks\4678 => Wscript.exe C:\Users\***\AppData\Local\Temp\launchie.vbs //B <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core.job => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA.job => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\MT66 Software Update.job => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe

==================== Loaded Modules (whitelisted) ==============

2008-06-04 11:23 - 2008-06-04 11:23 - 00027648 _____ () C:\Windows\System32\ssp7ml6.dll
2014-12-28 02:16 - 2010-03-11 12:33 - 00016384 _____ () C:\Genius\ioCentre\GMouseService.exe
2013-08-29 02:23 - 2013-08-29 02:23 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2014-12-28 02:16 - 2012-04-23 18:10 - 00061440 _____ () C:\Genius\ioCentre\gTaskBar.exe
2014-12-28 02:16 - 2009-09-03 11:45 - 00161280 _____ () C:\Genius\ioCentre\GenXML.dll
2014-12-28 02:16 - 2012-07-05 16:22 - 00977408 _____ () C:\Genius\ioCentre\gMouseTask.exe
2014-12-28 02:16 - 2009-09-03 12:22 - 00063488 _____ () C:\Genius\ioCentre\gfMedia.dll
2014-12-28 02:16 - 2011-06-09 15:26 - 00052224 _____ () C:\Genius\ioCentre\gfBrowser.dll
2014-12-28 02:16 - 2009-09-03 12:23 - 00020992 _____ () C:\Genius\ioCentre\gfOffice.dll
2014-12-28 02:16 - 2009-09-03 12:24 - 00027648 _____ () C:\Genius\ioCentre\gfSystem.dll
2014-12-28 02:16 - 2009-09-03 12:18 - 00040960 _____ () C:\Genius\ioCentre\gfEmail.dll
2014-12-28 02:16 - 2011-08-04 17:45 - 00266752 _____ () C:\Genius\ioCentre\gDevMgm.dll
2014-12-28 02:16 - 2011-08-04 17:48 - 00758784 _____ () C:\Genius\ioCentre\gKbdTask.exe
2014-12-28 02:16 - 2009-09-03 11:55 - 00069120 _____ () C:\Genius\ioCentre\gAutoScroll.dll
2014-12-28 02:16 - 2009-09-03 11:54 - 00249344 _____ () C:\Genius\ioCentre\gAutoPan.dll
2014-12-28 02:16 - 2009-09-03 12:06 - 00259072 _____ () C:\Genius\ioCentre\gZoom.dll
2014-12-28 02:16 - 2009-09-03 12:25 - 00025088 _____ () C:\Genius\ioCentre\gIoCentreHook.dll
2014-12-28 02:16 - 2009-09-03 12:05 - 00048640 _____ () C:\Genius\ioCentre\gTaskSwitch.dll
2014-12-28 02:16 - 2012-03-13 17:43 - 00268288 _____ () C:\Genius\ioCentre\gDeskMgm.dll
2014-12-28 02:16 - 2009-09-03 12:02 - 00246784 _____ () C:\Genius\ioCentre\gKbStatus.dll
2014-12-28 02:16 - 2009-09-03 11:59 - 00053760 _____ () C:\Genius\ioCentre\gIMMgm.dll
2014-12-28 02:16 - 2009-09-03 12:02 - 00143360 _____ () C:\Genius\ioCentre\gPreset.dll
2014-12-28 02:16 - 2009-09-03 11:58 - 00044544 _____ () C:\Genius\ioCentre\gIMHook.dll
2014-12-28 02:16 - 2009-09-03 12:04 - 00056832 _____ () C:\Genius\ioCentre\gTabSwitch.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-06-29 00:20 - 2010-06-29 00:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\sqlite3.dll
2010-06-29 00:12 - 2010-06-29 00:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\ACE.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00750080 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-31 02:24 - 2015-03-31 02:24 - 00043008 _____ () c:\users\***\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjanryf.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00047616 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00865280 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-03-05 00:07 - 2015-03-05 00:07 - 00200704 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2011-01-17 17:19 - 2011-03-05 17:14 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2010-10-16 13:00 - 2009-05-21 00:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2013-08-29 02:25 - 2013-08-29 02:25 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 01174856 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libglesv2.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 00080200 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libegl.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 09278792 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\pdf.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:AD022376

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1365120266-249839647-1884739034-500 - Administrator - Disabled)
*** (S-1-5-21-1365120266-249839647-1884739034-1000 - Administrator - Enabled) => C:\Users\***
Gast (S-1-5-21-1365120266-249839647-1884739034-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1365120266-249839647-1884739034-1006 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Symantec Eraser Control driver
Description: Symantec Eraser Control driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: eeCtrl
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: BHDrvx64
Description: BHDrvx64
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: BHDrvx64
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Symantec Network Security WFP Driver
Description: Symantec Network Security WFP Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: SymNetS
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/31/2015 10:25:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 23349154

Error: (03/31/2015 10:25:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 23349154

Error: (03/31/2015 10:25:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (03/31/2015 03:08:36 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (03/31/2015 02:28:55 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (03/31/2015 02:15:19 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (03/31/2015 02:02:12 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (03/31/2015 01:54:19 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (03/31/2015 01:30:24 AM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (03/31/2015 01:30:24 AM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


System errors:
=============
Error: (03/31/2015 10:43:33 AM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (03/31/2015 10:27:36 AM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (03/31/2015 10:26:35 AM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (03/31/2015 02:23:15 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
BHDrvx64
eeCtrl
SymNetS

Error: (03/31/2015 02:22:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SSPORT" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/31/2015 02:22:38 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Norton Internet Security" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/31/2015 02:22:38 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MBAMScheduler" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/31/2015 02:22:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/31/2015 02:20:50 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/31/2015 02:17:45 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst WMPNetworkSvc erreicht.


Microsoft Office Sessions:
=========================
Error: (03/31/2015 10:25:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 23349154

Error: (03/31/2015 10:25:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 23349154

Error: (03/31/2015 10:25:28 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (03/31/2015 03:08:36 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 16000000004A4F00004B4F0000600B0000

Error: (03/31/2015 02:28:55 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 16000000004A4F00004B4F0000600B0000

Error: (03/31/2015 02:15:19 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 16000000004A4F00004B4F0000600B0000

Error: (03/31/2015 02:02:12 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 16000000004A4F00004B4F0000600B0000

Error: (03/31/2015 01:54:19 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 16000000004A4F00004B4F0000600B0000

Error: (03/31/2015 01:30:24 AM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (03/31/2015 01:30:24 AM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


CodeIntegrity Errors:
===================================
  Date: 2015-03-28 22:56:39.895
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-03-28 22:56:39.614
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-01-09 14:16:51.028
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-01-09 14:16:50.937
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-01-09 14:16:14.060
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-01-09 14:16:13.965
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-01-09 14:16:09.672
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-01-09 14:16:09.569
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-09 11:37:30.831
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-09 11:37:30.734
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Packard Bell\Packard Bell Power Management\SysHook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) CPU P6100 @ 2.00GHz
Percentage of memory in use: 40%
Total physical RAM: 3764.5 MB
Available physical RAM: 2240.04 MB
Total Pagefile: 7527.18 MB
Available Pagefile: 5720.97 MB
Total Virtual: 8192 MB
Available Virtual: 8191.86 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:452.97 GB) (Free:272.66 GB) NTFS
Drive e: (GPE 2012) (Removable) (Total:0.12 GB) (Free:0.05 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 21C721C7)
Partition 1: (Not Active) - (Size=12.7 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 119.3 MB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=119 MB) - (Type=06)

==================== End Of Log ============================
         


Alt 31.03.2015, 21:52   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Log von JRT fehlt, bitte nachreichen
__________________
--> Malware Meldung "Adspy/adspy.gen2" gefunden!

Alt 31.03.2015, 22:42   #22
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Hallo,

gerade fertiggescannt..:-)

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.9 (03.31.2015:1)
OS: Windows 7 Home Premium x64
Ran by *** on 31.03.2015 at 22:21:57,22
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\flexnet"
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0163923F-B024-44BF-9D4F-77C6F1C89ED6}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{01DDD26E-970B-4062-965F-80E8C6ACD942}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{01F3520B-8F2B-40C4-AE3D-3F8ABA2A8105}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0225015B-03DE-49C4-ABD7-152E156A4302}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{02D3952D-04B4-4DE9-9111-28AA9514B4C4}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{07182F4D-E0AE-4652-AC1F-87E531A3FAE0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{07E6FCFC-A8FB-4457-866D-9AEF4C02DBD0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{09040B74-BB73-4E9A-A3B2-23E61F4477FB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{091082F1-DE6C-4662-A3FB-B87A99AB76A7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0AC4E184-8861-4D3C-972D-7DA8E47E43DB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0C520045-573B-4389-94BD-7643E631E6D0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{0F1C8F23-59E4-4BE1-9F38-6975BE54E19B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{10004CFC-888A-4F66-A94E-6F14CA4F759B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{124453E8-0BD9-4117-A281-BAE2331762C0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{12646C2F-91C2-4235-B816-733A9E4699D7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{12B8445E-5847-4CAB-B511-69E68F243BD8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{12BD56C7-A125-4392-92D4-A4F99A2CB28A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{134D97FB-8503-4FEB-9D69-51D23B683C6B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{14ABB151-83B9-4811-8FC7-2BC36F8C7E1D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{166D268C-8C3D-4E31-AAE6-F6641A8470AC}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{167ED04F-94C9-4E0B-8D45-7DF30111854E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{17066C11-40ED-44CD-B6A4-9591A2F3CC07}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{1A25AC10-0348-44F5-84CC-CD1C388C772F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{1BFA6FC7-6ECB-4118-8CDD-27030E42384C}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{1D55DA04-6CA5-4477-81A6-B745676239A1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2146F771-152F-4D0D-B8D3-0807D8DBF6E1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{218C8ABE-D73E-4817-8042-F9CA029D494F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{21F721F4-ADD3-4ADC-B5FD-FF0D09E0F379}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{22F3851D-E3DA-4B26-89FA-9E73E6AA21EB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{23A8FBCF-1465-4575-BF7E-48D38B08C0DF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{248CC5FB-DBA6-4CAC-9E2C-69597F5E6B8A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{24E1E5C8-84B8-4E76-A6B0-F9B23305CE0F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{29EE1DC3-94A3-4901-A184-E24A455C2DAE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2A5FEE11-B857-4EE5-9D97-3622A3F31E6D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2AB3A2A4-06F0-45C2-AA22-F78C73CD2D07}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2E32EB44-0BAE-4000-AB82-0C62A761AA98}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2E7351C2-0013-4B86-987A-5B10B718541D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{2EA5885A-07FE-4755-A5F7-DC8D8F35F98B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3006FA47-A7E6-4B49-8B6C-5980B4C02992}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{302DB9BF-3BC9-4DA9-8855-C3EB94FFA19E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{308C7EB8-A073-4E77-9481-3F051CF10B09}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{31214C15-F9A2-44FF-BF59-F8F941779F0F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{31503412-5827-48F9-BFF3-0ED3776F22DB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{32B8056D-5DF5-45D6-B762-CB2EB586E45A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{32BE4DF6-EDAD-441E-9127-D13BAA3448FF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{33CCEFCA-36CC-4AD1-BB1F-DCAF48FF49DF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{33F955F4-EAC0-4648-B813-920242DB3369}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{34E49313-1023-4C22-B3EA-2EF0BA5A1E94}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3546F8AE-E200-4E81-8D3E-9D50E643BEF3}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{36140F7E-8615-4F01-A4F0-9C676B60FD8E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3643DCAC-CEC8-4181-8159-F2F57F629978}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{380EC54C-7F5C-4BD5-B63E-CF2C713061C8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3B80A824-5368-472D-A29F-F2B80AA0CD15}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3CC33AAC-B60E-4D1E-A05C-EA8F778E5F1D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3EA53F3B-4614-4F93-882C-BE1ACB537620}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{3FEB450C-A15A-4F0B-852F-703C6C502E76}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{4104B1E6-ABAC-41D2-8FE6-C8B57811BE14}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{411EAF31-1063-4C52-94D7-5C84D2A01AB3}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{4442C304-FA47-4D75-A5A9-6937E9D50C21}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{473B70BA-1C6C-4E4C-B8F1-B9A6E9B5C20E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{4B181A68-2FFD-4383-A53D-FDC6BEE98AE8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{4D2807F5-01AA-472F-90E9-35BFEA1429D1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{4EFFDEC6-91A5-4520-AB05-48E9A0A4EC39}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{510F39BB-53A9-437C-834A-F8BFAF908C39}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{516B5DBA-A287-4949-A50E-2AE09AE26861}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{51DC482C-A178-4997-A7B9-9E7BF28129CB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{530680A3-4937-4BB0-96A8-278FE01A1CCF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{576674B0-9A8F-4ED9-BFB0-DBA77AA14C3D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5AC8E938-16DD-412B-A738-0930BB98A3FA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{5CB083BB-F8E0-401A-8F62-DCC585F53581}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{606F29A6-C2E3-46B4-9681-D79BF82196F7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{61388937-B5BC-44A3-8A64-BFD1D2371F6D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{616EA342-D135-4436-889E-F2B4E38BAF85}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{63A5185B-649B-4138-8E1A-7C133453335A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6526C453-E4F9-4198-BA79-9982D6D936C6}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6666E41F-13D4-4CF6-B2A0-492A546C3B4C}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{667275B2-1564-431F-B919-D7929AEBFDA8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{674C6B82-E3BD-4E39-A1D0-CDF5DC892C8B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{68AF6164-4C3E-4B1A-A5FA-34B6AA4C93E4}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{69CD1093-3F21-4B4D-8563-2F9366F9600C}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6A298274-B05F-4EE3-A654-EAB0ED28FA67}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6A7F81E6-44F5-4F10-B000-F450014D15DF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6AD7A0FC-C314-4528-BB7F-DF534FA88D8A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6C913FB9-002B-420B-97AA-999B3EF4162F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6D7CBF39-D397-4AF0-88CB-6E958835A5FD}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6E07C06B-1BAB-4DF9-97E8-41DE7AC73AF6}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{6E376432-AF88-476B-B2C9-58D488A91CDB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{702B17C2-F26D-480C-8F2F-33925E19E4DF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{74003D52-E349-4BCE-82FD-CD8C1B021C7C}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{744CEC8C-5A75-4B1B-9D7E-9F95D7D50432}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{77F4F30D-B2C6-4029-8D15-CED34BE40688}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{78DB9B8C-9B34-492E-BE3D-94BAD585009B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7A9F76AB-503E-4507-98E3-4B808029FE11}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7B764807-E3F0-4589-AA27-3ACDAC762AFE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7D0360A2-8B57-48EB-829B-790F64B6041A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7E3C7D82-1259-4064-8AC0-54DB3412BFE6}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{7F631F0E-ACF5-4219-9246-7FEF2688545F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{81D33535-2C10-4FAE-8464-043A7CD6F682}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8359F9F3-9089-40AA-A829-0DD168184C59}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{84A6476F-54FE-4BDE-BA5A-B33EF45E2214}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{84E6AD9B-9715-4169-AF08-0244341CD83E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{866B4BF6-5EEE-432A-A026-20FA95313857}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{86981D06-7500-484C-8DF1-D7A2B597B65D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{883AF15C-6B46-40B3-8892-E83A87EE7A2E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{89A6E643-7D10-4C38-AF4D-B9453DE346D6}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8B144330-02EF-4485-A63B-346BBDE976F9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8B386C04-020A-49B4-BFF5-A3BE25DA961D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8C02C481-0E47-4A93-9579-FA8DC7944C96}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8C8DE3CE-F3C8-495C-8309-6245EC9603F5}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8C925197-F524-4BB3-ABA1-EC575EB9E87A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8D50A425-39F6-4F0B-8E8F-2230A5DE07A6}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8F4C6011-21EA-4459-91D9-9349E8632C87}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8FAD8009-C614-455A-B9BB-0326DD85AF1B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{8FD4EFDA-5EB6-45AB-8755-591E53C00557}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{91517AA1-6E3E-466D-8F60-0FFB4647B751}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{94FC9562-7E6B-4376-B86B-AE9A8BF03AB7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{9B171637-7430-48C0-A2C4-6B1C2E968CAF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{9BA47218-3C58-4A22-8219-51FF0FD971B1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{9C9899A1-F085-4E99-9A1B-A8387E552261}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{9DD70DCD-93CD-4778-B2FA-FC501CCBF36D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{9E5F99C5-F24A-430E-AE42-B4449B7CE2BC}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A0BB66FD-086F-4C4E-AB93-462FEA789B91}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A6E0D790-0D18-43D2-93A3-A8CB9947024A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A6F422CA-6E35-4D12-831E-388C49A7A070}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{A7F200E9-025D-4169-BD60-3F616EABBE69}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{ABF4FABE-6C2D-422C-82D4-720D9E2FE11B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{ABF9EA94-0F6F-48BB-805D-EDA1ED714A0D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{ACB77E1F-518C-4E06-ADF1-EA8AEF192841}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{AF5CCF04-501A-46B6-A1BB-3A72885979D1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{B11B76F8-7C3B-4874-A083-8A8D878A0D07}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{B4604349-6E09-4774-8F3E-A83A570FF90D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{B4ABF097-EE89-427C-B9A9-0B4EFEA9571A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{B62DE5D1-C551-40AA-A6CA-537198B03DE9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{B74AD033-2B9D-4CD8-986A-B962F0EB6B6E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{BAF95952-D23E-48FA-ADE1-1C176D8CEF6B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{BD36A35D-A7D5-4D18-A3BE-DBC74B5A8604}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{BEB3B0FD-C3F1-4CD4-AD7C-F7B2ED0475EE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{BF2E4384-AF61-441D-B5F6-4F5C16354B82}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C36132D5-2C5C-4D43-910D-02E7649760D9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C3788162-D09C-44D8-B35C-3671CD005AA9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C3F4E287-EB48-4D48-A0A8-050DA36CB6B2}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C4B73500-E692-4DD8-95B7-E18C069EF08A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C4DB9C8B-31DB-47CE-8925-1BDB9DC808A8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C543C6E6-C328-4D5E-8A7A-E3DD1F01A700}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C681BD22-23B4-4D4B-9FC3-1CAF4066AD3B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C6A01B15-AEF0-4D5B-8F40-0019999ACDB7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C6EEC691-8EE8-47EF-9F95-4997C3B0699D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C7B00ECC-50B9-4554-8E70-7B9CBC6C858A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C86F27FF-61D3-4E9D-8F4C-A93A295D4850}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{C8BE2ED0-778E-4EF2-B491-894399D8661E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CADE9FAA-9F1E-4C16-805D-DBE040BE22EA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CB7BF35A-183A-47B3-A556-4DF18D97E5B0}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CB94A150-BE90-48C0-8681-F68586812CE4}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CC4B9E12-041E-4ABD-A312-E0FF201B11A2}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CF9A0EE8-B4E2-45EE-A2E8-55F55B23F97E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{CFD8EA56-53BF-4566-B34A-3E8648B50C9A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{D102DEBB-9E05-4367-B0F1-13FC47E9DBC9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{D16951C5-0926-4BD5-8D4A-2C1578479CEC}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{D7A7ABD5-E465-4EDF-8E01-DFC3E81E0B2D}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{D7EEF179-4CD5-426D-94A3-24FFE3FE3030}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{D8C69F55-A00C-401D-8E9D-45C60E6512BB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{D9329858-532F-4F33-91EF-788BC3B0E3B7}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DA401CE8-0EB0-4AAC-B49E-34ECE4247295}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DBA53562-87ED-4A9C-BF2A-3896370441CF}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DDD1E48B-7DC6-4D5A-A98E-260780919A7A}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{DE466DFA-700C-41EF-BA27-AB1FD5329FF8}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E0476092-0832-4AC0-A1BD-192F0A69448F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E089E095-A59B-4735-8650-9943C9DB115F}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E29B9FDB-C6B2-46DE-BA20-2D5CAE252CFA}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E6B86CBD-BC69-448C-870A-5BE829889976}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E90D1FB6-DD96-4FC8-9F01-50F0CE9A5BB6}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E94FB212-63BC-4116-A7EC-FEC2AD6F390E}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{E9DA5C86-E866-4CC7-9D45-EA95871E3582}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{EB142590-F5E2-4C4E-AF8F-A71B19D1E5FD}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{EF27C4A7-CDF8-4CF2-B262-47D435069A58}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F1DC7E92-BB70-48B7-9EA9-C5E3D3FD883C}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F1DFE8B7-13E8-4673-A93F-6F9F0AC0B6FC}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F3739B5A-080D-4263-BE93-D5A6301C1AA2}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F48D6011-384F-4493-A7E8-2E48F4424264}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F59D80CF-3E23-47E4-B11A-74B99AEF01BE}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F6E62443-1036-4A90-B8D4-99ADDD6DA36B}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F7C90AB2-199B-4B1D-AE36-7CE96DEE1701}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F8CCC4F1-6921-40E9-8D0D-DB02F98AA968}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F92B76F8-DB49-47A3-8EAB-2CAB6E6EFBDB}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{F9BEDDAC-85E1-4FC5-9797-84AB096D9104}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FA176687-6A29-405D-AA40-54F999569232}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FB4AED9E-6E1E-4602-BC34-1E1DC691E219}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FB7ED4D7-00EA-4E37-8571-4BD63FE276C1}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FE1FAAC5-4A74-4743-ABD2-31171DB6FABC}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FF221B10-BE09-415C-9299-30653BA770D9}
Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FF9A9F6C-B33C-4A70-9C60-4BC2E4367331}



~~~ FireFox

Emptied folder: C:\Users\***\AppData\Roaming\mozilla\firefox\profiles\eyyf98e3.default\minidumps [2 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.03.2015 at 23:06:43,11
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 01.04.2015, 01:07   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Scan klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.04.2015, 09:36   #24
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Hallo,

die frische FRST-log :


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by ***(administrator) on HN_HOME on 31-03-2015 23:45:55
Running from E:\
Loaded Profiles: *** (Available profiles: ***)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Freemake) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
() C:\Genius\ioCentre\GMouseService.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Microsoft Corporation) C:\Program Files\Zune\ZuneLauncher.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
() C:\Genius\ioCentre\gTaskBar.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
() C:\Genius\ioCentre\gMouseTask.exe
() C:\Genius\ioCentre\gKbdTask.exe
(ioCentre) C:\Genius\ioCentre\gIoCentreFunMgm.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Hidfind.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApntEx.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint2K\Apoint.exe [325120 2009-10-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-20] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-01-20] (Atheros Commnucations)
HKLM\...\Run: [Zune Launcher] => C:\Program Files\Zune\ZuneLauncher.exe [163552 2011-08-05] (Microsoft Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\egui.exe [5595336 2014-10-01] (ESET)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [38872 2012-07-31] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\ssmmgr.exe [618496 2010-01-07] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [919008 2012-07-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-09-11] (DivX, LLC)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
HKLM-x32\...\Run: [ioCentre] => C:\Genius\ioCentre\gTaskBar.exe [61440 2012-04-23] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [508800 2014-12-17] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Run: [GoogleChromeAutoLaunch_D901E5B7C77BC29D164C63BA3C356BF8] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [809288 2015-03-14] (Google Inc.)
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\WLXPGSS.SCR [302448 2012-03-08] (Microsoft Corporation)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1365120266-249839647-1884739034-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-01-22] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-22] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-07-30] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2011-01-20] (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\eyyf98e3.default
FF DefaultSearchEngine: Search
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll [2015-01-25] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-22] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-22] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll [2015-01-25] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-10-01] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2013-10-28] (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-09] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-09] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1365120266-249839647-1884739034-1000: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\***\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-1365120266-249839647-1884739034-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\***\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-03-03] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2013-11-10] (Apple Inc.)
FF Extension: Recorder Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2} [2014-07-16]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} [2014-10-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA} [2012-08-19]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: No Name - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-07-17]

Chrome: 
=======
CHR HomePage: Default -> hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=DE&gu=bd10b42e5ff14ae8a80b44a3f68daca1&tu=11Jiy00Ey1D13P0&sku=&tstsId=&ver=&
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR DefaultSearchURL: Default -> hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ADFA_deDE482
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Battlefield Heroes) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2014-12-12]
CHR Extension: (No Name) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-12]
CHR Extension: (Pin It Button) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdjojdkbbmdfjfahjcgigfpmkopogic [2014-12-30]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-14]
CHR Extension: (Skype Click to Call) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2015-02-18]
CHR Extension: (Google Wallet) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-23]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [76448 2011-01-20] (Atheros Commnucations) [File not signed]
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-10-17] (BitRaider, LLC)
S3 BRSptSvc; C:\ProgramData\BitRaider\BRSptSvc.exe [477960 2013-11-26] (BitRaider, LLC)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe [1349576 2014-10-01] (ESET)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
R2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [101888 2013-05-22] (Freemake) [File not signed]
R2 GeniusMouseService; C:\Genius\ioCentre\GMouseService.exe [16384 2010-03-11] () [File not signed]
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
S2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 MBAMScheduler; "C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe" [X]
S2 NIS; "C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe" /s "NIS" /m "C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\diMaster.dll" /prefetch:1

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 BRDriver64; C:\ProgramData\BitRaider\BRDriver64.sys [75048 2014-09-12] (BitRaider)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-10-22] (BitRaider)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [243440 2014-09-22] (ESET)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [241368 2014-09-22] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [169280 2014-09-22] (ESET)
R2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [222280 2014-09-22] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [44632 2014-09-22] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [63160 2014-09-22] (ESET)
S3 gHidPnp; C:\Windows\System32\Drivers\gHidPnp.Sys [25600 2011-10-26] ()
S3 gMouUsb; C:\Windows\System32\DRIVERS\gMouUsb.sys [14336 2009-11-02] ()
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\IPSDefs\20110415.003\IDSvia64.sys [476792 2011-03-14] (Symantec Corporation)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [107736 2015-03-30] (Malwarebytes Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\VirusDefs\20110418.002\ENG64.SYS [117880 2011-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\VirusDefs\20110418.002\EX64.SYS [1828984 2011-04-15] (Symantec Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-07-16] (Duplex Secure Ltd.)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1207020.003\SRTSP64.SYS [744568 2011-03-31] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1207020.003\SRTSPX64.SYS [40568 2011-03-31] (Symantec Corporation)
S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-07-29] (Samsung Electronics)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1207020.003\SYMDS64.SYS [450680 2011-01-27] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1207020.003\SYMEFA64.SYS [912504 2011-03-15] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1207020.003\Ironx64.SYS [171128 2011-01-27] (Symantec Corporation)
S1 SymNetS; C:\Windows\System32\Drivers\NISx64\1207020.003\SYMNETS.SYS [386168 2011-04-21] (Symantec Corporation)
S1 BHDrvx64; \??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\BASHDefs\20110309.001\BHDrvx64.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S1 eeCtrl; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [X]
S3 EraserUtilRebootDrv; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 23:06 - 2015-03-31 23:06 - 00021061 _____ () C:\Users\***\Desktop\JRT.txt
2015-03-31 22:14 - 2015-03-31 22:14 - 00000579 _____ () C:\Users\***\Desktop\JRT - Verknüpfung.lnk
2015-03-31 22:06 - 2015-03-31 22:17 - 01418897 _____ (Thisisu) C:\Users\***\Downloads\JRT.exe
2015-03-31 21:25 - 2015-03-31 21:25 - 00054415 _____ () C:\Users\***\Documents\FRST - 31-03-2015.txt
2015-03-31 21:14 - 2015-03-31 21:14 - 00045603 _____ () C:\Users\***\Documents\Addition - 31-3-2015.txt
2015-03-31 03:23 - 2015-03-31 03:23 - 00000604 _____ () C:\Users\***\Desktop\FRST64 - Verknüpfung (2).lnk
2015-03-31 01:38 - 2015-03-31 01:38 - 00001229 _____ () C:\Users\***\Desktop\adwcleaner_4.200 - Verknüpfung.lnk
2015-03-31 01:37 - 2015-03-31 01:37 - 02208768 _____ () C:\Users\***\Downloads\adwcleaner_4.200.exe
2015-03-31 01:24 - 2015-03-31 02:22 - 00000280 _____ () C:\Windows\setupact.log
2015-03-31 01:24 - 2015-03-31 01:24 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-30 01:46 - 2015-03-30 20:36 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-03-30 01:46 - 2015-03-30 17:38 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-30 01:41 - 2015-03-30 01:41 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-29 23:16 - 2015-03-30 20:36 - 00000000 ____D () C:\Users\***\Desktop\mbar
2015-03-29 10:07 - 2015-03-29 10:07 - 00047477 _____ () C:\Users\***\Documents\Addition - 29-3-2015.txt
2015-03-29 09:44 - 2015-03-29 10:01 - 00055128 _____ () C:\Users\***\Documents\FRST - 29-03-2015.txt
2015-03-29 05:40 - 2015-03-29 05:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2015-03-29 04:12 - 2015-03-29 04:49 - 00000000 ____D () C:\2a025967bb118fb3183184
2015-03-29 03:56 - 2015-03-29 03:56 - 00000604 _____ () C:\Users\***\Desktop\FRST64 - Verknüpfung.lnk
2015-03-29 02:12 - 2015-03-29 02:13 - 00000000 ____D () C:\159a10cd8e1e245507d962181931
2015-03-29 00:09 - 2015-03-29 00:09 - 00039648 _____ () C:\ComboFix.txt
2015-03-28 22:59 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-28 22:59 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-28 22:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-28 22:58 - 2015-03-29 00:10 - 00000000 ____D () C:\ComboFix
2015-03-28 22:58 - 2015-03-29 00:09 - 00000000 ____D () C:\Qoobox
2015-03-28 22:57 - 2015-03-28 23:59 - 00000000 ____D () C:\Windows\erdnt
2015-03-28 22:54 - 2015-03-28 22:55 - 05615749 ____R (Swearware) C:\Users\***\Downloads\ComboFix.exe
2015-03-27 12:00 - 2015-03-27 12:00 - 00001229 _____ () C:\Users\***\Desktop\adwcleaner_4.113 - Verknüpfung.lnk
2015-03-26 22:32 - 2015-03-26 22:32 - 00000000 ____D () C:\Users\***\AppData\Roaming\ESET
2015-03-26 22:32 - 2015-03-26 22:32 - 00000000 ____D () C:\Users\***\AppData\Local\ESET
2015-03-26 22:17 - 2015-02-20 06:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-26 22:17 - 2015-02-20 06:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-26 22:17 - 2015-02-20 05:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-26 22:17 - 2015-02-20 05:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-26 22:12 - 2015-03-26 22:12 - 00000000 ____D () C:\ProgramData\ESET
2015-03-26 22:12 - 2015-03-26 22:12 - 00000000 ____D () C:\Program Files\ESET
2015-03-26 16:45 - 2015-03-26 16:45 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-03-26 16:17 - 2015-03-26 16:17 - 00000096 ____H () C:\Users\***\Documents\.~lock.CV-Translator_MD.doc#
2015-03-26 04:14 - 2015-03-27 03:57 - 00000000 ____D () C:\e028d3a035d7fabc6a
2015-03-24 01:49 - 2015-03-24 01:49 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-03-15 00:20 - 2015-03-30 02:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-14 16:12 - 2015-02-13 07:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-14 16:12 - 2015-02-13 07:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-14 16:12 - 2015-02-03 05:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-14 16:12 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-14 16:11 - 2015-01-29 05:23 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-14 16:11 - 2015-01-29 05:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-14 16:11 - 2015-01-29 05:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-14 16:11 - 2015-01-29 05:19 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-14 16:11 - 2015-01-29 05:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-14 16:11 - 2015-01-29 05:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-14 16:11 - 2015-01-29 05:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-14 16:11 - 2015-01-29 05:05 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-14 16:11 - 2015-01-29 05:05 - 03917752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-14 16:11 - 2015-01-29 05:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-14 16:11 - 2015-01-29 04:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-14 16:09 - 2015-03-06 07:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-14 16:09 - 2015-03-06 07:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-14 16:09 - 2015-03-06 07:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-14 16:09 - 2015-03-06 07:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-14 16:09 - 2015-03-06 07:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-14 16:09 - 2015-03-06 07:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-14 16:09 - 2015-03-06 07:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-14 16:09 - 2015-03-06 07:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-14 16:09 - 2015-03-06 07:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-14 16:09 - 2015-03-06 07:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-14 16:09 - 2015-03-06 07:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-14 16:09 - 2015-03-06 07:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-14 16:09 - 2015-03-06 07:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-14 16:09 - 2015-02-03 05:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-14 16:09 - 2015-02-03 05:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-14 16:09 - 2015-01-31 01:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-14 16:09 - 2015-01-17 04:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-14 16:09 - 2015-01-17 04:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-14 15:55 - 2015-02-26 05:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-14 15:55 - 2015-02-24 04:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-14 15:55 - 2015-02-21 01:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-14 15:55 - 2015-02-20 05:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-14 15:55 - 2015-02-20 04:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-14 15:55 - 2015-02-20 04:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-14 15:55 - 2015-02-20 04:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-14 15:55 - 2015-02-20 04:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-14 15:55 - 2015-02-20 04:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-14 15:55 - 2015-02-20 04:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-14 15:55 - 2015-02-20 03:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-14 15:55 - 2015-02-20 03:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-14 15:55 - 2015-02-20 02:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-14 15:54 - 2015-02-24 05:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-14 15:54 - 2015-02-21 03:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-14 15:54 - 2015-02-21 02:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-14 15:54 - 2015-02-21 02:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-14 15:54 - 2015-02-21 02:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-14 15:54 - 2015-02-21 02:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-14 15:54 - 2015-02-21 01:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-14 15:54 - 2015-02-20 05:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-14 15:54 - 2015-02-20 04:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-14 15:54 - 2015-02-20 04:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-14 15:54 - 2015-02-20 04:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-14 15:54 - 2015-02-20 04:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-14 15:54 - 2015-02-20 04:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-14 15:54 - 2015-02-20 04:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-14 15:54 - 2015-02-20 04:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-14 15:54 - 2015-02-20 04:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-14 15:54 - 2015-02-20 04:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-14 15:54 - 2015-02-20 04:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-14 15:54 - 2015-02-20 04:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-14 15:54 - 2015-02-20 04:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-14 15:54 - 2015-02-20 04:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-14 15:54 - 2015-02-20 04:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-14 15:54 - 2015-02-20 04:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-14 15:54 - 2015-02-20 04:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-14 15:54 - 2015-02-20 04:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-14 15:54 - 2015-02-20 04:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-14 15:54 - 2015-02-20 04:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-14 15:54 - 2015-02-20 03:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-14 15:54 - 2015-02-20 03:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-14 15:54 - 2015-02-20 03:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-14 15:54 - 2015-02-20 03:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-14 15:54 - 2015-02-20 03:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-14 15:54 - 2015-02-20 03:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-14 15:54 - 2015-02-20 03:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-14 15:54 - 2015-02-20 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-14 15:54 - 2015-02-20 03:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-14 15:54 - 2015-02-20 03:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-14 15:54 - 2015-02-20 03:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-14 15:54 - 2015-02-20 03:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-14 15:54 - 2015-02-20 03:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-14 15:54 - 2015-02-20 03:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-14 15:54 - 2015-02-20 03:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-14 15:54 - 2015-02-20 03:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-14 15:54 - 2015-02-20 02:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-14 15:52 - 2015-02-04 05:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-14 15:51 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-14 00:56 - 2015-03-14 00:57 - 00321848 _____ (Malwarebytes Corporation) C:\Users\***\Downloads\mbam-clean-2.1.1.1001.exe
2015-03-13 16:27 - 2015-03-13 16:55 - 00037823 _____ () C:\Users\***\Documents\Addition - Editor - ver.odt
2015-03-13 16:19 - 2015-03-13 21:30 - 00056622 _____ () C:\Users\***\Documents\FRST - Editor - ver.odt
2015-03-13 16:16 - 2015-03-13 16:16 - 00056627 _____ () C:\Users\***\Documents\Unbenannt 1.odt
2015-03-13 12:39 - 2015-03-13 12:39 - 00232945 _____ () C:\Users\***\Documents\FRST.txt
2015-03-13 12:38 - 2015-03-13 12:39 - 00052875 _____ () C:\Users\***\Documents\Addition.txt
2015-03-13 12:07 - 2015-03-31 23:46 - 00000000 ____D () C:\FRST
2015-03-12 15:34 - 2015-03-12 15:34 - 00003196 _____ () C:\Windows\System32\Tasks\SuperEasyDriverUpdaterRunAtStartup
2015-03-12 15:33 - 2015-03-12 15:34 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\***\Downloads\mbam-setup-2.0.4.1028.exe
2015-03-12 09:41 - 2015-03-12 09:42 - 04162200 _____ (ReviverSoft LLC) C:\Users\***\Downloads\RegistryReviverSetup.exe
2015-03-12 02:46 - 2015-01-09 01:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-12 02:46 - 2015-01-09 01:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-03-12 02:43 - 2015-03-12 02:44 - 05777320 _____ (SuperEasy Software GmbH & Co. KG ) C:\Users\***\Downloads\supereasy_driver_updater_1.1.1_7870 (1).exe
2015-03-12 02:43 - 2015-03-12 02:43 - 05777320 _____ (SuperEasy Software GmbH & Co. KG ) C:\Users\***\Downloads\supereasy_driver_updater_1.1.1_7870.exe
2015-03-07 16:41 - 2015-01-09 05:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-07 16:41 - 2015-01-09 05:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-07 16:41 - 2015-01-09 05:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-07 16:41 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-06 11:57 - 2015-03-06 11:57 - 00032597 _____ () C:\Users\***\Documents\150305_Fachartikel Stauff Connect_Text Türkei_Übersetzung.odt
2015-03-06 03:31 - 2015-03-06 03:31 - 00027648 _____ () C:\Users\***\Downloads\Neuer Verteiler ab 2013-21.02.2014.xls
2015-03-04 11:00 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.Stauff Basin bildirisi ön bilgi maili.doc#
2015-03-04 11:00 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.150209_VerteilerTuerkei.xls#
2015-03-04 11:00 - 2015-03-04 02:43 - 00058950 _____ () C:\Users\***\Documents\Warnhinweis%20Matrix%202015-01-13%20Original%20Master_DE-TR.xls_1.ods
2015-03-04 11:00 - 2015-02-27 10:52 - 00037052 _____ () C:\Users\***\Documents\Stauff%20Connect_D_f.docx_0.odt
2015-03-04 11:00 - 2015-02-27 10:52 - 00018173 _____ () C:\Users\***\Documents\Stauff%20Basin%20bildirisi%20ön%20bilgi%20maili.doc_0.odt
2015-03-04 11:00 - 2015-02-27 00:46 - 00029585 _____ () C:\Users\***\Documents\150209_VerteilerTuerkei.xls_0_1.ods
2015-03-04 10:59 - 2015-03-04 10:59 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Stauff Connect_D_f.docx#
2015-03-04 02:26 - 2015-03-04 10:32 - 00009728 _____ () C:\Users\***\Documents\Warnhinweis Batterien 2015-03-02_Vorlage.xls
2015-03-04 02:26 - 2015-03-04 10:32 - 00000096 ____H () C:\Users\***\Documents\.~lock.Warnhinweis Batterien 2015-03-02_Vorlage.xls#
2015-03-04 01:32 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.Warnhinweis Matrix 2015-01-13 Original Master_DE-TR.xls#
2015-03-04 01:29 - 2015-03-04 01:29 - 00008978 _____ () C:\Users\***\Downloads\Warnhinweis Batterien 2015-03-02_Vorlage.xlsx
2015-03-03 14:26 - 2015-03-03 14:26 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Your Name_TR_NS Test.xls#
2015-03-03 14:24 - 2015-03-03 14:24 - 00057344 _____ () C:\Users\***\Downloads\Your Name_TR_NS Test.xls
2015-03-03 11:51 - 2015-03-03 11:51 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Neuer Verteiler ab 2013-21.02.2014_TU only.xls#
2015-03-03 11:49 - 2015-03-03 11:49 - 00034304 _____ () C:\Users\***\Downloads\Neuer Verteiler ab 2013-21.02.2014_TU only.xls
2015-03-02 12:52 - 2015-03-02 12:52 - 00000096 ____H () C:\Users\***\Documents\.~lock.150302_Stauff-Volz_Text_D_GB.doc#
2015-03-02 12:46 - 2015-03-02 12:46 - 00000096 ____H () C:\Users\***\Downloads\.~lock.150226_Fachartikel Stauff Connect_Text Türkei_f.docx#

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-01 01:03 - 2013-04-15 21:57 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA.job
2015-04-01 01:02 - 2014-06-28 08:27 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2015-04-01 01:00 - 2012-08-20 13:05 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-01 00:16 - 2014-03-01 02:26 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-31 22:21 - 2013-07-30 12:49 - 01252663 _____ () C:\Windows\WindowsUpdate.log
2015-03-31 22:03 - 2013-04-15 21:57 - 00000906 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core.job
2015-03-31 21:21 - 2014-03-01 02:26 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-31 21:07 - 2014-07-16 20:13 - 00000314 _____ () C:\Windows\Tasks\MT66 Software Update.job
2015-03-31 02:32 - 2009-07-14 06:45 - 00022672 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-31 02:31 - 2009-07-14 06:45 - 00022672 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-31 02:25 - 2013-10-08 01:48 - 00000000 ___RD () C:\Users\***\Dropbox
2015-03-31 02:25 - 2013-10-08 01:45 - 00000000 ____D () C:\Users\***\AppData\Roaming\Dropbox
2015-03-31 02:22 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-31 02:16 - 2014-12-21 02:51 - 00000000 ____D () C:\AdwCleaner
2015-03-31 00:42 - 2011-03-06 11:49 - 00003926 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{AD904103-6D32-483E-96EC-E20FA79BB2AA}
2015-03-29 10:09 - 2013-07-31 03:04 - 00000000 ____D () C:\Users\***\Documents\Deutsch (erweitert türkisch)
2015-03-29 04:57 - 2013-07-15 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-29 04:49 - 2011-03-13 15:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-29 04:02 - 2010-10-16 13:10 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2015-03-29 04:02 - 2010-10-16 13:10 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2015-03-29 04:01 - 2009-07-14 07:13 - 01622300 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-29 00:09 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-03-28 23:57 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-28 23:42 - 2010-10-16 03:24 - 00000000 ____D () C:\ProgramData\Temp
2015-03-27 08:48 - 2009-07-14 06:45 - 00309736 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-27 04:01 - 2011-03-05 15:15 - 00000000 ____D () C:\Users\***
2015-03-27 03:58 - 2014-07-17 16:15 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2015-03-27 03:58 - 2014-07-17 16:14 - 00000000 ____D () C:\Users\***\AppData\Roaming\DVDVideoSoft
2015-03-27 03:58 - 2014-03-01 02:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-03-27 03:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2015-03-18 02:13 - 2013-01-20 10:36 - 01373184 ___SH () C:\Users\***\Documents\Thumbs.db
2015-03-17 23:35 - 2013-08-18 12:39 - 00000000 ___RD () C:\Users\***\Podcasts
2015-03-15 04:15 - 2011-03-25 19:14 - 00000000 ____D () C:\Windows\Samsung
2015-03-14 17:48 - 2014-07-16 20:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MedienTeam66
2015-03-14 17:32 - 2015-02-27 16:29 - 00010397 _____ () C:\Users\***\Documents\Uninstall STAR WARS The Old Republic.log
2015-03-14 17:26 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-14 16:05 - 2014-10-26 22:33 - 00000000 ____D () C:\ProgramData\SDL International
2015-03-14 16:05 - 2014-10-26 22:33 - 00000000 ____D () C:\Program Files (x86)\SDL International
2015-03-14 00:06 - 2013-08-24 17:09 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-03-13 22:14 - 2012-11-11 10:22 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-13 22:02 - 2010-09-08 05:06 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2015-03-13 21:34 - 2014-09-10 16:26 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-13 03:39 - 2013-10-08 01:48 - 00001028 _____ () C:\Users\***\Desktop\Dropbox.lnk
2015-03-13 03:39 - 2013-10-08 01:46 - 00000000 ____D () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-03-12 13:47 - 2015-01-24 03:17 - 00000000 ____D () C:\Users\***\AppData\Roaming\IrfanView
2015-03-09 00:07 - 2015-02-28 14:41 - 00000000 ____D () C:\Program Files (x86)\Guild Wars 2
2015-03-09 00:07 - 2015-02-20 14:54 - 00000000 ____D () C:\Users\***\Desktop\shader1
2015-03-09 00:07 - 2012-10-20 18:26 - 00000000 ____D () C:\Users\***\AppData\Roaming\SNS
2015-03-09 00:07 - 2012-10-08 10:24 - 00000000 ____D () C:\Users\***\AppData\Roaming\Skype
2015-03-09 00:07 - 2010-09-08 05:06 - 00000000 ____D () C:\ProgramData\Norton
2015-03-09 00:06 - 2015-02-28 14:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Guild Wars 2
2015-03-09 00:05 - 2013-10-21 13:13 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2015-03-07 16:21 - 2013-09-26 15:16 - 00000000 ____D () C:\Windows\Minidump
2015-03-06 20:18 - 2013-01-08 00:24 - 00000000 ____D () C:\Users\***\AppData\Local\CrashDumps
2015-03-04 10:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing

==================== Files in the root of some directories =======

2014-07-16 22:34 - 2014-07-16 22:35 - 5082084 _____ (The Public) C:\Users\***\AppData\Roaming\Avisynth.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 5243208 _____ (                                                            ) C:\Users\***\AppData\Roaming\AvsP.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 1357348 _____ () C:\Users\***\AppData\Roaming\MatroskaSplitter.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 7760687 _____ (Boraxsoft) C:\Users\***\AppData\Roaming\SetupGFD.exe
2014-05-11 10:02 - 2014-05-11 10:02 - 0000044 _____ () C:\Users\***\AppData\Roaming\WB.CFG
2013-10-20 15:53 - 2014-07-12 11:34 - 0004608 _____ () C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

Some content of TEMP:
====================
C:\Users\***\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjanryf.dll
C:\Users\***\AppData\Local\Temp\Quarantine.exe
C:\Users\***\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-24 11:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---


und die frische Addition-log :

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by *** at 2015-04-01 01:15:41
Running from E:\
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Smart Security 8.0 (Enabled - Out of date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Out of date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Reader 9.5.2 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.2 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.95 - WildTangent) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{DD89CE29-BC88-40C6-A845-E2548682C5D6}) (Version: 1.9.17.06019 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.9.17.06019 - Alcor Micro Corp.) Hidden
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.105.2015.1107 - Alps Electric)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Auslogics Registry Cleaner (HKLM-x32\...\{8D8024F1-2945-49A5-9B78-5AB7B11D7942}_is1) (Version: 2.4 - Auslogics Software Pty Ltd)
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.2 - GPL Public release.)
AvsP (HKLM-x32\...\AvsP_is1) (Version:  - )
Backup Manager Basic (x32 Version: 2.0.0.68 - NewTech Infosystems) Hidden
BattlEye (A2Free) Uninstall (HKLM-x32\...\BattlEye A2 Free) (Version:  - )
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BitRaider Web Client (HKLM-x32\...\BitRaider Web Client) (Version: 1.1.9.9 - BitRaider, LLC)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.56 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BRAINYOO (HKLM-x32\...\BRAINYOO) (Version:  - BRAINYOO Ltd.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 14.2.4.2 - Broadcom Corporation)
Build-a-lot 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CanoScan Toolbox Ver4.1 (HKLM-x32\...\{BCE46757-7674-4416-BEDB-68205A60409E}) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deutsch (erweitert tr) (HKLM\...\{A2259908-B3D0-430F-A7A6-62F09A8DBAC4}) (Version: 1.0.3.40 - Alptekin Güler)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
Dropbox (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Dropbox) (Version: 3.2.9 - Dropbox, Inc.)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
ESET Smart Security (HKLM\...\{75F06437-40F4-4A65-BC65-FC194D6B7EBA}) (Version: 8.0.304.4 - ESET, spol s r. o.)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Final Drive Nitro (x32 Version: 2.2.0.95 - WildTangent) Hidden
FoxTab PDF Converter (HKLM-x32\...\FoxTab PDF Converter) (Version:  - FoxTab) <==== ATTENTION
Free YouTube to MP3 Converter version 3.12.41.623 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.41.623 - DVDVideoSoft Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.101 - Google Inc.)
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
Helix YUV Codecs (remove only) (HKLM-x32\...\HelixYUVCodecs) (Version:  - )
IBM SPSS Statistics 19 (HKLM\...\{06C43FAA-7226-41EF-A05E-9AE0AA849FFE}) (Version: 19.0.0 - SPSS Inc., an IBM Company)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Packard Bell)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
Insaniquarium Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2119 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
ioCentre (HKLM-x32\...\{A2B4621B-CEB9-4E44-95FD-3500D4DB3727}) (Version: 1.02.000 - KYE)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
J2SE Runtime Environment 5.0 Update 10 (HKLM-x32\...\{3248F0A8-6813-11D6-A77B-00B0D0150100}) (Version: 1.5.0.100 - Sun Microsystems, Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217040FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java SE Development Kit 8 Update 31 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180310}) (Version: 8.0.310.13 - Oracle Corporation)
Java(TM) 6 Update 14 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216014F0}) (Version: 6.0.140 - Sun Microsystems, Inc.)
Jewel Quest Solitaire 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.14 - Packard Bell)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 RC (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50861 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\OneDriveSetup.exe) (Version: 17.0.4041.0512 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 12.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 12.0 (x86 de)) (Version: 12.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 12.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MT66 Software Update (HKLM-x32\...\{F2E4F3A5-A8F0-46F4-8E91-E8C1DE1FCFE5}_is1) (Version:  - )
Nero 9 Essentials (HKLM-x32\...\{16337ff7-9fb9-4476-837b-acc962fc4bc5}) (Version:  - Nero AG)
NewBlue Video Essentials for PowerDirector (HKLM\...\NewBlue Video Essentials for Cyberlink) (Version: 3.0 - NewBlue)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.4 - Notepad++ Team)
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Packard Bell Games (HKLM-x32\...\WildTangent packardbell Master Uninstall) (Version: 1.0.1.3 - WildTangent)
Packard Bell InfoCentre (HKLM-x32\...\Packard Bell InfoCentre) (Version: 3.02.3000 - Packard Bell)
Packard Bell MyBackup (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.68 - NewTech Infosystems)
Packard Bell Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3005 - Packard Bell)
Packard Bell Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3013 - Packard Bell)
Packard Bell Registration (HKLM-x32\...\Packard Bell Registration) (Version: 1.03.3003 - Packard Bell)
Packard Bell ScreenSaver (HKLM-x32\...\Packard Bell Screensaver) (Version: 1.1.0915.2010 - Packard Bell )
Packard Bell Social Networks (HKLM-x32\...\InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}) (Version: 1.0.1901 - CyberLink Corp.)
Packard Bell Social Networks (x32 Version: 1.0.1901 - CyberLink Corp.) Hidden
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Golfer (x32 Version: 2.2.0.95 - WildTangent) Hidden
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.48 - Piriform)
SDL MultiTerm SideBySide Tools (HKLM-x32\...\{18107EE8-6977-4181-A2D2-A9DF2DB609DD}) (Version: 1.0.181 - SDL)
SDL Passolo 2009 Essential SR3 (HKLM-x32\...\SDL Passolo 2009 Essential SR3) (Version: SDL Passolo 2009 Essential SR3 - SDL Passolo GmbH)
SDL Trados Studio 2009 SP3 (HKLM-x32\...\{399F2130-59E1-11DF-9F46-8091DFD72085}) (Version: 1.3.2307.0 - SDL)
SDLX (HKLM-x32\...\{CE98383B-7BB4-457C-AEAB-D89E9537628F}) (Version: 9.3.7080 - )
SDLX (x32 Version: 9.3.7080 - SDL International) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 7.1 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.1.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Unity Web Player (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Video Web Camera (HKLM-x32\...\{83299633-1261-47A3-84F3-6F02B4B8CDB1}) (Version: 2.0.4.6 - liteon)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.95 - WildTangent) Hidden
War Thunder Launcher 1.0.1.376 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - Gaijin Entertainment)
Wartung Samsung ML-1660 Series (HKLM-x32\...\Samsung ML-1660 Series) (Version:  - Samsung Electronics Co., Ltd.)
Welcome Center (HKLM-x32\...\Packard Bell Welcome Center) (Version: 1.02.3004 - Packard Bell)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)
WinRAR 5.01 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Zuma's Revenge (x32 Version: 2.2.0.95 - WildTangent) Hidden
Zune (HKLM\...\Zune) (Version: 04.08.2345.00 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\FileSyncApi64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-03-28 23:57 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03DB8844-8257-4366-A7B4-ADF64CEF669C} - System32\Tasks\{62F5F9B9-0207-4E56-AD97-AAA86D521613} => pcalua.exe -a "C:\Users\***\Downloads\wlsetup-all_16.4.3508.0205 (1).exe" -d C:\Users\***\Downloads
Task: {09816A9E-E2A4-4AB6-8824-7F33B4FC9B69} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-01] (Google Inc.)
Task: {1416158D-D8D4-4B28-9D28-62807C00344C} - System32\Tasks\{618E2E77-E387-460C-A6BF-05EC0B14B29B} => pcalua.exe -a C:\Users\***\Downloads\Europatastatur_V1.7_Setup.EXE -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {17F9B19C-EB92-4BF4-868A-8AFF15E09F23} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-25] (Adobe Systems Incorporated)
Task: {1AC80351-EAFC-4D04-9A1F-86796F9353C7} - System32\Tasks\0 => Iexplore.exe  <==== ATTENTION
Task: {2456724D-36A4-4C44-96A0-C28F25ED2FB8} - System32\Tasks\{9A66EE1D-A636-4BFC-B7D9-88051285F423} => pcalua.exe -a C:\Users\***\Downloads\wysiwyg_web_builder_8.exe -d C:\Users\***\Downloads
Task: {2B031547-22DF-488A-9200-A1C4B1E791D7} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-04-15] (Facebook Inc.)
Task: {2D352B89-6F51-4D8A-980C-9489EA31321A} - System32\Tasks\{A16B53CD-8EFE-4A37-8DA6-F6B63433F3C1} => C:\Program Files (x86)\Origin Games\The Sims 3\Game\Bin\Sims3Launcher.exe
Task: {30BCC89D-8D0F-4E14-AB61-40FD38C8C327} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {34D6E6E2-1F80-4F06-9DB6-0E37F12A7E6A} - System32\Tasks\MT66 Software Update => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe [2009-11-18] (MedienTeam66)
Task: {43483AE9-58B4-4A7E-A7D7-0F6A2722308A} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {59578A7D-37C9-4E62-84FD-A6567F2D65C9} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2012-10-24] (Piriform Ltd)
Task: {5ED08D2B-1DFF-4C60-A785-284DE7C14A59} - System32\Tasks\{720AEDA2-6E46-4C3D-B89C-BDA50FE08FC6} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}\setup.exe" -c -runfromtemp -l0x0007 -removeonly
Task: {5F1F38B8-1022-4133-8A11-B5BDFA2B3DD8} - System32\Tasks\{C74A6ADE-24C8-4A9B-BA05-E94E8760F97C} => pcalua.exe -a C:\Users\***\AppData\Local\Temp\Temp3_PDF-T-Maker.zip\Setup.exe
Task: {672400CE-04CD-4525-ACBC-819A6C3B1ACF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-01] (Google Inc.)
Task: {7AF6F3B2-5BA2-43C3-841E-8A47A3C6DF71} - System32\Tasks\Games\UpdateCheck_S-1-5-21-1365120266-249839647-1884739034-1000
Task: {7D43CDB1-D3FB-4C4A-9EC0-F6A2DDCF7D6A} - System32\Tasks\{18E50DF1-717E-478F-A523-D7D8A3444EB1} => pcalua.exe -a D:\Scangear\German\SetupSG.exe -d D:\Scangear\German
Task: {7F803277-21F8-4CCB-B165-22C57FF9FFB2} - System32\Tasks\SuperEasyDriverUpdaterRunAtStartup => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
Task: {801187E9-174B-4C6A-983D-4BD5B14535F5} - System32\Tasks\{F6251EFE-B6A4-496F-93D2-33FFB72A481A} => pcalua.exe -a "C:\Users\***\Local Settings\Application Data\Bundled software uninstaller\biclient.exe" -c /initurl hxxp://bi.bisrv.com/:affid:/:sid:/:uid:? /affid uninstall /id uninstall /name "Bundled software uninstaller"
Task: {848FF480-BB2C-4F1B-A603-23E659727AA6} - System32\Tasks\{EA2D3C21-83EA-4ABD-BE37-493DAF2D4678} => pcalua.exe -a C:\PDF_T-Maker\Setup.exe -d C:\PDF_T-Maker
Task: {97928BD9-F59A-45D2-B0A3-AA7747051D4A} - System32\Tasks\RPC => C:\Program Files (x86)\RPC\Reg Pro Cleaner\RegProCleaner.exe
Task: {A57DE871-1011-45E4-B8A1-5ABB7B831D2F} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-04-15] (Facebook Inc.)
Task: {BD6C01E8-99B6-41ED-AFFC-C7833D0EFF1E} - System32\Tasks\{8C0E9717-E887-407C-A68F-6F5C42207FAE} => C:\Program Files (x86)\Movie Maker 2.6\MOVIEMK.exe [2007-03-30] (Microsoft Corporation)
Task: {CF23BC66-B535-4CA5-8B29-36701CB1A509} - System32\Tasks\{58C2F87B-B270-46FF-AF29-BDB3841DAF8B} => C:\Program Files (x86)\Origin Games\The Sims 3\Game\Bin\Sims3Launcher.exe
Task: {D6DA2FC2-8AD5-4845-9384-E260B8FABC7A} - System32\Tasks\4678 => Wscript.exe C:\Users\***\AppData\Local\Temp\launchie.vbs //B <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core.job => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA.job => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\MT66 Software Update.job => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe

==================== Loaded Modules (whitelisted) ==============

2008-06-04 11:23 - 2008-06-04 11:23 - 00027648 _____ () C:\Windows\System32\ssp7ml6.dll
2014-12-28 02:16 - 2010-03-11 12:33 - 00016384 _____ () C:\Genius\ioCentre\GMouseService.exe
2013-08-29 02:23 - 2013-08-29 02:23 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2014-12-28 02:16 - 2012-04-23 18:10 - 00061440 _____ () C:\Genius\ioCentre\gTaskBar.exe
2014-12-28 02:16 - 2009-09-03 11:45 - 00161280 _____ () C:\Genius\ioCentre\GenXML.dll
2014-12-28 02:16 - 2012-07-05 16:22 - 00977408 _____ () C:\Genius\ioCentre\gMouseTask.exe
2014-12-28 02:16 - 2009-09-03 12:22 - 00063488 _____ () C:\Genius\ioCentre\gfMedia.dll
2014-12-28 02:16 - 2011-06-09 15:26 - 00052224 _____ () C:\Genius\ioCentre\gfBrowser.dll
2014-12-28 02:16 - 2009-09-03 12:23 - 00020992 _____ () C:\Genius\ioCentre\gfOffice.dll
2014-12-28 02:16 - 2009-09-03 12:24 - 00027648 _____ () C:\Genius\ioCentre\gfSystem.dll
2014-12-28 02:16 - 2009-09-03 12:18 - 00040960 _____ () C:\Genius\ioCentre\gfEmail.dll
2014-12-28 02:16 - 2011-08-04 17:45 - 00266752 _____ () C:\Genius\ioCentre\gDevMgm.dll
2014-12-28 02:16 - 2011-08-04 17:48 - 00758784 _____ () C:\Genius\ioCentre\gKbdTask.exe
2014-12-28 02:16 - 2009-09-03 11:55 - 00069120 _____ () C:\Genius\ioCentre\gAutoScroll.dll
2014-12-28 02:16 - 2009-09-03 11:54 - 00249344 _____ () C:\Genius\ioCentre\gAutoPan.dll
2014-12-28 02:16 - 2009-09-03 12:06 - 00259072 _____ () C:\Genius\ioCentre\gZoom.dll
2014-12-28 02:16 - 2009-09-03 12:25 - 00025088 _____ () C:\Genius\ioCentre\gIoCentreHook.dll
2014-12-28 02:16 - 2009-09-03 12:05 - 00048640 _____ () C:\Genius\ioCentre\gTaskSwitch.dll
2014-12-28 02:16 - 2012-03-13 17:43 - 00268288 _____ () C:\Genius\ioCentre\gDeskMgm.dll
2014-12-28 02:16 - 2009-09-03 12:02 - 00246784 _____ () C:\Genius\ioCentre\gKbStatus.dll
2014-12-28 02:16 - 2009-09-03 11:59 - 00053760 _____ () C:\Genius\ioCentre\gIMMgm.dll
2014-12-28 02:16 - 2009-09-03 12:02 - 00143360 _____ () C:\Genius\ioCentre\gPreset.dll
2014-12-28 02:16 - 2009-09-03 11:58 - 00044544 _____ () C:\Genius\ioCentre\gIMHook.dll
2014-12-28 02:16 - 2009-09-03 12:04 - 00056832 _____ () C:\Genius\ioCentre\gTabSwitch.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-06-29 00:20 - 2010-06-29 00:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\sqlite3.dll
2010-06-29 00:12 - 2010-06-29 00:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\ACE.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00750080 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-31 02:24 - 2015-03-31 02:24 - 00043008 _____ () c:\users\***\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjanryf.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00047616 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00865280 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-03-05 00:07 - 2015-03-05 00:07 - 00200704 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2011-01-17 17:19 - 2011-03-05 17:14 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2010-10-16 13:00 - 2009-05-21 00:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2013-08-29 02:25 - 2013-08-29 02:25 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 01174856 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libglesv2.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 00080200 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libegl.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 09278792 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\pdf.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:AD022376

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1365120266-249839647-1884739034-500 - Administrator - Disabled)
*** (S-1-5-21-1365120266-249839647-1884739034-1000 - Administrator - Enabled) => C:\Users\***
Gast (S-1-5-21-1365120266-249839647-1884739034-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1365120266-249839647-1884739034-1006 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Symantec Eraser Control driver
Description: Symantec Eraser Control driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: eeCtrl
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: BHDrvx64
Description: BHDrvx64
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: BHDrvx64
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Symantec Network Security WFP Driver
Description: Symantec Network Security WFP Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: SymNetS
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (04/01/2015 01:00:04 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2245759

Error: (04/01/2015 01:00:04 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2245759

Error: (04/01/2015 01:00:04 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 00:23:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 21154

Error: (04/01/2015 00:23:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 21154

Error: (04/01/2015 00:23:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 00:22:59 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 20155

Error: (04/01/2015 00:22:59 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 20155

Error: (04/01/2015 00:22:59 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 00:22:58 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 19141


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (04/01/2015 01:00:04 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2245759

Error: (04/01/2015 01:00:04 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2245759

Error: (04/01/2015 01:00:04 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 00:23:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 21154

Error: (04/01/2015 00:23:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 21154

Error: (04/01/2015 00:23:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 00:22:59 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 20155

Error: (04/01/2015 00:22:59 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 20155

Error: (04/01/2015 00:22:59 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 00:22:58 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 19141


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) CPU P6100 @ 2.00GHz
Percentage of memory in use: 46%
Total physical RAM: 3764.5 MB
Available physical RAM: 2002.68 MB
Total Pagefile: 7527.18 MB
Available Pagefile: 5561.9 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:452.97 GB) (Free:272.62 GB) NTFS
Drive e: (GPE 2012) (Removable) (Total:0.12 GB) (Free:0.05 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 21C721C7)
Partition 1: (Not Active) - (Size=12.7 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 119.3 MB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=119 MB) - (Type=06)

==================== End Of Log ============================
         

Alt 01.04.2015, 11:25   #25
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
FF DefaultSearchEngine: Search
AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:AD022376
Task: {1AC80351-EAFC-4D04-9A1F-86796F9353C7} - System32\Tasks\0 => Iexplore.exe  <==== ATTENTION
Task: {D6DA2FC2-8AD5-4845-9384-E260B8FABC7A} - System32\Tasks\4678 => Wscript.exe C:\Users\***\AppData\Local\Temp\launchie.vbs //B <==== ATTENTION
EmptyTemp:
         
Solltest du deinen Benutzernamen z. B. durch "*****" unkenntlich gemacht haben, so füge an entsprechender Stelle deinen richtigen Benutzernamen ein. Andernfalls wird der Fix nicht funktionieren.

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.04.2015, 14:27   #26
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Hallo,

Fixlog ist auch fertig :

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 11-03-2015
Ran by *** at 2015-04-01 14:19:01 Run:2
Running from E:\
Loaded Profiles: *** (Available profiles: ***)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
FF DefaultSearchEngine: Search
AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:AD022376
Task: {1AC80351-EAFC-4D04-9A1F-86796F9353C7} - System32\Tasks\0 => Iexplore.exe  <==== ATTENTION
Task: {D6DA2FC2-8AD5-4845-9384-E260B8FABC7A} - System32\Tasks\4678 => Wscript.exe C:\Users\***\AppData\Local\Temp\launchie.vbs //B <==== ATTENTION
EmptyTemp:
         
*****************

HKU\S-1-5-21-1365120266-249839647-1884739034-1000\SOFTWARE\Policies\Microsoft\Internet Explorer => Key not found. 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => Value was restored successfully.
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => Value was restored successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
Firefox DefaultSearchEngine deleted successfully.
"C:\ProgramData\Temp" => ":373E1720" ADS not found.
"C:\ProgramData\Temp" => ":AD022376" ADS not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1AC80351-EAFC-4D04-9A1F-86796F9353C7} => Key not found. 
C:\Windows\System32\Tasks\0 not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\0 => Key not found. 
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D6DA2FC2-8AD5-4845-9384-E260B8FABC7A} => Key not found. 
C:\Windows\System32\Tasks\4678 not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\4678 => Key not found. 
EmptyTemp: => Removed 10.1 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 14:19:33 ====
         

Alt 01.04.2015, 15:58   #27
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Scan klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.04.2015, 20:05   #28
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Hallo,

es hat endlich nach mehrmaligen Versuchen fertiggescant :


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by *** (administrator) on HN_HOME on 01-04-2015 19:02:00
Running from E:\
Loaded Profiles: *** (Available profiles: ***)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Freemake) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
() C:\Genius\ioCentre\GMouseService.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Group) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Microsoft Corporation) C:\Program Files\Zune\ZuneLauncher.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Hidfind.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApntEx.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
() C:\Genius\ioCentre\gTaskBar.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
() C:\Genius\ioCentre\gMouseTask.exe
() C:\Genius\ioCentre\gKbdTask.exe
(ioCentre) C:\Genius\ioCentre\gIoCentreFunMgm.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint2K\Apoint.exe [325120 2009-10-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-20] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-01-20] (Atheros Commnucations)
HKLM\...\Run: [Zune Launcher] => C:\Program Files\Zune\ZuneLauncher.exe [163552 2011-08-05] (Microsoft Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\egui.exe [5595336 2014-10-01] (ESET)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [38872 2012-07-31] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\ssmmgr.exe [618496 2010-01-07] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [919008 2012-07-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-09-11] (DivX, LLC)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
HKLM-x32\...\Run: [ioCentre] => C:\Genius\ioCentre\gTaskBar.exe [61440 2012-04-23] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [508800 2014-12-17] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Run: [GoogleChromeAutoLaunch_D901E5B7C77BC29D164C63BA3C356BF8] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [809288 2015-03-14] (Google Inc.)
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\WLXPGSS.SCR [302448 2012-03-08] (Microsoft Corporation)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-01-22] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-22] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-07-30] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2011-01-20] (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\eyyf98e3.default
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll [2015-01-25] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-22] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-22] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll [2015-01-25] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-10-01] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2013-10-28] (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-09] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-09] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1365120266-249839647-1884739034-1000: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\***\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-1365120266-249839647-1884739034-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\***\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-03-03] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2013-11-10] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2013-11-10] (Apple Inc.)
FF Extension: Recorder Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2} [2014-07-16]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} [2014-10-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA} [2012-08-19]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: No Name - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-07-17]

Chrome: 
=======
CHR HomePage: Default -> hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=DE&gu=bd10b42e5ff14ae8a80b44a3f68daca1&tu=11Jiy00Ey1D13P0&sku=&tstsId=&ver=&
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR DefaultSearchURL: Default -> hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ADFA_deDE482
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Battlefield Heroes) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2014-12-12]
CHR Extension: (Avira Browser Safety) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-12]
CHR Extension: (Pin It Button) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdjojdkbbmdfjfahjcgigfpmkopogic [2014-12-30]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-14]
CHR Extension: (Skype Click to Call) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2015-02-18]
CHR Extension: (Google Wallet) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-23]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [76448 2011-01-20] (Atheros Commnucations) [File not signed]
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-10-17] (BitRaider, LLC)
S3 BRSptSvc; C:\ProgramData\BitRaider\BRSptSvc.exe [477960 2013-11-26] (BitRaider, LLC)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe [1349576 2014-10-01] (ESET)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
R2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [101888 2013-05-22] (Freemake) [File not signed]
R2 GeniusMouseService; C:\Genius\ioCentre\GMouseService.exe [16384 2010-03-11] () [File not signed]
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
R2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 MBAMScheduler; "C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe" [X]
S2 NIS; "C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe" /s "NIS" /m "C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\diMaster.dll" /prefetch:1

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 BRDriver64; C:\ProgramData\BitRaider\BRDriver64.sys [75048 2014-09-12] (BitRaider)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-10-22] (BitRaider)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [243440 2014-09-22] (ESET)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [241368 2014-09-22] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [169280 2014-09-22] (ESET)
R2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [222280 2014-09-22] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [44632 2014-09-22] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [63160 2014-09-22] (ESET)
S3 gHidPnp; C:\Windows\System32\Drivers\gHidPnp.Sys [25600 2011-10-26] ()
S3 gMouUsb; C:\Windows\System32\DRIVERS\gMouUsb.sys [14336 2009-11-02] ()
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\IPSDefs\20110415.003\IDSvia64.sys [476792 2011-03-14] (Symantec Corporation)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [107736 2015-03-30] (Malwarebytes Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\VirusDefs\20110418.002\ENG64.SYS [117880 2011-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\VirusDefs\20110418.002\EX64.SYS [1828984 2011-04-15] (Symantec Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-07-16] (Duplex Secure Ltd.)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1207020.003\SRTSP64.SYS [744568 2011-03-31] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1207020.003\SRTSPX64.SYS [40568 2011-03-31] (Symantec Corporation)
S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-07-29] (Samsung Electronics)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1207020.003\SYMDS64.SYS [450680 2011-01-27] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1207020.003\SYMEFA64.SYS [912504 2011-03-15] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1207020.003\Ironx64.SYS [171128 2011-01-27] (Symantec Corporation)
S1 SymNetS; C:\Windows\System32\Drivers\NISx64\1207020.003\SYMNETS.SYS [386168 2011-04-21] (Symantec Corporation)
S1 BHDrvx64; \??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.0.0.128\Definitions\BASHDefs\20110309.001\BHDrvx64.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S1 eeCtrl; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [X]
S3 EraserUtilRebootDrv; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-01 14:14 - 2015-04-01 14:21 - 00000662 _____ () C:\Windows\PFRO.log
2015-04-01 13:29 - 2015-04-01 13:29 - 00000989 _____ () C:\Users\***\Desktop\Fixlist.txt
2015-03-31 23:06 - 2015-03-31 23:06 - 00021061 _____ () C:\Users\***\Desktop\JRT.txt
2015-03-31 22:14 - 2015-03-31 22:14 - 00000579 _____ () C:\Users\***\Desktop\JRT - Verknüpfung.lnk
2015-03-31 22:06 - 2015-03-31 22:17 - 01418897 _____ (Thisisu) C:\Users\***\Downloads\JRT.exe
2015-03-31 21:25 - 2015-03-31 21:25 - 00054415 _____ () C:\Users\***\Documents\FRST - 31-03-2015.txt
2015-03-31 21:14 - 2015-03-31 21:14 - 00045603 _____ () C:\Users\***\Documents\Addition - 31-3-2015.txt
2015-03-31 03:23 - 2015-03-31 03:23 - 00000604 _____ () C:\Users\***\Desktop\FRST64 - Verknüpfung (2).lnk
2015-03-31 01:38 - 2015-03-31 01:38 - 00001229 _____ () C:\Users\***\Desktop\adwcleaner_4.200 - Verknüpfung.lnk
2015-03-31 01:37 - 2015-03-31 01:37 - 02208768 _____ () C:\Users\***\Downloads\adwcleaner_4.200.exe
2015-03-31 01:24 - 2015-04-01 14:22 - 00000392 _____ () C:\Windows\setupact.log
2015-03-31 01:24 - 2015-03-31 01:24 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-30 01:46 - 2015-03-30 20:36 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-03-30 01:46 - 2015-03-30 17:38 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-30 01:41 - 2015-03-30 01:41 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-29 23:16 - 2015-03-30 20:36 - 00000000 ____D () C:\Users\***\Desktop\mbar
2015-03-29 10:07 - 2015-03-29 10:07 - 00047477 _____ () C:\Users\***\Documents\Addition - 29-3-2015.txt
2015-03-29 09:44 - 2015-03-29 10:01 - 00055128 _____ () C:\Users\***\Documents\FRST - 29-03-2015.txt
2015-03-29 05:40 - 2015-03-29 05:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2015-03-29 04:12 - 2015-03-29 04:49 - 00000000 ____D () C:\2a025967bb118fb3183184
2015-03-29 03:56 - 2015-03-29 03:56 - 00000604 _____ () C:\Users\***\Desktop\FRST64 - Verknüpfung.lnk
2015-03-29 02:12 - 2015-03-29 02:13 - 00000000 ____D () C:\159a10cd8e1e245507d962181931
2015-03-29 00:09 - 2015-03-29 00:09 - 00039648 _____ () C:\ComboFix.txt
2015-03-28 22:59 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-28 22:59 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-28 22:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-28 22:59 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-28 22:58 - 2015-03-29 00:10 - 00000000 ____D () C:\ComboFix
2015-03-28 22:58 - 2015-03-29 00:09 - 00000000 ____D () C:\Qoobox
2015-03-28 22:57 - 2015-03-28 23:59 - 00000000 ____D () C:\Windows\erdnt
2015-03-28 22:54 - 2015-03-28 22:55 - 05615749 ____R (Swearware) C:\Users\***\Downloads\ComboFix.exe
2015-03-27 12:00 - 2015-03-27 12:00 - 00001229 _____ () C:\Users\***\Desktop\adwcleaner_4.113 - Verknüpfung.lnk
2015-03-26 22:32 - 2015-03-26 22:32 - 00000000 ____D () C:\Users\***\AppData\Roaming\ESET
2015-03-26 22:32 - 2015-03-26 22:32 - 00000000 ____D () C:\Users\***\AppData\Local\ESET
2015-03-26 22:17 - 2015-02-20 06:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-26 22:17 - 2015-02-20 06:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-26 22:17 - 2015-02-20 06:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-26 22:17 - 2015-02-20 06:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-26 22:17 - 2015-02-20 05:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-26 22:17 - 2015-02-20 05:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-26 22:12 - 2015-03-26 22:12 - 00000000 ____D () C:\ProgramData\ESET
2015-03-26 22:12 - 2015-03-26 22:12 - 00000000 ____D () C:\Program Files\ESET
2015-03-26 16:45 - 2015-03-26 16:45 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-03-26 16:17 - 2015-03-26 16:17 - 00000096 ____H () C:\Users\***\Documents\.~lock.CV-Translator_MD.doc#
2015-03-26 04:14 - 2015-03-27 03:57 - 00000000 ____D () C:\e028d3a035d7fabc6a
2015-03-24 01:49 - 2015-03-24 01:49 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-03-15 00:20 - 2015-03-30 02:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-14 16:12 - 2015-02-13 07:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-14 16:12 - 2015-02-13 07:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-14 16:12 - 2015-02-03 05:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-14 16:12 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-14 16:11 - 2015-01-29 05:23 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-14 16:11 - 2015-01-29 05:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-14 16:11 - 2015-01-29 05:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-14 16:11 - 2015-01-29 05:19 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-14 16:11 - 2015-01-29 05:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-14 16:11 - 2015-01-29 05:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-14 16:11 - 2015-01-29 05:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-14 16:11 - 2015-01-29 05:05 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-14 16:11 - 2015-01-29 05:05 - 03917752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-14 16:11 - 2015-01-29 05:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-14 16:11 - 2015-01-29 04:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-14 16:09 - 2015-03-06 07:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-14 16:09 - 2015-03-06 07:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-14 16:09 - 2015-03-06 07:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-14 16:09 - 2015-03-06 07:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-14 16:09 - 2015-03-06 07:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-14 16:09 - 2015-03-06 07:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-14 16:09 - 2015-03-06 07:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-14 16:09 - 2015-03-06 07:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-14 16:09 - 2015-03-06 07:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-14 16:09 - 2015-03-06 07:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-14 16:09 - 2015-03-06 07:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-14 16:09 - 2015-03-06 07:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-14 16:09 - 2015-03-06 07:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-14 16:09 - 2015-03-06 07:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-14 16:09 - 2015-03-06 07:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-14 16:09 - 2015-02-03 05:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-14 16:09 - 2015-02-03 05:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-14 16:09 - 2015-01-31 01:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-14 16:09 - 2015-01-17 04:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-14 16:09 - 2015-01-17 04:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-14 15:55 - 2015-02-26 05:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-14 15:55 - 2015-02-24 04:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-14 15:55 - 2015-02-21 01:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-14 15:55 - 2015-02-20 05:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-14 15:55 - 2015-02-20 04:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-14 15:55 - 2015-02-20 04:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-14 15:55 - 2015-02-20 04:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-14 15:55 - 2015-02-20 04:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-14 15:55 - 2015-02-20 04:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-14 15:55 - 2015-02-20 04:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-14 15:55 - 2015-02-20 03:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-14 15:55 - 2015-02-20 03:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-14 15:55 - 2015-02-20 02:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-14 15:54 - 2015-02-24 05:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-14 15:54 - 2015-02-21 03:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-14 15:54 - 2015-02-21 02:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-14 15:54 - 2015-02-21 02:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-14 15:54 - 2015-02-21 02:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-14 15:54 - 2015-02-21 02:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-14 15:54 - 2015-02-21 01:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-14 15:54 - 2015-02-20 05:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-14 15:54 - 2015-02-20 04:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-14 15:54 - 2015-02-20 04:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-14 15:54 - 2015-02-20 04:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-14 15:54 - 2015-02-20 04:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-14 15:54 - 2015-02-20 04:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-14 15:54 - 2015-02-20 04:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-14 15:54 - 2015-02-20 04:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-14 15:54 - 2015-02-20 04:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-14 15:54 - 2015-02-20 04:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-14 15:54 - 2015-02-20 04:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-14 15:54 - 2015-02-20 04:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-14 15:54 - 2015-02-20 04:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-14 15:54 - 2015-02-20 04:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-14 15:54 - 2015-02-20 04:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-14 15:54 - 2015-02-20 04:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-14 15:54 - 2015-02-20 04:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-14 15:54 - 2015-02-20 04:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-14 15:54 - 2015-02-20 04:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-14 15:54 - 2015-02-20 04:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-14 15:54 - 2015-02-20 03:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-14 15:54 - 2015-02-20 03:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-14 15:54 - 2015-02-20 03:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-14 15:54 - 2015-02-20 03:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-14 15:54 - 2015-02-20 03:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-14 15:54 - 2015-02-20 03:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-14 15:54 - 2015-02-20 03:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-14 15:54 - 2015-02-20 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-14 15:54 - 2015-02-20 03:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-14 15:54 - 2015-02-20 03:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-14 15:54 - 2015-02-20 03:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-14 15:54 - 2015-02-20 03:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-14 15:54 - 2015-02-20 03:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-14 15:54 - 2015-02-20 03:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-14 15:54 - 2015-02-20 03:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-14 15:54 - 2015-02-20 03:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-14 15:54 - 2015-02-20 02:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-14 15:52 - 2015-02-04 05:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-14 15:51 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-14 00:56 - 2015-03-14 00:57 - 00321848 _____ (Malwarebytes Corporation) C:\Users\***\Downloads\mbam-clean-2.1.1.1001.exe
2015-03-13 16:27 - 2015-03-13 16:55 - 00037823 _____ () C:\Users\***\Documents\Addition - Editor - ver.odt
2015-03-13 16:19 - 2015-03-13 21:30 - 00056622 _____ () C:\Users\***\Documents\FRST - Editor - ver.odt
2015-03-13 16:16 - 2015-03-13 16:16 - 00056627 _____ () C:\Users\***\Documents\Unbenannt 1.odt
2015-03-13 12:39 - 2015-03-13 12:39 - 00232945 _____ () C:\Users\***\Documents\FRST.txt
2015-03-13 12:38 - 2015-03-13 12:39 - 00052875 _____ () C:\Users\***\Documents\Addition.txt
2015-03-13 12:07 - 2015-04-01 19:02 - 00000000 ____D () C:\FRST
2015-03-12 15:34 - 2015-03-12 15:34 - 00003196 _____ () C:\Windows\System32\Tasks\SuperEasyDriverUpdaterRunAtStartup
2015-03-12 15:33 - 2015-03-12 15:34 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\***\Downloads\mbam-setup-2.0.4.1028.exe
2015-03-12 09:41 - 2015-03-12 09:42 - 04162200 _____ (ReviverSoft LLC) C:\Users\***\Downloads\RegistryReviverSetup.exe
2015-03-12 02:46 - 2015-01-09 01:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-12 02:46 - 2015-01-09 01:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-03-12 02:43 - 2015-03-12 02:44 - 05777320 _____ (SuperEasy Software GmbH & Co. KG ) C:\Users\***\Downloads\supereasy_driver_updater_1.1.1_7870 (1).exe
2015-03-12 02:43 - 2015-03-12 02:43 - 05777320 _____ (SuperEasy Software GmbH & Co. KG ) C:\Users\***\Downloads\supereasy_driver_updater_1.1.1_7870.exe
2015-03-07 16:41 - 2015-01-09 05:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-07 16:41 - 2015-01-09 05:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-07 16:41 - 2015-01-09 05:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-07 16:41 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-06 11:57 - 2015-03-06 11:57 - 00032597 _____ () C:\Users\***\Documents\150305_Fachartikel Stauff Connect_Text Türkei_Übersetzung.odt
2015-03-06 03:31 - 2015-03-06 03:31 - 00027648 _____ () C:\Users\***\Downloads\Neuer Verteiler ab 2013-21.02.2014.xls
2015-03-04 11:00 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.Stauff Basin bildirisi ön bilgi maili.doc#
2015-03-04 11:00 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.150209_VerteilerTuerkei.xls#
2015-03-04 11:00 - 2015-03-04 02:43 - 00058950 _____ () C:\Users\***\Documents\Warnhinweis%20Matrix%202015-01-13%20Original%20Master_DE-TR.xls_1.ods
2015-03-04 11:00 - 2015-02-27 10:52 - 00037052 _____ () C:\Users\***\Documents\Stauff%20Connect_D_f.docx_0.odt
2015-03-04 11:00 - 2015-02-27 10:52 - 00018173 _____ () C:\Users\***\Documents\Stauff%20Basin%20bildirisi%20ön%20bilgi%20maili.doc_0.odt
2015-03-04 11:00 - 2015-02-27 00:46 - 00029585 _____ () C:\Users\***\Documents\150209_VerteilerTuerkei.xls_0_1.ods
2015-03-04 10:59 - 2015-03-04 10:59 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Stauff Connect_D_f.docx#
2015-03-04 02:26 - 2015-03-04 10:32 - 00009728 _____ () C:\Users\***\Documents\Warnhinweis Batterien 2015-03-02_Vorlage.xls
2015-03-04 02:26 - 2015-03-04 10:32 - 00000096 ____H () C:\Users\***\Documents\.~lock.Warnhinweis Batterien 2015-03-02_Vorlage.xls#
2015-03-04 01:32 - 2015-03-04 11:00 - 00000096 ____H () C:\Users\***\Documents\.~lock.Warnhinweis Matrix 2015-01-13 Original Master_DE-TR.xls#
2015-03-04 01:29 - 2015-03-04 01:29 - 00008978 _____ () C:\Users\***\Downloads\Warnhinweis Batterien 2015-03-02_Vorlage.xlsx
2015-03-03 14:26 - 2015-03-03 14:26 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Your Name_TR_NS Test.xls#
2015-03-03 14:24 - 2015-03-03 14:24 - 00057344 _____ () C:\Users\***\Downloads\Your Name_TR_NS Test.xls
2015-03-03 11:51 - 2015-03-03 11:51 - 00000096 ____H () C:\Users\***\Downloads\.~lock.Neuer Verteiler ab 2013-21.02.2014_TU only.xls#
2015-03-03 11:49 - 2015-03-03 11:49 - 00034304 _____ () C:\Users\***\Downloads\Neuer Verteiler ab 2013-21.02.2014_TU only.xls
2015-03-02 12:52 - 2015-03-02 12:52 - 00000096 ____H () C:\Users\***\Documents\.~lock.150302_Stauff-Volz_Text_D_GB.doc#
2015-03-02 12:46 - 2015-03-02 12:46 - 00000096 ____H () C:\Users\***\Downloads\.~lock.150226_Fachartikel Stauff Connect_Text Türkei_f.docx#

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-01 19:15 - 2014-03-01 02:26 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-04-01 19:02 - 2013-04-15 21:57 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA.job
2015-04-01 18:51 - 2012-08-20 13:05 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-01 16:24 - 2013-07-30 12:49 - 01315730 _____ () C:\Windows\WindowsUpdate.log
2015-04-01 15:43 - 2013-10-08 01:48 - 00000000 ___RD () C:\Users\***\Dropbox
2015-04-01 15:26 - 2013-10-08 01:45 - 00000000 ____D () C:\Users\***\AppData\Roaming\Dropbox
2015-04-01 14:52 - 2014-06-28 08:27 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2015-04-01 14:52 - 2014-03-01 02:26 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-04-01 14:30 - 2009-07-14 06:45 - 00022672 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-01 14:30 - 2009-07-14 06:45 - 00022672 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-01 14:22 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-01 10:15 - 2011-03-06 11:49 - 00003926 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{AD904103-6D32-483E-96EC-E20FA79BB2AA}
2015-03-31 22:03 - 2013-04-15 21:57 - 00000906 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core.job
2015-03-31 21:07 - 2014-07-16 20:13 - 00000314 _____ () C:\Windows\Tasks\MT66 Software Update.job
2015-03-31 02:16 - 2014-12-21 02:51 - 00000000 ____D () C:\AdwCleaner
2015-03-29 10:09 - 2013-07-31 03:04 - 00000000 ____D () C:\Users\***\Documents\Deutsch (erweitert türkisch)
2015-03-29 04:57 - 2013-07-15 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-29 04:49 - 2011-03-13 15:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-29 04:02 - 2010-10-16 13:10 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2015-03-29 04:02 - 2010-10-16 13:10 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2015-03-29 04:01 - 2009-07-14 07:13 - 01622300 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-29 00:09 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-03-28 23:57 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-28 23:42 - 2010-10-16 03:24 - 00000000 ____D () C:\ProgramData\Temp
2015-03-27 08:48 - 2009-07-14 06:45 - 00309736 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-27 04:01 - 2011-03-05 15:15 - 00000000 ____D () C:\Users\***
2015-03-27 03:58 - 2014-07-17 16:15 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2015-03-27 03:58 - 2014-07-17 16:14 - 00000000 ____D () C:\Users\***\AppData\Roaming\DVDVideoSoft
2015-03-27 03:58 - 2014-03-01 02:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-03-27 03:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2015-03-18 02:13 - 2013-01-20 10:36 - 01373184 ___SH () C:\Users\***\Documents\Thumbs.db
2015-03-17 23:35 - 2013-08-18 12:39 - 00000000 ___RD () C:\Users\***\Podcasts
2015-03-15 04:15 - 2011-03-25 19:14 - 00000000 ____D () C:\Windows\Samsung
2015-03-14 17:48 - 2014-07-16 20:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MedienTeam66
2015-03-14 17:32 - 2015-02-27 16:29 - 00010397 _____ () C:\Users\***\Documents\Uninstall STAR WARS The Old Republic.log
2015-03-14 17:26 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-14 16:05 - 2014-10-26 22:33 - 00000000 ____D () C:\ProgramData\SDL International
2015-03-14 16:05 - 2014-10-26 22:33 - 00000000 ____D () C:\Program Files (x86)\SDL International
2015-03-14 00:06 - 2013-08-24 17:09 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-03-13 22:14 - 2012-11-11 10:22 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-13 22:02 - 2010-09-08 05:06 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2015-03-13 21:34 - 2014-09-10 16:26 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-13 03:39 - 2013-10-08 01:48 - 00001028 _____ () C:\Users\***\Desktop\Dropbox.lnk
2015-03-13 03:39 - 2013-10-08 01:46 - 00000000 ____D () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-03-12 13:47 - 2015-01-24 03:17 - 00000000 ____D () C:\Users\***\AppData\Roaming\IrfanView
2015-03-09 00:07 - 2015-02-28 14:41 - 00000000 ____D () C:\Program Files (x86)\Guild Wars 2
2015-03-09 00:07 - 2015-02-20 14:54 - 00000000 ____D () C:\Users\***\Desktop\shader1
2015-03-09 00:07 - 2012-10-20 18:26 - 00000000 ____D () C:\Users\***\AppData\Roaming\SNS
2015-03-09 00:07 - 2012-10-08 10:24 - 00000000 ____D () C:\Users\***\AppData\Roaming\Skype
2015-03-09 00:07 - 2010-09-08 05:06 - 00000000 ____D () C:\ProgramData\Norton
2015-03-09 00:06 - 2015-02-28 14:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Guild Wars 2
2015-03-09 00:05 - 2013-10-21 13:13 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2015-03-07 16:21 - 2013-09-26 15:16 - 00000000 ____D () C:\Windows\Minidump
2015-03-06 20:18 - 2013-01-08 00:24 - 00000000 ____D () C:\Users\***\AppData\Local\CrashDumps
2015-03-04 10:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing

==================== Files in the root of some directories =======

2014-07-16 22:34 - 2014-07-16 22:35 - 5082084 _____ (The Public) C:\Users\***\AppData\Roaming\Avisynth.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 5243208 _____ (                                                            ) C:\Users\***\AppData\Roaming\AvsP.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 1357348 _____ () C:\Users\***\AppData\Roaming\MatroskaSplitter.exe
2014-07-16 22:36 - 2014-07-16 22:36 - 7760687 _____ (Boraxsoft) C:\Users\***\AppData\Roaming\SetupGFD.exe
2014-05-11 10:02 - 2014-05-11 10:02 - 0000044 _____ () C:\Users\***\AppData\Roaming\WB.CFG
2013-10-20 15:53 - 2014-07-12 11:34 - 0004608 _____ () C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

Some content of TEMP:
====================
C:\Users\***\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpkqvy7h.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed


LastRegBack: 2015-02-24 11:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---


und noch die Addition-Datei:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by *** at 2015-04-01 19:53:18
Running from E:\
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Smart Security 8.0 (Enabled - Out of date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Out of date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Reader 9.5.2 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.2 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.95 - WildTangent) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{DD89CE29-BC88-40C6-A845-E2548682C5D6}) (Version: 1.9.17.06019 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.9.17.06019 - Alcor Micro Corp.) Hidden
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.105.2015.1107 - Alps Electric)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Auslogics Registry Cleaner (HKLM-x32\...\{8D8024F1-2945-49A5-9B78-5AB7B11D7942}_is1) (Version: 2.4 - Auslogics Software Pty Ltd)
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.2 - GPL Public release.)
AvsP (HKLM-x32\...\AvsP_is1) (Version:  - )
Backup Manager Basic (x32 Version: 2.0.0.68 - NewTech Infosystems) Hidden
BattlEye (A2Free) Uninstall (HKLM-x32\...\BattlEye A2 Free) (Version:  - )
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BitRaider Web Client (HKLM-x32\...\BitRaider Web Client) (Version: 1.1.9.9 - BitRaider, LLC)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.56 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BRAINYOO (HKLM-x32\...\BRAINYOO) (Version:  - BRAINYOO Ltd.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 14.2.4.2 - Broadcom Corporation)
Build-a-lot 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CanoScan Toolbox Ver4.1 (HKLM-x32\...\{BCE46757-7674-4416-BEDB-68205A60409E}) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deutsch (erweitert tr) (HKLM\...\{A2259908-B3D0-430F-A7A6-62F09A8DBAC4}) (Version: 1.0.3.40 - Alptekin Güler)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
Dropbox (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\Dropbox) (Version: 3.2.9 - Dropbox, Inc.)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
ESET Smart Security (HKLM\...\{75F06437-40F4-4A65-BC65-FC194D6B7EBA}) (Version: 8.0.304.4 - ESET, spol s r. o.)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Final Drive Nitro (x32 Version: 2.2.0.95 - WildTangent) Hidden
FoxTab PDF Converter (HKLM-x32\...\FoxTab PDF Converter) (Version:  - FoxTab) <==== ATTENTION
Free YouTube to MP3 Converter version 3.12.41.623 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.41.623 - DVDVideoSoft Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.101 - Google Inc.)
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
Helix YUV Codecs (remove only) (HKLM-x32\...\HelixYUVCodecs) (Version:  - )
IBM SPSS Statistics 19 (HKLM\...\{06C43FAA-7226-41EF-A05E-9AE0AA849FFE}) (Version: 19.0.0 - SPSS Inc., an IBM Company)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Packard Bell)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
Insaniquarium Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2119 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
ioCentre (HKLM-x32\...\{A2B4621B-CEB9-4E44-95FD-3500D4DB3727}) (Version: 1.02.000 - KYE)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
J2SE Runtime Environment 5.0 Update 10 (HKLM-x32\...\{3248F0A8-6813-11D6-A77B-00B0D0150100}) (Version: 1.5.0.100 - Sun Microsystems, Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217040FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java SE Development Kit 8 Update 31 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180310}) (Version: 8.0.310.13 - Oracle Corporation)
Java(TM) 6 Update 14 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216014F0}) (Version: 6.0.140 - Sun Microsystems, Inc.)
Jewel Quest Solitaire 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.14 - Packard Bell)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 RC (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50861 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\OneDriveSetup.exe) (Version: 17.0.4041.0512 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 12.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 12.0 (x86 de)) (Version: 12.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 12.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MT66 Software Update (HKLM-x32\...\{F2E4F3A5-A8F0-46F4-8E91-E8C1DE1FCFE5}_is1) (Version:  - )
Nero 9 Essentials (HKLM-x32\...\{16337ff7-9fb9-4476-837b-acc962fc4bc5}) (Version:  - Nero AG)
NewBlue Video Essentials for PowerDirector (HKLM\...\NewBlue Video Essentials for Cyberlink) (Version: 3.0 - NewBlue)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.4 - Notepad++ Team)
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Packard Bell Games (HKLM-x32\...\WildTangent packardbell Master Uninstall) (Version: 1.0.1.3 - WildTangent)
Packard Bell InfoCentre (HKLM-x32\...\Packard Bell InfoCentre) (Version: 3.02.3000 - Packard Bell)
Packard Bell MyBackup (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.68 - NewTech Infosystems)
Packard Bell Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3005 - Packard Bell)
Packard Bell Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3013 - Packard Bell)
Packard Bell Registration (HKLM-x32\...\Packard Bell Registration) (Version: 1.03.3003 - Packard Bell)
Packard Bell ScreenSaver (HKLM-x32\...\Packard Bell Screensaver) (Version: 1.1.0915.2010 - Packard Bell )
Packard Bell Social Networks (HKLM-x32\...\InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}) (Version: 1.0.1901 - CyberLink Corp.)
Packard Bell Social Networks (x32 Version: 1.0.1901 - CyberLink Corp.) Hidden
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Golfer (x32 Version: 2.2.0.95 - WildTangent) Hidden
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.48 - Piriform)
SDL MultiTerm SideBySide Tools (HKLM-x32\...\{18107EE8-6977-4181-A2D2-A9DF2DB609DD}) (Version: 1.0.181 - SDL)
SDL Passolo 2009 Essential SR3 (HKLM-x32\...\SDL Passolo 2009 Essential SR3) (Version: SDL Passolo 2009 Essential SR3 - SDL Passolo GmbH)
SDL Trados Studio 2009 SP3 (HKLM-x32\...\{399F2130-59E1-11DF-9F46-8091DFD72085}) (Version: 1.3.2307.0 - SDL)
SDLX (HKLM-x32\...\{CE98383B-7BB4-457C-AEAB-D89E9537628F}) (Version: 9.3.7080 - )
SDLX (x32 Version: 9.3.7080 - SDL International) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 7.1 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.1.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Unity Web Player (HKU\S-1-5-21-1365120266-249839647-1884739034-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Video Web Camera (HKLM-x32\...\{83299633-1261-47A3-84F3-6F02B4B8CDB1}) (Version: 2.0.4.6 - liteon)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.95 - WildTangent) Hidden
War Thunder Launcher 1.0.1.376 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - Gaijin Entertainment)
Wartung Samsung ML-1660 Series (HKLM-x32\...\Samsung ML-1660 Series) (Version:  - Samsung Electronics Co., Ltd.)
Welcome Center (HKLM-x32\...\Packard Bell Welcome Center) (Version: 1.02.3004 - Packard Bell)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)
WinRAR 5.01 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Zuma's Revenge (x32 Version: 2.2.0.95 - WildTangent) Hidden
Zune (HKLM\...\Zune) (Version: 04.08.2345.00 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\***\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\FileSyncApi64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1365120266-249839647-1884739034-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-03-28 23:57 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03DB8844-8257-4366-A7B4-ADF64CEF669C} - System32\Tasks\{62F5F9B9-0207-4E56-AD97-AAA86D521613} => pcalua.exe -a "C:\Users\***\Downloads\wlsetup-all_16.4.3508.0205 (1).exe" -d C:\Users\***\Downloads
Task: {09816A9E-E2A4-4AB6-8824-7F33B4FC9B69} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-01] (Google Inc.)
Task: {1416158D-D8D4-4B28-9D28-62807C00344C} - System32\Tasks\{618E2E77-E387-460C-A6BF-05EC0B14B29B} => pcalua.exe -a C:\Users\***\Downloads\Europatastatur_V1.7_Setup.EXE -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {17F9B19C-EB92-4BF4-868A-8AFF15E09F23} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-25] (Adobe Systems Incorporated)
Task: {2456724D-36A4-4C44-96A0-C28F25ED2FB8} - System32\Tasks\{9A66EE1D-A636-4BFC-B7D9-88051285F423} => pcalua.exe -a C:\Users\***\Downloads\wysiwyg_web_builder_8.exe -d C:\Users\***\Downloads
Task: {2B031547-22DF-488A-9200-A1C4B1E791D7} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-04-15] (Facebook Inc.)
Task: {2D352B89-6F51-4D8A-980C-9489EA31321A} - System32\Tasks\{A16B53CD-8EFE-4A37-8DA6-F6B63433F3C1} => C:\Program Files (x86)\Origin Games\The Sims 3\Game\Bin\Sims3Launcher.exe
Task: {30BCC89D-8D0F-4E14-AB61-40FD38C8C327} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {34D6E6E2-1F80-4F06-9DB6-0E37F12A7E6A} - System32\Tasks\MT66 Software Update => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe [2009-11-18] (MedienTeam66)
Task: {43483AE9-58B4-4A7E-A7D7-0F6A2722308A} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {59578A7D-37C9-4E62-84FD-A6567F2D65C9} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2012-10-24] (Piriform Ltd)
Task: {5ED08D2B-1DFF-4C60-A785-284DE7C14A59} - System32\Tasks\{720AEDA2-6E46-4C3D-B89C-BDA50FE08FC6} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}\setup.exe" -c -runfromtemp -l0x0007 -removeonly
Task: {5F1F38B8-1022-4133-8A11-B5BDFA2B3DD8} - System32\Tasks\{C74A6ADE-24C8-4A9B-BA05-E94E8760F97C} => pcalua.exe -a C:\Users\***\AppData\Local\Temp\Temp3_PDF-T-Maker.zip\Setup.exe
Task: {672400CE-04CD-4525-ACBC-819A6C3B1ACF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-01] (Google Inc.)
Task: {7AF6F3B2-5BA2-43C3-841E-8A47A3C6DF71} - System32\Tasks\Games\UpdateCheck_S-1-5-21-1365120266-249839647-1884739034-1000
Task: {7D43CDB1-D3FB-4C4A-9EC0-F6A2DDCF7D6A} - System32\Tasks\{18E50DF1-717E-478F-A523-D7D8A3444EB1} => pcalua.exe -a D:\Scangear\German\SetupSG.exe -d D:\Scangear\German
Task: {7F803277-21F8-4CCB-B165-22C57FF9FFB2} - System32\Tasks\SuperEasyDriverUpdaterRunAtStartup => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
Task: {801187E9-174B-4C6A-983D-4BD5B14535F5} - System32\Tasks\{F6251EFE-B6A4-496F-93D2-33FFB72A481A} => pcalua.exe -a "C:\Users\***\Local Settings\Application Data\Bundled software uninstaller\biclient.exe" -c /initurl hxxp://bi.bisrv.com/:affid:/:sid:/:uid:? /affid uninstall /id uninstall /name "Bundled software uninstaller"
Task: {848FF480-BB2C-4F1B-A603-23E659727AA6} - System32\Tasks\{EA2D3C21-83EA-4ABD-BE37-493DAF2D4678} => pcalua.exe -a C:\PDF_T-Maker\Setup.exe -d C:\PDF_T-Maker
Task: {97928BD9-F59A-45D2-B0A3-AA7747051D4A} - System32\Tasks\RPC => C:\Program Files (x86)\RPC\Reg Pro Cleaner\RegProCleaner.exe
Task: {A57DE871-1011-45E4-B8A1-5ABB7B831D2F} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-04-15] (Facebook Inc.)
Task: {BD6C01E8-99B6-41ED-AFFC-C7833D0EFF1E} - System32\Tasks\{8C0E9717-E887-407C-A68F-6F5C42207FAE} => C:\Program Files (x86)\Movie Maker 2.6\MOVIEMK.exe [2007-03-30] (Microsoft Corporation)
Task: {CF23BC66-B535-4CA5-8B29-36701CB1A509} - System32\Tasks\{58C2F87B-B270-46FF-AF29-BDB3841DAF8B} => C:\Program Files (x86)\Origin Games\The Sims 3\Game\Bin\Sims3Launcher.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000Core.job => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1365120266-249839647-1884739034-1000UA.job => C:\Users\***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\MT66 Software Update.job => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe

==================== Loaded Modules (whitelisted) ==============

2008-06-04 11:23 - 2008-06-04 11:23 - 00027648 _____ () C:\Windows\System32\ssp7ml6.dll
2014-12-28 02:16 - 2010-03-11 12:33 - 00016384 _____ () C:\Genius\ioCentre\GMouseService.exe
2011-03-25 19:14 - 2010-01-07 02:03 - 00618496 _____ () C:\Windows\Samsung\PanelMgr\SSMMgr.exe
2013-08-29 02:23 - 2013-08-29 02:23 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2014-12-28 02:16 - 2012-04-23 18:10 - 00061440 _____ () C:\Genius\ioCentre\gTaskBar.exe
2014-12-28 02:16 - 2009-09-03 11:45 - 00161280 _____ () C:\Genius\ioCentre\GenXML.dll
2011-03-25 19:14 - 2009-07-30 05:13 - 00306688 _____ () C:\Windows\Samsung\PanelMgr\caller64.exe
2014-12-28 02:16 - 2012-07-05 16:22 - 00977408 _____ () C:\Genius\ioCentre\gMouseTask.exe
2014-12-28 02:16 - 2009-09-03 12:22 - 00063488 _____ () C:\Genius\ioCentre\gfMedia.dll
2014-12-28 02:16 - 2011-06-09 15:26 - 00052224 _____ () C:\Genius\ioCentre\gfBrowser.dll
2014-12-28 02:16 - 2009-09-03 12:23 - 00020992 _____ () C:\Genius\ioCentre\gfOffice.dll
2014-12-28 02:16 - 2009-09-03 12:24 - 00027648 _____ () C:\Genius\ioCentre\gfSystem.dll
2014-12-28 02:16 - 2009-09-03 12:18 - 00040960 _____ () C:\Genius\ioCentre\gfEmail.dll
2014-12-28 02:16 - 2011-08-04 17:45 - 00266752 _____ () C:\Genius\ioCentre\gDevMgm.dll
2014-12-28 02:16 - 2011-08-04 17:48 - 00758784 _____ () C:\Genius\ioCentre\gKbdTask.exe
2014-12-28 02:16 - 2009-09-03 11:55 - 00069120 _____ () C:\Genius\ioCentre\gAutoScroll.dll
2014-12-28 02:16 - 2009-09-03 11:54 - 00249344 _____ () C:\Genius\ioCentre\gAutoPan.dll
2014-12-28 02:16 - 2009-09-03 12:06 - 00259072 _____ () C:\Genius\ioCentre\gZoom.dll
2014-12-28 02:16 - 2009-09-03 12:25 - 00025088 _____ () C:\Genius\ioCentre\gIoCentreHook.dll
2014-12-28 02:16 - 2009-09-03 12:05 - 00048640 _____ () C:\Genius\ioCentre\gTaskSwitch.dll
2014-12-28 02:16 - 2012-03-13 17:43 - 00268288 _____ () C:\Genius\ioCentre\gDeskMgm.dll
2014-12-28 02:16 - 2009-09-03 12:02 - 00246784 _____ () C:\Genius\ioCentre\gKbStatus.dll
2014-12-28 02:16 - 2009-09-03 11:59 - 00053760 _____ () C:\Genius\ioCentre\gIMMgm.dll
2014-12-28 02:16 - 2009-09-03 12:02 - 00143360 _____ () C:\Genius\ioCentre\gPreset.dll
2014-12-28 02:16 - 2009-09-03 11:58 - 00044544 _____ () C:\Genius\ioCentre\gIMHook.dll
2014-12-28 02:16 - 2009-09-03 12:04 - 00056832 _____ () C:\Genius\ioCentre\gTabSwitch.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-06-29 00:20 - 2010-06-29 00:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\sqlite3.dll
2010-06-29 00:12 - 2010-06-29 00:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\ACE.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00750080 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-04-01 15:03 - 2015-04-01 15:03 - 00043008 _____ () c:\users\***\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpkqvy7h.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00047616 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-03-05 00:08 - 2015-03-05 00:08 - 00865280 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-03-05 00:07 - 2015-03-05 00:07 - 00200704 _____ () C:\Users\***\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2011-01-17 17:19 - 2011-03-05 17:14 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2010-10-16 13:00 - 2009-05-21 00:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2013-08-29 02:25 - 2013-08-29 02:25 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 01174856 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libglesv2.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 00080200 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libegl.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 09278792 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\pdf.dll
2015-03-29 01:40 - 2015-03-14 12:12 - 14974280 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1365120266-249839647-1884739034-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1365120266-249839647-1884739034-500 - Administrator - Disabled)
*** (S-1-5-21-1365120266-249839647-1884739034-1000 - Administrator - Enabled) => C:\Users\***
Gast (S-1-5-21-1365120266-249839647-1884739034-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1365120266-249839647-1884739034-1006 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Symantec Eraser Control driver
Description: Symantec Eraser Control driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: eeCtrl
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: BHDrvx64
Description: BHDrvx64
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: BHDrvx64
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Symantec Network Security WFP Driver
Description: Symantec Network Security WFP Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: SymNetS
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (04/01/2015 07:51:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 887490

Error: (04/01/2015 07:51:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 887490

Error: (04/01/2015 07:51:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 07:39:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 148856

Error: (04/01/2015 07:39:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 148856

Error: (04/01/2015 07:39:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 07:39:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 133256

Error: (04/01/2015 07:39:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 133256

Error: (04/01/2015 07:39:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 07:38:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 117672


System errors:
=============
Error: (04/01/2015 07:54:04 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst BFE erreicht.

Error: (04/01/2015 07:37:33 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Spooler erreicht.

Error: (04/01/2015 07:36:22 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst FDResPub erreicht.

Error: (04/01/2015 07:34:43 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst sftlist erreicht.

Error: (04/01/2015 07:33:54 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst upnphost erreicht.

Error: (04/01/2015 04:25:23 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (04/01/2015 03:50:21 PM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (04/01/2015 02:38:04 PM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (04/01/2015 02:23:18 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
BHDrvx64
eeCtrl
SymNetS

Error: (04/01/2015 02:22:47 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SSPORT" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================
Error: (04/01/2015 07:51:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 887490

Error: (04/01/2015 07:51:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 887490

Error: (04/01/2015 07:51:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 07:39:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 148856

Error: (04/01/2015 07:39:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 148856

Error: (04/01/2015 07:39:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 07:39:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 133256

Error: (04/01/2015 07:39:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 133256

Error: (04/01/2015 07:39:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/01/2015 07:38:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 117672


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) CPU P6100 @ 2.00GHz
Percentage of memory in use: 37%
Total physical RAM: 3764.5 MB
Available physical RAM: 2367.05 MB
Total Pagefile: 7527.18 MB
Available Pagefile: 5647.91 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:452.97 GB) (Free:272.91 GB) NTFS
Drive e: (GPE 2012) (Removable) (Total:0.12 GB) (Free:0.05 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 21C721C7)
Partition 1: (Not Active) - (Size=12.7 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 119.3 MB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=119 MB) - (Type=06)

==================== End Of Log ============================
         

Alt 01.04.2015, 20:59   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    FoxTab PDF Converter

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 




Anschließend Kontrollscans mit MBAM und ESET:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 03.04.2015, 00:51   #30
lisana
 
Malware Meldung "Adspy/adspy.gen2" gefunden! - Standard

Malware Meldung "Adspy/adspy.gen2" gefunden!



Hallo,

den FoxTab PDF Converter habe ich mittels Revo Uninstaller deinstalliert.

Anschließend habe ich MBAM-Scan durcgeführt. Es hat über dreizehn (!) Stunden gedauert. Unten erhalten Sie das Logfile. ESET-logfile wird folgen.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 02.04.2015
Suchlauf-Zeit: 02:26:56
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.4.1018
Malware Datenbank: v2015.04.01.11
Rootkit Datenbank: v2015.03.31.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: ***

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 447370
Verstrichene Zeit: 13 Std, 7 Min, 16 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Hallo,

das ESET-logfile :

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not read file from internet.ESETSmartInstaller@High as downloader log:
Can not read file from internet.# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=98a0121670cb1e4887483f95bfdc0d46
# engine=23211
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-04-02 11:12:29
# local_time=2015-04-03 01:12:29 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 89931 179646199 0 0
# compatibility_mode_1='ESET Smart Security 8.0'
# compatibility_mode=8228 16777213 100 100 409141 16649543 0 0
# scanned=55
# found=0
# cleaned=0
# scan_time=2565
# nod_component=V3 Build:0x30000000
         

Antwort

Themen zu Malware Meldung "Adspy/adspy.gen2" gefunden!
abgesicherten, anwendungen, fehlercode 0xe0434352, fehlercode windows, foxtab pdf converter entfernen, hallo zusammen, malwarebytes, pua/somoto.gen2, this device cannot start. (code10), ultimate codecs packages entfernen, versucht, windows 7, zusammen



Ähnliche Themen: Malware Meldung "Adspy/adspy.gen2" gefunden!


  1. adspy/adspy.gen2
    Plagegeister aller Art und deren Bekämpfung - 15.10.2015 (7)
  2. Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt
    Log-Analyse und Auswertung - 13.04.2014 (28)
  3. ADSPY/AdSpy.Gen2 - \Intel\Intel(R) Management Engine Components\UNS\UNS.exe' .lapi total am hängen
    Log-Analyse und Auswertung - 12.06.2013 (25)
  4. Trojaner ADSPY/AdSpy.Gen2
    Plagegeister aller Art und deren Bekämpfung - 23.07.2012 (1)
  5. Antivir findet ADSPY/AdSpy.Gen2 (Problem mit Downloads; zuvor Probleme mit Antivir)
    Plagegeister aller Art und deren Bekämpfung - 16.02.2012 (5)
  6. Mailware ADSPY/AdSpy.Gen2
    Log-Analyse und Auswertung - 11.01.2012 (1)
  7. Virus ADSPY/AdSpy.Gen2 und mediashifting.com/?search=.....
    Log-Analyse und Auswertung - 31.12.2011 (2)
  8. ADSPY/AdSpy.Gen2 entdeckt
    Plagegeister aller Art und deren Bekämpfung - 02.11.2011 (7)
  9. ADSPY/AdSpy.Gen2, TR/Crypt.XPACK.Gen2 u.a. , lassen sich nicht entfernen
    Log-Analyse und Auswertung - 06.05.2011 (9)
  10. 'ADSPY/AdSpy.Gen2' [adware].
    Plagegeister aller Art und deren Bekämpfung - 29.04.2011 (4)
  11. ADSPY/AdSpy.Gen2
    Plagegeister aller Art und deren Bekämpfung - 13.02.2011 (1)
  12. ADSPY/AdSpy.Gen2 und JAVA/OpenConnect.CF
    Plagegeister aller Art und deren Bekämpfung - 28.01.2011 (5)
  13. StudiVZ-Account geknackt:AVIRA: TR/Trash.Gen' [trojan] , vor kurzem ADSPY/AdSpy.Gen2 in selber Datei
    Plagegeister aller Art und deren Bekämpfung - 27.01.2011 (5)
  14. Mehrere Virenfunde bei Antivir (ADSPY/SaveNow.CO ADSPY/AdSpy.Gen ADWARE/Stud.D ADSPY/Agent.23040)
    Plagegeister aller Art und deren Bekämpfung - 12.11.2010 (3)
  15. ADSPY/Adspy.Gen2 gefunden
    Plagegeister aller Art und deren Bekämpfung - 09.11.2010 (20)
  16. AntiVir hat "ADSPY/AdSpy.Gen2" gefunden
    Plagegeister aller Art und deren Bekämpfung - 24.09.2010 (1)
  17. ADSPY/AdSpy.Gen, TR/Trash.Gen, ADSPY/SaveNow.CG und weitere
    Log-Analyse und Auswertung - 30.07.2010 (18)

Zum Thema Malware Meldung "Adspy/adspy.gen2" gefunden! - Hallo, Ja, es hat alles geklappt und der scant schon seit den Abendstunden. Gerade ist der Rechner abgestürzt bevor es fertiggescant hat. Soll ich alles nochmal durchführen? Danke! - Malware Meldung "Adspy/adspy.gen2" gefunden!...
Archiv
Du betrachtest: Malware Meldung "Adspy/adspy.gen2" gefunden! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.