Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Spyhunter und Adware entfernen (Windows 7)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 18.05.2015, 18:44   #1
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Ausrufezeichen

Spyhunter und Adware entfernen (Windows 7)



Hallo
Ich habe heute bemerkt, dass ich Maleware auf dem Pc habe. Habe dann im Internet gestöbert und habe eine Seite gefunden, auf der stand, dass ich mir Spyhunter herunterladen soll und ich es damit weg bekomme. Doch als ich es installiert hatte kam mir das Programm komisch vor und habe es auf Google gesucht. Auf der Seite von Chip stand, dass es ein umstrittener Virenscanner ist und bin von dort aus auf diese Seite gekommen. Nun hoffe ich, dass ihr mir helfen könnt.

M.f.G.
Florian

Alt 18.05.2015, 19:08   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 18.05.2015, 19:54   #3
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



hier die FRST.txt:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 16-05-2015 02
Ran by Terra6100 (administrator) on TERRA6100-PC on 18-05-2015 20:37:48
Running from C:\Users\Terra6100\Downloads
Loaded Profiles: Terra6100 (Available profiles: Terra6100)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Enigma Software Group USA, LLC.) C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Online Games Manager\ogmservice.exe
() C:\Windows\System32\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
() C:\Program Files (x86)\Tor\tor.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(SweetIM Technologies Ltd.) C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
(SweetIM Technologies Ltd.) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Dropbox, Inc.) C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\Skiller Pro\Monitor.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Spotify Ltd) C:\Users\Terra6100\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Terra6100\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\Terra6100\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Terra6100\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\Terra6100\AppData\Roaming\Spotify\Spotify.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(TeamSpeak Systems GmbH) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6468712 2012-03-20] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SweetIM] => C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe [115032 2012-05-29] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [Sweetpacks Communicator] => C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe [295728 2012-02-26] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-05-05] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [ApnTBMon] => "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [224128 2014-03-18] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Skiller Pro] => C:\Program Files (x86)\Skiller Pro\Monitor.exe [475136 2014-02-26] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3978600 2015-03-30] (LogMeIn Inc.)
HKLM\...\Policies\Explorer: [CDRAutoRun] 1
HKLM\...\Policies\Explorer: [NoDriveAutoRun] 0x00000000
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3632472 2015-04-09] (Electronic Arts)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Facebook Update] => C:\Users\Terra6100\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-08-03] (Facebook Inc.)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2888384 2015-05-15] (Valve Corporation)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Google Update] => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-09-04] (Google Inc.)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [UpdateMyDrivers] => C:\Program Files (x86)\SmartTweak\UpdateMyDrivers\UpdateMyDrivers.exe /ot /as /ss
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [SpeedUpMyComputer] => C:\Program Files (x86)\SmartTweak\SpeedUpMyComputer\SpeedUpMyComputer.exe /ot /as /ss
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [FixMyRegistry] => C:\Program Files (x86)\SmartTweak\FixMyRegistry\FixMyRegistry.exe /ot /as /ss
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30878816 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Spotify Web Helper] => C:\Users\Terra6100\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2022968 2015-05-18] (Spotify Ltd)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Spotify] => C:\Users\Terra6100\AppData\Roaming\Spotify\Spotify.exe [7298616 2015-05-18] (Spotify Ltd)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Policies\Explorer: [CDRAutoRun] 1
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Policies\Explorer: [NoDriveAutoRun] 0x00000000
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-21] (Microsoft Corporation)
HKU\S-1-5-18\...\Policies\Explorer: [CDRAutoRun] 1
HKU\S-1-5-18\...\Policies\Explorer: [NoDriveAutoRun] 0x00000000
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll [233280 2014-11-10] (Search Protect)
AppInit_DLLs:  C:\PROGRA~2\SupTab\SEARCH~2.DLL => C:\PROGRA~2\SupTab\SEARCH~2.DLL File Not Found
AppInit_DLLs-x32: C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC32Loader.dll => "C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC32Loader.dll" File Not Found
AppInit_DLLs-x32:  C:\PROGRA~2\SupTab\SEARCH~1.DLL => "C:\PROGRA~2\SupTab\SEARCH~1.DLL" File Not Found
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2013-11-14]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2014-09-19]
ShortcutTarget: Dropbox.lnk -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6ass0u4oJ9kMcqfLbhFA,&q={searchTerms}
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {7880A80B-E2A8-4562-89D7-1993F1FD3796} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MNMTDF&pc=MANM&src=IE-SearchBox
SearchScopes: HKLM -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=1269106317534247&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\.DEFAULT -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MDA42EBD6-20DB-4F7B-B40C-1714E7BA901C&SearchSource=58&CUI=&UM=6&UP=SPD52C150F-428B-4E84-B593-62CBF40B0DC8&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll" No File
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll [2014-05-16] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll [2014-05-16] (Oracle Corporation)
BHO: DVDVideoSoft WebPageAdjuster Class -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll [2013-08-27] (DVDVideoSoft Ltd.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-11-07] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-11-07] (Oracle Corporation)
BHO-x32: DVDVideoSoft WebPageAdjuster Class -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll [2013-08-27] (DVDVideoSoft Ltd.)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll" No File
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" No File
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.sweet-page.com/?type=sc&ts=1402777723&from=adks&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P

FireFox:
========
FF ProfilePath: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395
FF NewTab: chrome://quick_start/content/index.html
FF DefaultSearchEngine: webssearches
FF SearchEngineOrder.1: 
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: webssearches
FF Homepage: hxxp://bigfarm.goodgamestudios.com/|chrome://quick_start/content/index.html
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-21] ()
FF Plugin: @esn/npbattlelog,version=2.5.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.0\npbattlelogx64.dll No File
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2014-12-03] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll [2014-05-16] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll [2014-05-16] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2012-03-16] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-21] ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.5.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.0\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2014-12-03] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-05-08] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Terra6100\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Terra6100\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-20] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-05-08] ()
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\11-suche.xml [2014-06-04]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\englische-ergebnisse.xml [2014-06-04]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\gmx-suche.xml [2014-06-04]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\google-images.xml [2014-06-15]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\google-maps.xml [2014-06-15]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\lastminute.xml [2014-04-11]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\MyStart Search.xml [2014-05-16]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\trovi-search.xml [2014-11-14]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\Web Search.xml [2014-06-10]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\webde-suche.xml [2014-06-04]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\webssearches.xml [2015-02-11]
FF Extension: Battlefield Play4Free - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\Extensions\battlefieldplay4free@ea.com [2013-07-30]
FF Extension: WEB.DE MailCheck - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\Extensions\toolbar@web.de [2015-04-18]
FF Extension: Adblock Plus - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-14]
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-05-04]
FF HKLM-x32\...\Firefox\Extensions: [quick_start@gmail.com] - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\extensions\quick_start@gmail.com
FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\extensions\faststartff@gmail.com
FF HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\extensions\cliqz@cliqz.com
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\firefox.cfg [2015-04-21] <==== ATTENTION

Chrome: 
=======
CHR HomePage: Default -> hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
CHR StartupUrls: Default -> "hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P"
CHR DefaultSearchKeyword: Default -> webssearches
CHR DefaultSuggestURL: Default -> hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}
CHR Profile: C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-09-04]
CHR Extension: (Google Drive) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-09-04]
CHR Extension: (YouTube) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-09-04]
CHR Extension: (Google Search) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-09-04]
CHR Extension: (Bookmark Manager) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-04-26]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-14]
CHR Extension: (Google Wallet) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-04]
CHR Extension: (Quick start) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-06-14]
CHR Extension: (Gmail) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-09-04]
CHR HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2013-05-04]
CHR HKLM-x32\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
StartMenuInternet: Google Chrome.GMVUWZ4IKREI7YXLOFSMCQKTOQ - C:\Users\Terra6100\AppData\Local\Google\Chrome\Application\chrome.exe hxxp://istart.webssearches.com/?type=sc&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P

Opera: 
=======
StartMenuInternet: (HKLM) OperaStable - C:\Program Files (x86)\Opera\Launcher.exe hxxp://istart.webssearches.com/?type=sc&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-05-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-05-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-05-05] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1186040 2015-05-05] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-13] (APN LLC.)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-14] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [441216 2015-05-06] ()
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1254400 2015-04-27] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [236840 2015-04-03] (EasyAntiCheat Ltd)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-03-30] (LogMeIn, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [4535848 2012-09-25] (INCA Internet Co., Ltd.) [File not signed]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 ogmservice; C:\Program Files (x86)\Online Games Manager\ogmservice.exe [581568 2014-03-27] (RealNetworks, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1931632 2015-04-09] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-03-21] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-03-21] ()
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1026432 2015-05-18] (Enigma Software Group USA, LLC.)
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-09-04] () [File not signed] <==== ATTENTION
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 asahci64; C:\Windows\System32\drivers\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-05-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-05-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-05-18] ()
R2 inpoutx64; C:\Windows\System32\Drivers\inpoutx64.sys [15008 2012-06-05] (Highresolution Enterprises [www.highrez.co.uk])
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
S3 cpuz135; \??\C:\Users\ADMINI~1\AppData\Local\Temp\cpuz135\cpuz135_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 pmem; \??\C:\Users\TERRA6~1\AppData\Local\Temp\_MEI78962\drivers\winpmem64.sys [X]
S3 X6va011; \??\C:\Windows\SysWOW64\Drivers\X6va011 [X]
S3 X6va017; \??\C:\Windows\SysWOW64\Drivers\X6va017 [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-18 20:34 - 2015-05-18 20:37 - 00036825 _____ () C:\Users\Terra6100\Downloads\FRST.txt
2015-05-18 20:33 - 2015-05-18 20:37 - 00000000 ____D () C:\FRST
2015-05-18 20:32 - 2015-05-18 20:32 - 02107392 _____ (Farbar) C:\Users\Terra6100\Downloads\FRST64.exe
2015-05-18 19:27 - 2015-05-18 19:28 - 00000000 ____D () C:\Users\Terra6100\Desktop\Sonstiges
2015-05-18 19:06 - 2015-05-18 19:06 - 00001084 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d0918cfc69e807.job
2015-05-18 18:45 - 2015-05-18 18:45 - 00000000 _____ () C:\autoexec.bat
2015-05-18 18:33 - 2015-05-18 18:33 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Enigma Software Group
2015-05-18 18:32 - 2015-05-18 18:32 - 00000000 ____D () C:\sh4ldr
2015-05-18 18:27 - 2015-05-18 18:27 - 00022704 _____ () C:\Windows\system32\Drivers\EsgScanner.sys
2015-05-18 18:26 - 2015-05-18 18:26 - 00000000 ____D () C:\Program Files\Enigma Software Group
2015-05-18 18:24 - 2015-05-18 18:24 - 03109248 _____ (Enigma Software Group USA, LLC.) C:\Users\Terra6100\Downloads\SpyHunter-Installer.exe
2015-05-17 21:18 - 2015-05-17 21:18 - 00000000 _____ () C:\Windows\SysWOW64\shoCE7A.tmp
2015-05-17 00:03 - 2015-05-17 00:03 - 29350107 _____ () C:\Users\Terra6100\Downloads\TerraGamingMOD_exp_V1.0.zip
2015-05-16 15:25 - 2015-05-16 16:21 - 1808116695 _____ (ruhrpott-life.de ) C:\Users\Terra6100\Downloads\ruhrpott_0_2.exe
2015-05-16 01:34 - 2015-05-16 01:34 - 00000000 _____ () C:\Windows\SysWOW64\shoFFDA.tmp
2015-05-14 00:02 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-14 00:02 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 16:40 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-13 16:40 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-13 16:40 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-13 16:40 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-13 16:40 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-13 16:40 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-13 16:40 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-13 16:40 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-13 16:40 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-13 16:40 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-13 16:40 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-13 16:40 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-13 16:40 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-13 16:40 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-13 16:40 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-13 16:40 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-13 16:40 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-13 16:40 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-13 16:40 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-13 16:40 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-13 16:40 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-13 16:40 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-13 16:40 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-13 16:40 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-13 16:40 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-13 16:40 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-13 16:40 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-13 16:40 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-13 16:40 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-13 16:40 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-13 16:40 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-13 16:40 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-13 16:40 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-13 16:40 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-13 16:40 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-13 16:40 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-13 16:40 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-13 16:40 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-13 16:40 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-13 16:40 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-13 16:40 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-13 16:40 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-13 16:40 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-13 16:40 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-13 16:40 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-13 16:40 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-13 16:40 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-13 16:40 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-13 16:40 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-13 16:40 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-13 16:40 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-13 16:40 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-13 16:40 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-13 16:40 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-13 16:40 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-13 16:40 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-13 16:40 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-13 16:40 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-13 16:40 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-13 16:40 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-13 16:40 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-13 16:40 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-13 16:40 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-13 16:40 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-13 16:39 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-13 16:39 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-13 16:39 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-13 16:39 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-13 16:39 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-13 16:39 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-13 16:39 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-13 16:39 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-13 16:39 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-13 16:39 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-13 16:39 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-13 16:39 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-13 16:39 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-13 16:39 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-13 16:39 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-13 16:39 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-13 16:39 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-13 16:39 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-13 16:39 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-13 16:39 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-13 16:39 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-13 16:38 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-13 16:38 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-13 16:38 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-13 16:38 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-13 16:38 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-13 16:38 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-13 16:38 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-13 16:38 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-13 16:38 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-13 16:38 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-13 16:38 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-13 16:32 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-13 16:32 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-13 16:32 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-13 16:32 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-13 16:32 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-13 16:32 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-13 16:32 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-04-26 13:05 - 2015-04-26 13:06 - 12862103 _____ () C:\Users\Terra6100\Downloads\javainsel6.zip
2015-04-21 16:56 - 2015-04-21 16:59 - 00001900 _____ () C:\Users\Terra6100\Desktop\arma3.exe - Verknüpfung.lnk
2015-04-21 16:50 - 2014-12-18 21:03 - 00000000 ____D () C:\Users\Terra6100\Desktop\ARMA3 Notepad++
2015-04-21 16:49 - 2015-04-21 16:49 - 00029492 _____ () C:\Users\Terra6100\Downloads\Notepad_SQFSyntaxHighlighting_and_AutoCompletion_12182014.zip
2015-04-21 16:44 - 2015-04-21 16:44 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-18 20:36 - 2012-06-12 19:29 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\TS3Client
2015-05-18 20:35 - 2009-07-14 06:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-18 20:35 - 2009-07-14 06:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-18 20:33 - 2012-06-06 16:30 - 01817611 _____ () C:\Windows\WindowsUpdate.log
2015-05-18 20:29 - 2014-08-23 11:14 - 00000000 ___RD () C:\Users\Terra6100\Dropbox
2015-05-18 20:29 - 2012-07-23 14:04 - 00000000 ____D () C:\ProgramData\Origin
2015-05-18 20:28 - 2015-02-11 14:18 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Spotify
2015-05-18 20:28 - 2014-08-23 11:09 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Dropbox
2015-05-18 20:26 - 2015-02-11 14:19 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\Spotify
2015-05-18 20:25 - 2013-01-20 16:04 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\LogMeIn Hamachi
2015-05-18 20:25 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-05-18 20:24 - 2012-11-19 15:31 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-05-18 20:24 - 2012-08-03 15:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-05-18 20:24 - 2009-07-14 06:51 - 00225596 _____ () C:\Windows\setupact.log
2015-05-18 20:23 - 2012-08-03 15:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-18 20:23 - 2012-06-05 13:04 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-05-18 20:23 - 2010-11-21 05:47 - 00793008 _____ () C:\Windows\PFRO.log
2015-05-18 20:23 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-18 19:29 - 2015-02-21 11:24 - 00000000 ___RD () C:\Users\Terra6100\Desktop\Bildbearbeitung
2015-05-18 19:28 - 2013-06-05 18:29 - 00000000 ____D () C:\Users\Terra6100\Desktop\Spiele
2015-05-18 19:07 - 2013-05-31 14:26 - 00000000 ____D () C:\Games
2015-05-18 19:06 - 2015-02-04 18:14 - 00001084 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d04095a890c744.job
2015-05-18 18:45 - 2013-02-24 18:58 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Skype
2015-05-18 18:33 - 2012-06-12 14:28 - 00000000 ____D () C:\Users\Terra6100
2015-05-18 18:08 - 2014-12-14 17:59 - 00000000 ____D () C:\ProgramData\PF-CD
2015-05-17 17:27 - 2015-03-30 10:45 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\Arma 3
2015-05-14 15:27 - 2013-09-04 17:57 - 00002598 _____ () C:\Users\Terra6100\Desktop\Google Chrome.lnk
2015-05-14 10:09 - 2011-02-23 14:12 - 00699884 _____ () C:\Windows\system32\perfh007.dat
2015-05-14 10:09 - 2011-02-23 14:12 - 00149766 _____ () C:\Windows\system32\perfc007.dat
2015-05-14 10:09 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-14 10:03 - 2009-07-14 06:45 - 00301512 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-14 09:59 - 2010-11-21 09:17 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-14 09:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-14 00:20 - 2012-06-17 18:04 - 01648918 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-14 00:20 - 2012-06-17 18:04 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
2015-05-14 00:06 - 2013-07-28 22:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-14 00:06 - 2012-09-22 18:51 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-14 00:02 - 2012-09-17 20:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-14 00:01 - 2012-09-17 20:28 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-14 00:01 - 2012-09-17 20:28 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-12 10:45 - 2012-06-17 18:05 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\SoftGrid Client
2015-05-09 10:35 - 2014-08-23 11:14 - 00001033 _____ () C:\Users\Terra6100\Desktop\Dropbox.lnk
2015-05-09 10:35 - 2014-08-23 11:13 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-05-09 00:21 - 2015-03-30 12:16 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\Arma 3 Launcher
2015-05-05 16:28 - 2013-08-15 18:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-05 16:24 - 2013-08-15 18:58 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-05-05 16:24 - 2013-08-15 18:58 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-04-22 06:29 - 2012-08-02 20:44 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-21 17:47 - 2012-10-29 19:32 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Notepad++
2015-04-21 16:25 - 2012-08-03 15:25 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-21 16:25 - 2012-08-03 15:25 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-20 20:26 - 2014-06-09 18:34 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\SniperV2

==================== Files in the root of some directories =======

2014-06-15 09:40 - 2013-07-30 20:45 - 0194952 _____ () C:\Program Files (x86)\8hres.dll
2014-06-15 09:40 - 2013-07-30 20:45 - 0712264 _____ (MindSpark) C:\Program Files (x86)\8hUninstall Allin1Convert.dll
2010-06-02 06:21 - 2010-06-02 06:21 - 1347354 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1078962 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1397830 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1115221 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0916430 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 4162630 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86_Archive.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0179133 _____ () C:\Program Files (x86)\Apr2006_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0133103 _____ () C:\Program Files (x86)\Apr2006_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0087101 _____ () C:\Program Files (x86)\Apr2006_xinput_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0046010 _____ () C:\Program Files (x86)\Apr2006_xinput_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0698612 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0695865 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1607358 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1606039 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0195766 _____ () C:\Program Files (x86)\APR2007_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0151225 _____ () C:\Program Files (x86)\APR2007_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0096817 _____ () C:\Program Files (x86)\APR2007_xinput_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0053302 _____ () C:\Program Files (x86)\APR2007_xinput_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1350542 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1077644 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0182903 _____ () C:\Program Files (x86)\AUG2006_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0137235 _____ () C:\Program Files (x86)\AUG2006_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0087142 _____ () C:\Program Files (x86)\AUG2006_xinput_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0046058 _____ () C:\Program Files (x86)\AUG2006_xinput_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0852286 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0796867 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1800160 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1708152 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0198096 _____ () C:\Program Files (x86)\AUG2007_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0153012 _____ () C:\Program Files (x86)\AUG2007_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0867612 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0849167 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1794084 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1464672 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0121772 _____ () C:\Program Files (x86)\Aug2008_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0092996 _____ () C:\Program Files (x86)\Aug2008_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0271412 _____ () C:\Program Files (x86)\Aug2008_XAudio_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0271038 _____ () C:\Program Files (x86)\Aug2008_XAudio_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0919044 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0900598 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 3112111 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 3319740 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0232635 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0192131 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0136301 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0105044 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0930116 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0728456 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0122408 _____ () C:\Program Files (x86)\Aug2009_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093106 _____ () C:\Program Files (x86)\Aug2009_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0273264 _____ () C:\Program Files (x86)\Aug2009_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0272642 _____ () C:\Program Files (x86)\Aug2009_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1357976 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1079456 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0212807 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0191720 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1571154 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1574376 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0192475 _____ () C:\Program Files (x86)\DEC2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0145599 _____ () C:\Program Files (x86)\DEC2006_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0089944 _____ (Microsoft Corporation) C:\Program Files (x86)\DSETUP.dll
2010-06-02 06:22 - 2010-06-02 06:22 - 1801048 _____ () C:\Program Files (x86)\dsetup32.dll
2010-06-02 06:22 - 2010-06-02 06:22 - 0042410 _____ () C:\Program Files (x86)\dxdllreg_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0537432 _____ () C:\Program Files (x86)\DXSETUP.exe
2010-06-02 06:22 - 2010-06-02 06:22 - 0094011 _____ () C:\Program Files (x86)\dxupdate.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1247499 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1013225 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1362796 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1084720 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0178359 _____ () C:\Program Files (x86)\Feb2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0132409 _____ () C:\Program Files (x86)\Feb2006_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0194675 _____ () C:\Program Files (x86)\FEB2007_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0147983 _____ () C:\Program Files (x86)\FEB2007_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0054678 _____ () C:\Program Files (x86)\Feb2010_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0020713 _____ () C:\Program Files (x86)\Feb2010_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0122446 _____ () C:\Program Files (x86)\Feb2010_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093180 _____ () C:\Program Files (x86)\Feb2010_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0276960 _____ () C:\Program Files (x86)\Feb2010_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0277191 _____ () C:\Program Files (x86)\Feb2010_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1336002 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1064925 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0180785 _____ () C:\Program Files (x86)\JUN2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0133671 _____ () C:\Program Files (x86)\JUN2006_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0699044 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0698472 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1607774 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1607286 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0197122 _____ () C:\Program Files (x86)\JUN2007_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0152909 _____ () C:\Program Files (x86)\JUN2007_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0867828 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0849919 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1792608 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1463878 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0055154 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021905 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0121054 _____ () C:\Program Files (x86)\JUN2008_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093128 _____ () C:\Program Files (x86)\JUN2008_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0269628 _____ () C:\Program Files (x86)\JUN2008_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0269024 _____ () C:\Program Files (x86)\JUN2008_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0944460 _____ () C:\Program Files (x86)\Jun2010_D3DCompiler_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0931471 _____ () C:\Program Files (x86)\Jun2010_D3DCompiler_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0752783 _____ () C:\Program Files (x86)\Jun2010_d3dcsx_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0762188 _____ () C:\Program Files (x86)\Jun2010_d3dcsx_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0235955 _____ () C:\Program Files (x86)\Jun2010_d3dx10_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0197283 _____ () C:\Program Files (x86)\Jun2010_d3dx10_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0138205 _____ () C:\Program Files (x86)\Jun2010_d3dx11_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0109445 _____ () C:\Program Files (x86)\Jun2010_d3dx11_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0937246 _____ () C:\Program Files (x86)\Jun2010_d3dx9_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0768036 _____ () C:\Program Files (x86)\Jun2010_d3dx9_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0124596 _____ () C:\Program Files (x86)\Jun2010_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093686 _____ () C:\Program Files (x86)\Jun2010_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0277338 _____ () C:\Program Files (x86)\Jun2010_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0278060 _____ () C:\Program Files (x86)\Jun2010_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0844884 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0818260 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1769862 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1443282 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0055058 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021867 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0122336 _____ () C:\Program Files (x86)\Mar2008_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093734 _____ () C:\Program Files (x86)\Mar2008_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0251194 _____ () C:\Program Files (x86)\Mar2008_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0226250 _____ () C:\Program Files (x86)\Mar2008_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1067160 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1040745 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1973702 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1612446 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0054600 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021298 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0121506 _____ () C:\Program Files (x86)\Mar2009_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0092740 _____ () C:\Program Files (x86)\Mar2009_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0275044 _____ () C:\Program Files (x86)\Mar2009_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0273018 _____ () C:\Program Files (x86)\Mar2009_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0864600 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0803884 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1802058 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1709360 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0046144 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0018496 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0196762 _____ () C:\Program Files (x86)\NOV2007_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0148264 _____ () C:\Program Files (x86)\NOV2007_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0994154 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0965421 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1906878 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1550796 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0054522 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021851 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0121794 _____ () C:\Program Files (x86)\Nov2008_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0092684 _____ () C:\Program Files (x86)\Nov2008_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0273960 _____ () C:\Program Files (x86)\Nov2008_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0272611 _____ () C:\Program Files (x86)\Nov2008_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0086037 _____ () C:\Program Files (x86)\Oct2005_xinput_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0045359 _____ () C:\Program Files (x86)\Oct2005_xinput_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1412902 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1127217 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0182361 _____ () C:\Program Files (x86)\OCT2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0138017 _____ () C:\Program Files (x86)\OCT2006_XACT_x86.cab
2013-02-19 16:30 - 2013-03-25 11:10 - 0000111 _____ () C:\Users\Terra6100\AppData\Roaming\adu.xml
2015-02-22 15:05 - 2015-02-22 15:05 - 0003375 _____ () C:\Users\Terra6100\AppData\Local\recently-used.xbel
2013-09-06 12:16 - 2013-09-06 12:16 - 0007605 _____ () C:\Users\Terra6100\AppData\Local\Resmon.ResmonCfg
2013-09-18 15:55 - 2013-07-20 15:55 - 0000032 ____R () C:\ProgramData\hash.dat

Files to move or delete:
====================
C:\ProgramData\hash.dat


Some content of TEMP:
====================
C:\Users\Terra6100\AppData\Local\Temp\AutoRun.exe
C:\Users\Terra6100\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\Terra6100\AppData\Local\Temp\avgnt.exe
C:\Users\Terra6100\AppData\Local\Temp\bdfilters.dll
C:\Users\Terra6100\AppData\Local\Temp\CheatEngine62Clean.exe
C:\Users\Terra6100\AppData\Local\Temp\CmdLineExt.dll
C:\Users\Terra6100\AppData\Local\Temp\comver.dll
C:\Users\Terra6100\AppData\Local\Temp\dp.exe
C:\Users\Terra6100\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpou0nlz.dll
C:\Users\Terra6100\AppData\Local\Temp\DseShExt-x64.dll
C:\Users\Terra6100\AppData\Local\Temp\DseShExt-x86.dll
C:\Users\Terra6100\AppData\Local\Temp\First15.exe
C:\Users\Terra6100\AppData\Local\Temp\FixMyRegistry.exe
C:\Users\Terra6100\AppData\Local\Temp\FLVPlayerSetup.exe
C:\Users\Terra6100\AppData\Local\Temp\fp_pl_pfs_installer-1.exe
C:\Users\Terra6100\AppData\Local\Temp\fp_pl_pfs_installer-2.exe
C:\Users\Terra6100\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\Terra6100\AppData\Local\Temp\GUR14B8.exe
C:\Users\Terra6100\AppData\Local\Temp\installerdll16860978.dll
C:\Users\Terra6100\AppData\Local\Temp\installerdll16871320.dll
C:\Users\Terra6100\AppData\Local\Temp\installhelper.dll
C:\Users\Terra6100\AppData\Local\Temp\jre-7u11-windows-i586-iftw.exe
C:\Users\Terra6100\AppData\Local\Temp\jre-8u40-windows-au.exe
C:\Users\Terra6100\AppData\Local\Temp\mgsqlite3.dll
C:\Users\Terra6100\AppData\Local\Temp\nsb9E09.exe
C:\Users\Terra6100\AppData\Local\Temp\nsbFB10.exe
C:\Users\Terra6100\AppData\Local\Temp\nsgBC56.exe
C:\Users\Terra6100\AppData\Local\Temp\nsgEF47.exe
C:\Users\Terra6100\AppData\Local\Temp\nsgFDA0.exe
C:\Users\Terra6100\AppData\Local\Temp\nsmBF35.exe
C:\Users\Terra6100\AppData\Local\Temp\nsqB030.exe
C:\Users\Terra6100\AppData\Local\Temp\nsqF1A8.exe
C:\Users\Terra6100\AppData\Local\Temp\nsr27CF.tmp.exe
C:\Users\Terra6100\AppData\Local\Temp\nsr98E9.exe
C:\Users\Terra6100\AppData\Local\Temp\nsrC1C5.exe
C:\Users\Terra6100\AppData\Local\Temp\nsvEBFB.exe
C:\Users\Terra6100\AppData\Local\Temp\nsvF87F.exe
C:\Users\Terra6100\AppData\Local\Temp\nsw9B79.exe
C:\Users\Terra6100\AppData\Local\Temp\nv3DVStreaming.dll
C:\Users\Terra6100\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Terra6100\AppData\Local\Temp\nvStereoApiI.dll
C:\Users\Terra6100\AppData\Local\Temp\nvStInst.exe
C:\Users\Terra6100\AppData\Local\Temp\OnlineWeatherSetup.exe
C:\Users\Terra6100\AppData\Local\Temp\pricepeep_130001_0101.exe
C:\Users\Terra6100\AppData\Local\Temp\rootsupd.exe
C:\Users\Terra6100\AppData\Local\Temp\SDShelEx-win32.dll
C:\Users\Terra6100\AppData\Local\Temp\SDShelEx-x64.dll
C:\Users\Terra6100\AppData\Local\Temp\SettingUpdate.exe
C:\Users\Terra6100\AppData\Local\Temp\Setup-D502DD2B71B5.exe
C:\Users\Terra6100\AppData\Local\Temp\Setup.exe
C:\Users\Terra6100\AppData\Local\Temp\Shortcut_sweetimsetup(1).exe
C:\Users\Terra6100\AppData\Local\Temp\Shortcut_sweetimsetup.exe
C:\Users\Terra6100\AppData\Local\Temp\simbo.exe
C:\Users\Terra6100\AppData\Local\Temp\SIMEEIInstaller.exe
C:\Users\Terra6100\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Terra6100\AppData\Local\Temp\sonarinst.exe
C:\Users\Terra6100\AppData\Local\Temp\sp-downloader.exe
C:\Users\Terra6100\AppData\Local\Temp\SpeedUpMyComputer.exe
C:\Users\Terra6100\AppData\Local\Temp\SRAssetsHelper.dll
C:\Users\Terra6100\AppData\Local\Temp\SweetIESetup.exe
C:\Users\Terra6100\AppData\Local\Temp\temp~.DLL
C:\Users\Terra6100\AppData\Local\Temp\temp~.EXE
C:\Users\Terra6100\AppData\Local\Temp\ubiC529.tmp.exe
C:\Users\Terra6100\AppData\Local\Temp\uninst1.exe
C:\Users\Terra6100\AppData\Local\Temp\UpdateCheckerSetup.exe
C:\Users\Terra6100\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Terra6100\AppData\Local\Temp\vcredist_x86.exe
C:\Users\Terra6100\AppData\Local\Temp\VP6Install.exe
C:\Users\Terra6100\AppData\Local\Temp\VP6VFW.dll
C:\Users\Terra6100\AppData\Local\Temp\WindowsInstaller-KB893803-v2-x86.exe
C:\Users\Terra6100\AppData\Local\Temp\xmlUpdater.exe
C:\Users\Terra6100\AppData\Local\Temp\_is143B.exe
C:\Users\Terra6100\AppData\Local\Temp\_is2903.exe
C:\Users\Terra6100\AppData\Local\Temp\_is6E4C.exe
C:\Users\Terra6100\AppData\Local\Temp\_is7416.exe
C:\Users\Terra6100\AppData\Local\Temp\_is8046.exe
C:\Users\Terra6100\AppData\Local\Temp\_isA037.exe
C:\Users\Terra6100\AppData\Local\Temp\_isA526.exe
C:\Users\Terra6100\AppData\Local\Temp\_isB75F.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2013-08-25 10:29

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 18.05.2015, 19:58   #4
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



hier die Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-05-2015 02
Ran by Terra6100 at 2015-05-18 20:41:55
Running from C:\Users\Terra6100\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3936485591-1274735110-1162047914-500 - Administrator - Disabled)
Gast (S-1-5-21-3936485591-1274735110-1162047914-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3936485591-1274735110-1162047914-1003 - Limited - Enabled)
Terra6100 (S-1-5-21-3936485591-1274735110-1162047914-1001 - Administrator - Enabled) => C:\Users\Terra6100

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

@ruhrpott Version 0.2 (HKLM-x32\...\{D4A190C1-46F0-4844-9D68-A690B20AB78E}_is1) (Version: 0.2 - ruhrpott-life.de)
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.8.800.175 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader X (10.1.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
AdVenture Capitalist (HKLM-x32\...\Steam App 346900) (Version:  - Hyper Hippo Games)
ANNO 1404 - Königsedition (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 1.02.0000 - Ubisoft)
Anno 1701 (HKLM-x32\...\{A2433A63-5F5D-40E5-B529-9123C2B3E734}) (Version: 1.02 - Sunflowers)
Arctic Combat (HKLM-x32\...\Steam App 212370) (Version:  - )
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.1.0 - Asmedia Technology)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.4.000 - Asmedia Technology)
Assassin's Creed (HKLM-x32\...\{8CFA9151-6404-409A-AF22-4632D04582FD}) (Version: 1.02 - Ubisoft)
Assassin's Creed II (HKLM-x32\...\{8570BEE8-0CA3-4977-9AB1-80ED93F0513C}) (Version: 1.01 - Ubisoft)
Assassin's Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
Avira (HKLM-x32\...\{df495620-2ba9-412d-828d-b27f020d9fc8}) (Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.10.434 - Avira Operations GmbH & Co. KG)
Avira SearchFree Toolbar (HKLM-x32\...\{41564952-412D-5637-00A7-A758B70C0A03}) (Version: 12.10.3.4487 - APN, LLC)
Bandicam (HKLM-x32\...\Bandicam) (Version: 1.8.6.321 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandisoft.com)
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battlefield 1942™ (HKLM-x32\...\{5BE7BD06-512B-43bf-AD78-3BD2A5F5F7B3}) (Version: 1.6.20.0 - Electronic Arts)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.25648 - Electronic Arts)
Battlefield™ Hardline-Beta (HKLM-x32\...\{F5526D9D-13AD-4270-8707-AC921D168299}) (Version: 1.0.0.2 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Bejeweled® 3 (HKLM-x32\...\{E99C27B2-EB2E-4244-9F5C-A96F55100F0C}) (Version: 1.1.13.4753 - Electronic Arts, Inc.)
Blitzkrieg Mod (HKLM-x32\...\Blitzkrieg) (Version: 4.7.0.0 - Blitzkrieg Mod Team)
Blitzkrieg Mod version 4.8.2.0 (HKLM-x32\...\{81EC7B6D-B297-4820-B5BE-5A2373725158}_is1) (Version: 4.8.2.0 - Blitzkrieg Mod Team)
Brick-Force (HKLM-x32\...\{9853ABB2-6416-4C87-8650-DD8E528FF564}}_is1) (Version: 2.12.256.51.6 - Infernum Productions AG)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - )
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - )
Call of Duty: Modern Warfare 3 - Multiplayer (HKLM-x32\...\Steam App 42690) (Version:  - Infinity Ward)
Call of Duty: Modern Warfare 3 (HKLM-x32\...\Steam App 42680) (Version:  - Infinity Ward)
CHIP Updater (HKLM-x32\...\CHIP Updater_is1) (Version: 2.31 - Abelssoft)
Cities: Skylines (HKLM-x32\...\Steam App 255710) (Version:  - Colossal Order Ltd.)
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.4.1.3 - Cliqz.com)
Company of Heroes (HKLM-x32\...\Steam App 4560) (Version:  - Relic Entertainment)
Company of Heroes (New Steam Version) (HKLM-x32\...\Steam App 228200) (Version:  - )
Construction-Simulator 2015 (HKLM-x32\...\Steam App 289950) (Version:  - weltenbauer. Software Entwicklung GmbH)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Demolition Company Gold (HKLM-x32\...\DemolitionCompanyDE_is1) (Version:  - GIANTS Software)
Die Siedler - Aufbruch der Kulturen (HKLM-x32\...\SADK) (Version:  - )
Die Siedler II - Die nächste Generation (HKLM-x32\...\S2TNG) (Version:  - )
Die Sims 2 (HKLM-x32\...\{6E7DD182-9FC6-4651-0095-2E666CC6AF35}) (Version:  - )
Die Sims 2: Wilde Campus-Jahre (HKLM-x32\...\{01521746-02A6-4A72-00BD-A285DF6B80C6}) (Version:  - )
Dropbox (HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Dropbox) (Version: 3.4.6 - Dropbox, Inc.)
Empire: Total War (HKLM-x32\...\Steam App 10500) (Version:  - The Creative Assembly)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
FIFA 12 (HKLM-x32\...\{EA8ADAA9-6671-4839-A51E-0C6792B78F3E}) (Version: 1.6.0.0 - Electronic Arts)
FIFA 14 (HKLM-x32\...\{AA7A2800-1E75-4240-855B-03AFF8E5171E}) (Version: 1.0.0.7 - Electronic Arts)
Free YouTube Download version 3.2.12.827 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.12.827 - DVDVideoSoft Ltd.)
Free YouTube to DVD Converter version 3.1.2.430 (HKLM-x32\...\Free YouTube to DVD Converter_is1) (Version: 3.1.2.430 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.2.430 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.2.430 - DVDVideoSoft Ltd.)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GIANTS Editor 5.0.1 (HKLM-x32\...\giants_editor_5.0.1_is1) (Version: 5.0.1 - GIANTS Software GmbH)
GIANTS Editor 6.0.0 64-bit (HKLM-x32\...\giants_editor_6.0.0_win64_is1) (Version: 6.0.0 - GIANTS Software GmbH)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Google Chrome (HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Google Chrome) (Version: 42.0.2311.152 - Google Inc.)
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version:  - Rockstar North / Toronto)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Iron Warriors: T-72 Tank Command (HKLM-x32\...\Steam App 1670) (Version:  - Strategy First)
Java 7 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Java 8 Update 5 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418005FF}) (Version: 8.0.50 - Oracle Corporation)
Java SE Development Kit 7 Update 45 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0170450}) (Version: 1.7.0.450 - Oracle)
Java-Editor 12.9, 2014.02.02 (HKLM-x32\...\{65FBA21B-7F80-4E4E-B275-0958D2648F94}_is1) (Version:  - Gerhard Röhner)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K.O.S SECRET OPERATIONS (HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\sting (USA.svc)) (Version:  - )
Knights Of Honor (HKLM-x32\...\{7911C404-9AFA-4BB2-B9B7-E47423D87528}) (Version: 1.00 - )
Landwirtschafts Simulator 15 (HKLM-x32\...\FarmingSimulator2015DE_is1) (Version: 1.2.0.0 - GIANTS Software)
Loadout (HKLM-x32\...\Steam App 208090) (Version:  - Edge of Reality)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.328 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.328 - LogMeIn, Inc.) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Men of War (HKLM-x32\...\Steam App 7830) (Version:  - Best Way)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (HKLM-x32\...\{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}) (Version: 9.0.30411 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 37.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 37.0.2 (x86 de)) (Version: 37.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
Napoleon: Total War (HKLM-x32\...\Steam App 34030) (Version:  - The Creative Assembly)
NirSoft BlueScreenView (HKLM-x32\...\NirSoft BlueScreenView) (Version:  - )
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.2 - )
NVIDIA 3D Vision Controller-Treiber 344.11 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 344.11 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX (Legacy) (HKLM-x32\...\{FAAC26AD-73BA-40CE-86AA-C9213F9E064A}) (Version: 9.13.0604 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Online Games Manager v1.30 (HKLM-x32\...\Online Games Manager) (Version: 1.30.14 - Real Networks, Inc.)
OpenOffice.org 3.4 (HKLM-x32\...\{4C552FD3-2CCD-4E00-AC64-0681DBB3F8B5}) (Version: 3.4.9590 - OpenOffice.org)
Opera Stable 24.0.1558.61 (HKLM-x32\...\Opera 24.0.1558.61) (Version: 24.0.1558.61 - Opera Software ASA)
Origin (HKLM-x32\...\Origin) (Version: 8.6.0.357 - Electronic Arts, Inc.)
PAYDAY 2 (HKLM-x32\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
Peggle (HKLM-x32\...\{715AD72D-887A-459E-988B-D4F3E87FA24B}) (Version: 1.04.0.0 - PopCap Games)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
PlanetSide 2 (HKLM-x32\...\Steam App 218230) (Version:  - Sony Online Entertainment)
Prüfungsfragen-CD Version 2.1 (HKLM-x32\...\Prüfungsfragen-CD_is1) (Version: 2.1 - MOBIL-Verlags GmbH)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Python 3.4.1 (HKLM-x32\...\{df32bb9e-3ed8-36b5-a649-e8c845c5f3a2}) (Version: 3.4.1150 - Python Software Foundation)
R.U.S.E (HKLM-x32\...\Steam App 21970) (Version:  - Ubisoft)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.58.411.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6602 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 3.1.100 - NVIDIA Corporation) Hidden
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.86.0859 - Electronic Arts)
Skiller Pro Driver (HKLM-x32\...\{54C8FBB3-B992-43CB-8F0A-E26228013F88}) (Version: 1.0 - )
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
Spiral Knights (HKLM-x32\...\Steam App 99900) (Version:  - Three Rings)
Spotify (HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Spotify) (Version: 1.0.5.186.ga9c24d6a - Spotify AB)
SpyHunter 4 (HKLM-x32\...\SpyHunter) (Version: 4.19.13.4482 - Enigma Software Group, LLC)
Squishy the Suicidal Pig (HKLM-x32\...\Steam App 318430) (Version:  - Tomi Maarela)
Star Wars Battlefront II (HKLM-x32\...\{3D374523-CFDE-461A-827E-2A102E2AB365}) (Version: 1.0 - LucasArts)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stranded II 1.0.0.1 (HKLM-x32\...\{CE0900ED-C76A-40C0-8DB4-0F68D825B283}_is1) (Version:  - Unreal Software)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version: 1.20.0000 - Firefly Studios)
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Crusader Extreme (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Kingdoms (HKLM-x32\...\{D1D632A2-E249-466D-A094-B1B934D37645}_is1) (Version: Stronghold Kingdoms (Installationsprogramm v1.17) - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
SweetIM for Messenger 3.7 (HKLM-x32\...\{7683B745-6060-41FD-AA75-0BBB383FEAD4}) (Version: 3.7.0005 - SweetIM Technologies Ltd.) <==== ATTENTION
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.16642 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
The Forest (HKLM-x32\...\Steam App 242760) (Version:  - Endnight Games Ltd)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
TP-LINK Wireless Client Utility (HKLM-x32\...\{7A2A107B-9695-423F-9462-8F17C178BD35}) (Version: 7.0 - TP-LINK)
Unity Web Player (HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Update Manager for SweetPacks 1.0 (HKLM-x32\...\{FB697452-8CA4-46B4-98B1-165C922A2EF3}) (Version: 1.0.0005 - SweetIM Technologies Ltd.) <==== ATTENTION
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Video Converter (HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Video Converter) (Version:  - )
Video Converter Packages (HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Video Converter Packages) (Version:  - ) <==== ATTENTION
VLC media player 2.0.1 (HKLM\...\VLC media player) (Version: 2.0.1 - VideoLAN)
War of the Roses (HKLM-x32\...\Steam App 42160) (Version:  - Fatshark)
War Thunder (HKLM-x32\...\Steam App 236390) (Version:  - Gaijin Entertainment)
War Thunder Launcher 1.0.1.143 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - 2012 Gaijin Entertainment Corporation)
webssearches uninstall (HKLM-x32\...\webssearches uninstall) (Version:  - webssearches) <==== ATTENTION
WhoCrashed 5.02 (HKLM\...\WhoCrashed_is1) (Version:  - Resplendence Software Projects Sp.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
World of Tanks - Common Test (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812CT}_is1) (Version:  - Wargaming.net)
World of Tanks - Physics Preview (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C8PD}_is1) (Version:  - Wargaming.net)
World of Tanks v.0.7.4_CT (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C8CT}_is1) (Version:  - Wargaming.net)
Xfire (remove only) (HKLM-x32\...\Xfire) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points  =========================

13-05-2015 23:58:22 Windows Update
18-05-2015 20:34:37 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {014C16C4-66D2-4AEA-BC9F-063D8FA363D3} - System32\Tasks\{AA309518-56A9-480A-AD66-013A40776815} => C:\Program Files (x86)\LucasArts\Star Wars Battlefront II\GameData\BattlefrontII.exe [2005-10-06] ()
Task: {03D37C05-82FD-4C9B-9B39-1957D3536919} - System32\Tasks\{8644DB2D-82ED-4DB3-899E-B2D78BD32ADD} => C:\Program Files (x86)\LucasArts\Star Wars Battlefront II\GameData\BattlefrontII.exe [2005-10-06] ()
Task: {12371E84-3A86-4703-9453-E74C182DFF41} - System32\Tasks\{1C2713B8-3DB0-49A1-8ED7-31B9F1099871} => C:\Program Files (x86)\LucasArts\Star Wars Battlefront II\GameData\BattlefrontII.exe [2005-10-06] ()
Task: {1758E7E0-5295-40D1-AA2E-7641223059E1} - System32\Tasks\{4813F4E1-E71A-435A-AD4C-290A3A5D6B00} => Firefox.exe hxxp://ui.skype.com/ui/0/6.2.59.106/de/abandoninstall?page=tsInstall
Task: {236295E6-8583-4B83-AFD7-E474101EBB0B} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA => C:\Users\Terra6100\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-03] (Facebook Inc.)
Task: {23EDDB42-8102-44E1-A39E-44D4955EDDA9} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-21] (Adobe Systems Incorporated)
Task: {321B208C-3B2A-4776-9397-DD0315B6C289} - System32\Tasks\{425148F0-9E7B-4553-8AB9-8AD6B2900819} => C:\Program Files (x86)\LucasArts\Star Wars Battlefront II\GameData\BattlefrontII.exe [2005-10-06] ()
Task: {4A905DE1-5A79-4A1C-B727-9CD48A940916} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {50DFF709-881D-4C61-B4C4-9F3BB607AF81} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04] (Google Inc.)
Task: {535AF2FB-F93E-4737-911B-1FB389241033} - System32\Tasks\{EC510F3B-1696-4766-8F52-371104CAD2B2} => C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe [2012-11-14] ()
Task: {5DD9B0EC-7756-4511-8671-5DB4BCE6501C} - System32\Tasks\{02244EBE-C6C9-448E-84D1-B6DCF96BC083} => pcalua.exe -a D:\autorun.exe -d D:\
Task: {64FAA07C-2A29-412D-8943-BAB9F261355F} - System32\Tasks\{C038FA0B-80C7-48DE-8E08-AEB0D4E4926D} => Firefox.exe hxxp://ui.skype.com/ui/0/6.2.59.106/de/abandoninstall?page=tsInstall
Task: {6DB65B33-2CB0-4577-B7A8-ED9DE7CCCD41} - System32\Tasks\{D283B632-0EC9-447E-9B2D-AAD859E974D8} => C:\Users\Terra6100\Desktop\CoD 4\iw3mp.exe
Task: {70E3E313-1530-4925-8FCE-9740F4610628} - System32\Tasks\{8452CEDD-1999-40D9-9799-7BBEBD4F48F4} => C:\Users\Terra6100\Desktop\CoD 4\iw3mp.exe
Task: {79AF289A-53FD-4E0D-924C-88A9D415A739} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core => C:\Users\Terra6100\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-03] (Facebook Inc.)
Task: {83BD8AD6-43B4-4B57-B4AD-961BA36C81E2} - System32\Tasks\{5819FC48-B3EF-4106-85F4-0AAE97999B37} => C:\Program Files (x86)\LucasArts\Star Wars Battlefront II\GameData\BattlefrontII.exe [2005-10-06] ()
Task: {86FCDFFA-F22F-4ADF-BBA9-E58A1297A586} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {904E1D8E-4539-4784-B303-FC811182F6AC} - System32\Tasks\{9C5F3325-E572-46D9-86C4-66736540579D} => C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe [2012-11-14] ()
Task: {99E22F02-B655-4828-8D32-4044BD7867E2} - System32\Tasks\{FEEF87A8-9D2D-4857-8FC8-71ED76DAD1B5} => Firefox.exe hxxp://ui.skype.com/ui/0/6.2.59.106/de/abandoninstall?page=tsProgressBar
Task: {A0987877-9D11-4754-A6C4-C073CE3BD74D} - System32\Tasks\{FD4793B3-0680-43E1-A9D2-3CD26AAE9405} => C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe [2012-11-14] ()
Task: {A41889C1-E746-4233-8F63-0BBE3B3F3661} - System32\Tasks\{819735C5-9679-46DB-8ACD-47034BD96193} => C:\Users\Terra6100\Desktop\Games\World_of_Tanks\WOTLauncher.exe
Task: {B9BFCB38-FBA6-41AA-A968-51D62D063B20} - System32\Tasks\{1EBD7E0B-3F5C-40F9-AED4-A940571B6503} => pcalua.exe -a D:\autorun.exe -d D:\
Task: {C21F4281-935D-4AC7-B1E1-471C39625289} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {C62E8087-23D2-46DA-BCC4-2E784E7A3F8E} - System32\Tasks\{A69391E4-0FFE-4E7D-92A4-061F1413E8AE} => C:\Users\Terra6100\Desktop\CoD 4\iw3mp.exe
Task: {C683CB25-29DF-4C21-84EA-2CDF2B0C937E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04] (Google Inc.)
Task: {C9CC744A-6BC2-46AE-8F55-8A7B287D5495} - System32\Tasks\AdobeFlashPlayerUpdate 2 => C:\Windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {CA405A94-80DD-4749-895E-2219BCEA3E9B} - System32\Tasks\AdobeFlashPlayerUpdate => C:\Windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {CF1C4005-5F62-4F3D-AFDB-F860B181D977} - System32\Tasks\BrowserProtect => Sc.exe start BrowserProtect <==== ATTENTION
Task: {D57B5D3F-764F-4143-9C52-3036761B96BE} - System32\Tasks\{B06393B0-689E-40BC-AF2D-849885853844} => C:\Users\Terra6100\Desktop\CoD 4\iw3mp.exe
Task: {D7B25BB3-7EAA-4B47-9F00-886033F0E8BC} - System32\Tasks\{B4504296-035A-477B-AC57-1176383C7B01} => C:\Users\Terra6100\Desktop\Games\World_of_Tanks\WOTLauncher.exe
Task: {DF5CE2CF-4006-4252-A1C2-640B3308CA7E} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {E052DF15-441E-4313-A81E-C51E57A92A41} - System32\Tasks\{7046B6F8-110E-4791-BD6B-EFDB3E88C17B} => C:\Users\Terra6100\Desktop\CoD 4\iw3mp.exe
Task: {E6017B07-8DB3-4AF3-A654-FD2585DD5C47} - System32\Tasks\{0AFC66E5-F2ED-480A-91CA-E91122DDBAF2} => C:\Users\Terra6100\Desktop\CoD 4\iw3mp.exe
Task: {F545247B-97AB-4FFC-AAE1-358F0FF117E2} - System32\Tasks\{7FE07903-9436-48FD-A12A-C8CC125E8123} => C:\Users\Terra6100\Desktop\CoD 4\iw3mp.exe
Task: {F9DA64A3-E463-4AEB-AAC5-F62ACE17FC7A} - System32\Tasks\{6546BE3B-15A5-44D7-A2C3-B6F4FDE1C2C4} => C:\Program Files (x86)\LucasArts\Star Wars Battlefront II\GameData\BattlefrontII.exe [2005-10-06] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\EPUpdater.job => C:\Users\TERRA6~1\AppData\Roaming\BABSOL~1\Shared\BabMaint.exe <==== ATTENTION
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core.job => C:\Users\Terra6100\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA.job => C:\Users\Terra6100\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1cf8c7cae760be.job => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1cff13044141a74.job => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d0004478edeb1d.job => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d04095a890c744.job => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d0918cfc69e807.job => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA.job => C:\Users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Opera N.job => C:\Program Files (x86)\Opera\launcher.exe
Task: C:\Windows\Tasks\Opera scheduled Autoupdate 1411493218.job => C:\Program Files (x86)\Opera\launcher.exe
Task: C:\Windows\Tasks\RDReminder.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\Updater scan.job => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe

==================== Loaded Modules (Whitelisted) ==============

2012-06-05 13:03 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-03-21 23:12 - 2015-03-21 23:12 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2013-09-04 17:48 - 2013-09-04 17:48 - 03233806 _____ () C:\Program Files (x86)\Tor\tor.exe
2015-03-21 11:35 - 2014-02-26 15:45 - 00475136 _____ () C:\Program Files (x86)\Skiller Pro\Monitor.EXE
2013-03-12 18:10 - 2015-04-16 19:40 - 00776192 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-01-20 17:32 - 2015-04-23 04:16 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-01-20 17:32 - 2015-04-23 04:16 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-01-20 17:32 - 2015-04-23 04:16 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2014-05-22 15:18 - 2015-05-15 03:58 - 02396352 _____ () C:\Program Files (x86)\Steam\video.dll
2014-08-29 16:17 - 2014-12-01 23:31 - 02396672 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-29 16:17 - 2014-12-01 23:31 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-29 16:17 - 2014-12-01 23:31 - 00479744 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-29 16:17 - 2014-12-01 23:31 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-29 16:17 - 2014-12-01 23:31 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2012-11-19 15:33 - 2015-05-15 03:57 - 00703168 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2014-08-19 18:40 - 2014-07-14 16:49 - 00049744 _____ () C:\Users\Terra6100\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2015-05-18 20:26 - 2015-05-18 20:26 - 00043008 _____ () c:\Users\Terra6100\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpou0nlz.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00750080 _____ () C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00047616 _____ () C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00865280 _____ () C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-03-04 23:45 - 2015-03-04 23:45 - 00200704 _____ () C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2015-03-21 11:35 - 2014-09-03 16:58 - 00057344 _____ () C:\Program Files (x86)\Skiller Pro\lan.dll
2015-03-21 11:35 - 2012-08-14 23:41 - 00061440 _____ () C:\Program Files (x86)\Skiller Pro\hiddriver.dll
2015-03-10 23:20 - 2015-05-18 20:26 - 41287224 _____ () C:\Users\Terra6100\AppData\Roaming\Spotify\libcef.dll
2015-03-10 23:20 - 2015-05-18 20:26 - 01488440 _____ () C:\Users\Terra6100\AppData\Roaming\Spotify\libglesv2.dll
2015-03-10 23:20 - 2015-05-18 20:26 - 00079928 _____ () C:\Users\Terra6100\AppData\Roaming\Spotify\libegl.dll
2015-03-10 23:20 - 2015-03-18 17:14 - 09305656 _____ () C:\Users\Terra6100\AppData\Roaming\Spotify\pdf.dll
2012-11-19 15:33 - 2015-05-11 21:01 - 36302728 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2014-03-14 15:03 - 2014-03-14 15:03 - 00148480 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\quazip.dll
2014-03-14 15:03 - 2014-03-14 15:03 - 00864768 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\platforms\qwindows.dll
2014-03-14 15:03 - 2014-03-14 15:03 - 00677376 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\sqldrivers\qsqlite.dll
2012-04-20 11:18 - 2014-08-19 19:43 - 00092104 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\directsound_win32.dll
2012-04-20 11:18 - 2014-08-19 19:43 - 00105416 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win32.dll
2014-03-14 15:03 - 2014-03-14 15:03 - 00025600 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qgif.dll
2014-03-14 15:03 - 2014-03-14 15:03 - 00242688 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qjpeg.dll
2012-04-20 11:18 - 2014-08-19 19:43 - 00477128 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2013-09-12 14:48 - 2014-08-19 19:43 - 00484808 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
2014-03-14 15:03 - 2014-03-14 15:03 - 00123904 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\accessible\qtaccessiblewidgets.dll
2015-05-14 10:06 - 2015-05-11 21:01 - 08958344 _____ () C:\Program Files (x86)\Steam\bin\pdf.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{3BB98C93-5E25-41C4-A313-B244ED80A42F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{3B2DC365-FB0B-47CD-8E42-B1FB28ABE691}] => (Allow) LPort=2869
FirewallRules: [{3A78A5F9-C3E3-49E2-9C45-62FB5C28E285}] => (Allow) LPort=1900
FirewallRules: [{CA3F7790-0CA3-4CB4-9494-DFA817C6A559}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{7A272CBF-EC87-4059-93BF-5CDEE91DF030}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [TCP Query User{212D5EEF-EEE1-4276-A27B-B271CECF95C9}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{8FCA0653-2D40-4642-BCC6-A479F4844F90}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{61AED864-F80E-4E52-A50E-541CD91AB04C}C:\users\terra6100\desktop\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\users\terra6100\desktop\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{5DE4E67E-3F53-45D5-8F8B-A7237FCB8740}C:\users\terra6100\desktop\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\users\terra6100\desktop\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{DFB38460-012D-44ED-BABC-84023E6D4DDE}C:\users\terra6100\desktop\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\users\terra6100\desktop\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{03B22FB1-EA01-46E3-AF27-AFAE6394B7B6}C:\users\terra6100\desktop\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\users\terra6100\desktop\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{C5EBD4C3-A927-462A-98FE-C359991BF89B}C:\users\terra6100\desktop\f.o.w\facesofwar.exe] => (Allow) C:\users\terra6100\desktop\f.o.w\facesofwar.exe
FirewallRules: [UDP Query User{4673C462-CADC-4C69-99F6-AA1FE1EF6157}C:\users\terra6100\desktop\f.o.w\facesofwar.exe] => (Allow) C:\users\terra6100\desktop\f.o.w\facesofwar.exe
FirewallRules: [{443FA5C0-8D97-4823-9C06-E50915A2332B}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold_Crusader_Extreme.exe
FirewallRules: [{ABB7C445-D525-48D9-B2CE-E9DAF73CE701}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{04650ED5-E83C-4284-9F16-4EF476CA8F86}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{F99CCE33-F94B-4E81-BE9F-24C1E3066E2E}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold_Crusader_Extreme.exe
FirewallRules: [{8BA20F66-B547-4956-BC37-E02B4D30B5A0}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{BC7F9BC4-865F-4BE2-97DE-391CE204894A}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{C165B89A-FD19-4A54-A060-0823CACB54B2}] => (Allow) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
FirewallRules: [{B594D3B0-08CE-482B-8B6F-49D0224607F9}] => (Allow) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
FirewallRules: [TCP Query User{88AED178-1C74-4A4F-9973-9A44FF1BF588}C:\games\world_oftanks_physics_preview\wotlauncher.exe] => (Allow) C:\games\world_oftanks_physics_preview\wotlauncher.exe
FirewallRules: [UDP Query User{A7D4219C-E64B-479B-B442-975C34DBD398}C:\games\world_oftanks_physics_preview\wotlauncher.exe] => (Allow) C:\games\world_oftanks_physics_preview\wotlauncher.exe
FirewallRules: [TCP Query User{D95B84FA-059B-4E5F-988F-4BA083C7ED3C}C:\games\world_of_tanks_physics_preview\wotlauncher.exe] => (Allow) C:\games\world_of_tanks_physics_preview\wotlauncher.exe
FirewallRules: [UDP Query User{AB67C507-12A0-4523-935F-5E035293112B}C:\games\world_of_tanks_physics_preview\wotlauncher.exe] => (Allow) C:\games\world_of_tanks_physics_preview\wotlauncher.exe
FirewallRules: [TCP Query User{0731F723-DB9B-46F1-8F94-31A0AE265832}C:\games\world_of_tanks_physics_preview\worldoftanks.exe] => (Allow) C:\games\world_of_tanks_physics_preview\worldoftanks.exe
FirewallRules: [UDP Query User{1A92900B-7FBA-4E7A-9578-C522E292398F}C:\games\world_of_tanks_physics_preview\worldoftanks.exe] => (Allow) C:\games\world_of_tanks_physics_preview\worldoftanks.exe
FirewallRules: [TCP Query User{298CBAC5-D47C-4A44-82B4-D4D17FEBF995}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{9DF8482E-1BFC-49D3-83C3-3239A646EE94}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{4A887591-7D87-4EFE-8038-522189B307D5}C:\program files (x86)\wotlauncher.exe] => (Allow) C:\program files (x86)\wotlauncher.exe
FirewallRules: [UDP Query User{2A37A417-96A9-41D4-992E-B328BF1CBF37}C:\program files (x86)\wotlauncher.exe] => (Allow) C:\program files (x86)\wotlauncher.exe
FirewallRules: [TCP Query User{581F4D1B-5FC9-4B4C-9D9E-0B4E0E8A6C2E}C:\program files (x86)\ea games\battlefield play4free\bfp4f.exe] => (Allow) C:\program files (x86)\ea games\battlefield play4free\bfp4f.exe
FirewallRules: [UDP Query User{F53E9E7F-995C-4C41-8BF2-631C0142F23E}C:\program files (x86)\ea games\battlefield play4free\bfp4f.exe] => (Allow) C:\program files (x86)\ea games\battlefield play4free\bfp4f.exe
FirewallRules: [{3D79F360-FD27-48A6-8AAD-30248E425500}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{CAD55AD1-5BD8-4910-A39A-76EF3A0607A3}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{74BB45F6-74BF-45FF-96D1-BC2F174538E2}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{CBD00093-AD90-469A-B969-A138BC6ACDE2}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [TCP Query User{8356F866-A2AF-4B31-99F9-306157F646B4}C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe] => (Allow) C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe
FirewallRules: [UDP Query User{8C6C21C2-2E61-4984-A0D6-F7F7FDDF70BC}C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe] => (Allow) C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe
FirewallRules: [{781ECACB-44DD-4C1C-92F7-741300B0515E}] => (Allow) C:\Program Files (x86)\GameSpy Arcade\Aphex.exe
FirewallRules: [{772EC6F1-498D-4315-A90B-04A361B7444C}] => (Allow) C:\Program Files (x86)\GameSpy Arcade\Aphex.exe
FirewallRules: [TCP Query User{B26DC903-32FB-44A5-85AB-841B819460D7}C:\program files (x86)\lucasarts\star wars battlefront ii\gamedata\battlefrontii.exe] => (Allow) C:\program files (x86)\lucasarts\star wars battlefront ii\gamedata\battlefrontii.exe
FirewallRules: [UDP Query User{0E8D3CFB-C539-49DE-89FB-4EF767CC3FD9}C:\program files (x86)\lucasarts\star wars battlefront ii\gamedata\battlefrontii.exe] => (Allow) C:\program files (x86)\lucasarts\star wars battlefront ii\gamedata\battlefrontii.exe
FirewallRules: [TCP Query User{54FED98A-ED67-4EAD-A9A8-AA53EB85B370}C:\program files (x86)\ubisoft\funatics\die siedler ii - die nächste generation\bin\s2dng.exe] => (Allow) C:\program files (x86)\ubisoft\funatics\die siedler ii - die nächste generation\bin\s2dng.exe
FirewallRules: [UDP Query User{9F49E82F-F68B-4621-BE11-447F5299D405}C:\program files (x86)\ubisoft\funatics\die siedler ii - die nächste generation\bin\s2dng.exe] => (Allow) C:\program files (x86)\ubisoft\funatics\die siedler ii - die nächste generation\bin\s2dng.exe
FirewallRules: [{62D5BDED-CF91-41CF-B6E2-80E9DF50752E}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA Soccer 12\Game\fifa.exe
FirewallRules: [{AE6044A5-7EFC-47EC-8397-4C2B7E1566FB}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA Soccer 12\Game\fifa.exe
FirewallRules: [{BDE98B88-B137-4F83-9123-73E2BC066AE3}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2011 Demo\FarmingSimulator2011.exe
FirewallRules: [{4A408D46-0CD3-4203-9E48-07CED40057E4}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2011 Demo\FarmingSimulator2011.exe
FirewallRules: [{680A8109-6660-4CB1-8770-4240AF383683}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2011 Demo\game.exe
FirewallRules: [{166FFC8D-F9B2-4B6A-9311-90297F524C26}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2011 Demo\game.exe
FirewallRules: [TCP Query User{2BAD7DA8-E7FE-4918-9F7F-B0E591B7B7AC}C:\kos\game_sting_pak\sting.exe] => (Block) C:\kos\game_sting_pak\sting.exe
FirewallRules: [UDP Query User{5A7994FF-FFCC-4D63-B823-D29197F3C470}C:\kos\game_sting_pak\sting.exe] => (Block) C:\kos\game_sting_pak\sting.exe
FirewallRules: [{28EEAC18-F128-4F1A-95FD-60326BC7F8FD}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{56B77399-2E03-4BA9-9528-1C26A88F4A1B}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013.exe
FirewallRules: [{42B6D186-DFD5-4E2B-A929-F91123B651D1}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{CAFB7AE4-770F-4220-A4D6-66DB85D9D5C7}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\FarmingSimulator2013Game.exe
FirewallRules: [{E59BF388-3554-4A3D-9B74-3F62697CBA13}] => (Allow) C:\Users\Terra6100\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{7C659B5C-D0D4-4E51-BA14-961375C5FAAD}] => (Allow) C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe
FirewallRules: [{5B0DC8DE-F0D8-4DC3-AFA8-AC4DF75C57E5}] => (Allow) C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe
FirewallRules: [{9CDCF63F-855A-4863-9925-A31620370CC0}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe
FirewallRules: [{0A3B42A6-85C5-4384-95FD-FBE0BC969EFC}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe
FirewallRules: [TCP Query User{DF9B3725-B12A-4E62-9592-E0B8103C3BC1}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{D846C17A-2D29-476D-B1D2-6AD2940F6D7E}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{600081CA-2C08-44F9-AFEF-A8A31386E129}C:\users\terra6100\desktop\cod 4\iw3mp.exe] => (Allow) C:\users\terra6100\desktop\cod 4\iw3mp.exe
FirewallRules: [UDP Query User{AE3D07C4-DC62-427A-848D-849CF764A907}C:\users\terra6100\desktop\cod 4\iw3mp.exe] => (Allow) C:\users\terra6100\desktop\cod 4\iw3mp.exe
FirewallRules: [TCP Query User{28B5975E-EF55-4347-A7B4-054517EC17D4}F:\cod 4\iw3mp.exe] => (Allow) F:\cod 4\iw3mp.exe
FirewallRules: [UDP Query User{BF7A0C82-1898-4D7A-A192-0084772E1445}F:\cod 4\iw3mp.exe] => (Allow) F:\cod 4\iw3mp.exe
FirewallRules: [{6E82E383-038A-46F2-94F7-9AF13D43D072}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{0C4D3126-C49B-40A8-B066-2DEFE4A0676B}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F7063874-C4BF-4C27-9B29-6BC203B85E00}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\R.U.S.E\Ruse.exe
FirewallRules: [{E03DF65A-DC3E-47B1-BEEB-714B3F5763D5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\R.U.S.E\Ruse.exe
FirewallRules: [{C0A4DA38-4699-4C3B-8D0C-FDD5FF4561B7}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{E737577C-BA83-44A1-ACAB-D4554FE5C8CF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DCDF1366-DADA-4091-9527-6106A57742FF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{605F1271-49E7-4394-A084-6717BFAFAB83}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [TCP Query User{E0DD50C5-1E2E-4B2F-9D0E-C8E534971E5B}C:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [UDP Query User{B025B6BB-4EBC-432D-9D32-2E2D244D359A}C:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [TCP Query User{11D8E4C4-9082-4A9F-A2E7-6A76BE327D93}C:\users\terra6100\desktop\cod 4\iw3mp.exe] => (Allow) C:\users\terra6100\desktop\cod 4\iw3mp.exe
FirewallRules: [UDP Query User{0BFA57C3-5B13-4487-91C5-C05D3B4643A1}C:\users\terra6100\desktop\cod 4\iw3mp.exe] => (Allow) C:\users\terra6100\desktop\cod 4\iw3mp.exe
FirewallRules: [TCP Query User{40567206-83E7-4B33-9F78-A788743AC8A3}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{9CA4F315-7577-4894-81B8-6F7B3A5462A5}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{68F302A7-16F4-4CB8-A0B6-5EEFBEC21819}C:\games\world_of_tanks_ct\wotlauncher.exe] => (Allow) C:\games\world_of_tanks_ct\wotlauncher.exe
FirewallRules: [UDP Query User{20D89E06-7C76-46B4-A032-A26A67A99327}C:\games\world_of_tanks_ct\wotlauncher.exe] => (Allow) C:\games\world_of_tanks_ct\wotlauncher.exe
FirewallRules: [{F3C5C8DA-C614-4F12-8199-5F9BDD225C24}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ArcticCombat\GameLauncher_GP\MappingAccount.exe
FirewallRules: [{149B7196-938F-4336-B46B-3854D9CBCC88}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ArcticCombat\GameLauncher_GP\MappingAccount.exe
FirewallRules: [{CC927364-1618-446B-8169-B1E2F65815CE}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{CA3859C3-EF26-499B-B083-81DE4FE31A68}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{E2989FFE-3428-4E7C-BCB5-79A63A26B066}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [{F018F828-C343-4346-A32E-BAE78E456221}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [TCP Query User{075DE566-9556-4902-A024-332BE1868E36}C:\users\terra6100\appdata\local\temp\rar$exa0.738\survivers_beta_3.exe] => (Block) C:\users\terra6100\appdata\local\temp\rar$exa0.738\survivers_beta_3.exe
FirewallRules: [UDP Query User{3A72981A-0742-4450-81CE-8752D4112045}C:\users\terra6100\appdata\local\temp\rar$exa0.738\survivers_beta_3.exe] => (Block) C:\users\terra6100\appdata\local\temp\rar$exa0.738\survivers_beta_3.exe
FirewallRules: [{E3BEABA5-5864-4122-9C28-3BD0E11CC699}] => (Allow) C:\Program Files (x86)\War Thunder\launcher.exe
FirewallRules: [{8A726000-297B-4DB7-9983-014CA7F716BD}] => (Allow) C:\Program Files (x86)\War Thunder\launcher.exe
FirewallRules: [{A6F399FA-BD27-425E-8412-9F7D2795327D}] => (Allow) C:\Program Files (x86)\War Thunder\launcher.exe
FirewallRules: [{86EC779E-CBAD-4D4E-8F06-C9257268DDDF}] => (Allow) C:\Program Files (x86)\War Thunder\launcher.exe
FirewallRules: [TCP Query User{C673DA36-D6A7-4A41-BB62-26E1BEF78F0C}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{A8FBED6F-2BEC-4AE3-A340-FA2FE036CB84}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{CCA1246F-3DA4-45B1-B3F6-0F6C9AE5FFE0}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{32834D2A-FF4E-4190-95A8-04C99855CE08}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Napoleon Total War\Napoleon.exe
FirewallRules: [{C806E0C6-3230-4241-9C00-9E3E9D608E13}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Napoleon Total War\Napoleon.exe
FirewallRules: [TCP Query User{A9A65A5A-15EA-4BA5-AD33-B71DC2BB2459}C:\games\world_of_tanks_ct\worldoftanks.exe] => (Allow) C:\games\world_of_tanks_ct\worldoftanks.exe
FirewallRules: [UDP Query User{0DF7C732-3950-45BB-97E7-65F199120881}C:\games\world_of_tanks_ct\worldoftanks.exe] => (Allow) C:\games\world_of_tanks_ct\worldoftanks.exe
FirewallRules: [{09C0E63F-2E3D-4C34-846A-B5538C2713AE}] => (Block) C:\games\world_of_tanks_ct\worldoftanks.exe
FirewallRules: [{153C1A5C-C147-444B-A828-8DCEEE295DA3}] => (Block) C:\games\world_of_tanks_ct\worldoftanks.exe
FirewallRules: [{6761E69C-1EB5-489C-BE19-D25A50604ABB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Empire Total War\Empire.exe
FirewallRules: [{CAF05B94-4CDB-4063-A983-D29A642CB800}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Empire Total War\Empire.exe
FirewallRules: [{A0C56F11-099A-400D-87D9-1A553CDAEE04}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ArcticCombat\GameLauncher_GP\MappingAccount.exe
FirewallRules: [{A1F9F955-9D93-43DB-BFFA-AF4927C04C7B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ArcticCombat\GameLauncher_GP\MappingAccount.exe
FirewallRules: [TCP Query User{CCE74AF5-D569-4863-A127-52686F134727}C:\lala\wotlauncher.exe] => (Allow) C:\lala\wotlauncher.exe
FirewallRules: [UDP Query User{5E882F7D-6BC6-4A99-BEBB-EF3EAEE0FA25}C:\lala\wotlauncher.exe] => (Allow) C:\lala\wotlauncher.exe
FirewallRules: [{6642716A-3977-4A20-848F-925FB92B7A56}] => (Block) C:\lala\wotlauncher.exe
FirewallRules: [{8658163D-5B00-4299-983C-E318AE18246B}] => (Block) C:\lala\wotlauncher.exe
FirewallRules: [TCP Query User{D7DC24AD-C23D-492D-91BA-4E7B8DEDB654}C:\games\world_of_tanks\ct\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\ct\wotlauncher.exe
FirewallRules: [UDP Query User{BF5394B4-0F7C-4F8E-9ADC-EBC7426B7479}C:\games\world_of_tanks\ct\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\ct\wotlauncher.exe
FirewallRules: [{FC859C8F-4BC8-4E7F-9BD5-BA86DFAB7135}] => (Block) C:\games\world_of_tanks\ct\wotlauncher.exe
FirewallRules: [{36CB46B4-4A71-4486-A9B3-35A04D07EFFE}] => (Block) C:\games\world_of_tanks\ct\wotlauncher.exe
FirewallRules: [TCP Query User{505BA08D-444A-4F1D-87E6-469B41831810}C:\lala\worldoftanks.exe] => (Allow) C:\lala\worldoftanks.exe
FirewallRules: [UDP Query User{D70634AD-335C-4330-BCAE-C70408A194B6}C:\lala\worldoftanks.exe] => (Allow) C:\lala\worldoftanks.exe
FirewallRules: [{6663FD21-1F5D-41BC-BA79-8F4B3359E7BC}] => (Block) C:\lala\worldoftanks.exe
FirewallRules: [{7D0D1B7F-FEB1-478C-82B9-2B2DD48F5B50}] => (Block) C:\lala\worldoftanks.exe
FirewallRules: [TCP Query User{AAEC426F-D714-49E3-B47F-B747C0BCC182}C:\program files (x86)\war thunder\aces.exe] => (Allow) C:\program files (x86)\war thunder\aces.exe
FirewallRules: [UDP Query User{5F49474D-FFD3-4424-B187-22442460B26B}C:\program files (x86)\war thunder\aces.exe] => (Allow) C:\program files (x86)\war thunder\aces.exe
FirewallRules: [{05779EDD-CFE0-49AB-9A9E-C2038B894CDE}] => (Block) C:\program files (x86)\war thunder\aces.exe
FirewallRules: [{6F43A747-4D4B-4459-9131-2D7C694BCE8D}] => (Block) C:\program files (x86)\war thunder\aces.exe
FirewallRules: [TCP Query User{870AA8C1-B4E5-4201-B1BB-682BFF82F46C}C:\users\terra6100\desktop\spiele\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\users\terra6100\desktop\spiele\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{1CECE36A-65C7-479C-A190-DE6A2A939986}C:\users\terra6100\desktop\spiele\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\users\terra6100\desktop\spiele\games\world_of_tanks\worldoftanks.exe
FirewallRules: [{A90F4BD5-3511-47C5-A41E-A6746CD9F099}] => (Block) C:\users\terra6100\desktop\spiele\games\world_of_tanks\worldoftanks.exe
FirewallRules: [{02C2C21C-348B-4865-B216-9F648A48CDDC}] => (Block) C:\users\terra6100\desktop\spiele\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{6E54A477-96F9-44C7-8C15-315A3E0E5B9E}C:\games\world_of_warplanes\wowplauncher.exe] => (Allow) C:\games\world_of_warplanes\wowplauncher.exe
FirewallRules: [UDP Query User{DC5E940F-9D90-439C-AE0F-367F6408CAF0}C:\games\world_of_warplanes\wowplauncher.exe] => (Allow) C:\games\world_of_warplanes\wowplauncher.exe
FirewallRules: [{69E6D935-233B-4069-936A-A1FFC9CE59C9}] => (Block) C:\games\world_of_warplanes\wowplauncher.exe
FirewallRules: [{2A388949-4A23-40BF-8245-93D5FFC8C09D}] => (Block) C:\games\world_of_warplanes\wowplauncher.exe
FirewallRules: [TCP Query User{79253096-D78D-4022-B007-66A0434B4517}C:\games\world_of_warplanes\worldofwarplanes.exe] => (Allow) C:\games\world_of_warplanes\worldofwarplanes.exe
FirewallRules: [UDP Query User{ED069BD5-11E9-495E-BB60-348C1A66B700}C:\games\world_of_warplanes\worldofwarplanes.exe] => (Allow) C:\games\world_of_warplanes\worldofwarplanes.exe
FirewallRules: [{1BBAFD90-EFC5-4A98-A9A5-9281BBD7569D}] => (Block) C:\games\world_of_warplanes\worldofwarplanes.exe
FirewallRules: [{D0552822-E7FD-4576-8700-CF5422C3E71C}] => (Block) C:\games\world_of_warplanes\worldofwarplanes.exe
FirewallRules: [{B1E0F3F1-047D-4653-B966-AD68FBFB73F6}] => (Allow) C:\Program Files (x86)\theHunter\launcher\launcher.exe
FirewallRules: [{29D97CAD-6901-4E46-8DF5-23724A44F837}] => (Allow) C:\Program Files (x86)\theHunter\launcher\launcher.exe
FirewallRules: [TCP Query User{70A1B0D7-7C66-4109-8390-AB400D8EB3B7}C:\program files (x86)\thehunter\game\thehunter.exe] => (Allow) C:\program files (x86)\thehunter\game\thehunter.exe
FirewallRules: [UDP Query User{D6509A6F-5733-4C84-BE8F-4DDC0FE05489}C:\program files (x86)\thehunter\game\thehunter.exe] => (Allow) C:\program files (x86)\thehunter\game\thehunter.exe
FirewallRules: [{64EEA514-02C0-4626-9C5A-CE7022D3AC26}] => (Block) C:\program files (x86)\thehunter\game\thehunter.exe
FirewallRules: [{2B2864DD-74D6-4583-80A8-36435C17AC6D}] => (Block) C:\program files (x86)\thehunter\game\thehunter.exe
FirewallRules: [TCP Query User{22F6A461-531D-40F8-BF20-CF545E4122AF}C:\program files (x86)\thehunter\launcher\launcher.exe] => (Allow) C:\program files (x86)\thehunter\launcher\launcher.exe
FirewallRules: [UDP Query User{C72BAE2F-EA4F-4C2D-B290-72C702B3FC97}C:\program files (x86)\thehunter\launcher\launcher.exe] => (Allow) C:\program files (x86)\thehunter\launcher\launcher.exe
FirewallRules: [TCP Query User{99995DA8-80FA-4AB1-8FAC-DF274343523F}C:\users\terra6100\desktop\spiele\cod 4\iw3mp.exe] => (Allow) C:\users\terra6100\desktop\spiele\cod 4\iw3mp.exe
FirewallRules: [UDP Query User{5FC9AA33-FB4A-4481-AB91-785964E8A808}C:\users\terra6100\desktop\spiele\cod 4\iw3mp.exe] => (Allow) C:\users\terra6100\desktop\spiele\cod 4\iw3mp.exe
FirewallRules: [{0F1E9CB2-EE42-4CCE-B20D-436759A96AF4}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{8F2590B2-25AD-4DF2-85EC-005561355EB0}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{07B3FBE6-9B4C-4520-BB52-9B22C320FBC9}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [{7D359198-A44F-42B6-A466-C366E5811B71}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [{A2B38CAA-7185-4749-8C02-B0B750565BC6}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{2234BA76-5A68-4CA9-AA42-5C7ED2BE7942}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{F12410D6-3AB8-46A3-B26C-56914E0459A4}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [{ED29BCDA-7135-4C51-883C-ED6B978D51E7}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [TCP Query User{217AE927-E529-4A77-876D-7C7A3B3FE4BF}C:\program files (x86)\steam\steamapps\common\call of duty black ops ii\t6sp.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\call of duty black ops ii\t6sp.exe
FirewallRules: [UDP Query User{474AA4DC-20C6-4D70-8F26-A2C850C31EE9}C:\program files (x86)\steam\steamapps\common\call of duty black ops ii\t6sp.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\call of duty black ops ii\t6sp.exe
FirewallRules: [TCP Query User{25E3743E-5F9F-42AA-BC97-A30147A6ED23}C:\users\terra6100\desktop\spiele\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\users\terra6100\desktop\spiele\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{4A28AE68-B1F7-47D6-B025-32B154E704B7}C:\users\terra6100\desktop\spiele\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\users\terra6100\desktop\spiele\games\world_of_tanks\wotlauncher.exe
FirewallRules: [{4A6BE0D4-6F1D-44D3-BF8F-31F9616DBC7A}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx9.exe
FirewallRules: [{77E020E4-A73C-476B-8C1E-BFEF8F476350}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx9.exe
FirewallRules: [{96CE41C7-C9A3-4682-997F-4A3EC078C677}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx10.exe
FirewallRules: [{E5736D8E-B6C0-4FD9-9052-83DF392D6380}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx10.exe
FirewallRules: [{94819C1D-72D0-4150-AA73-7DCD639DD9FB}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Launcher.exe
FirewallRules: [{B6DB5319-4477-4B0D-B69B-83445CEBBE7A}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Launcher.exe
FirewallRules: [{7542CD07-C74E-4D57-AEF9-A1556861677A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{F1613897-10A2-4D9E-AC4E-2F1D23359C07}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{A9A9AA8A-DD8E-420B-951F-2465FE150622}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{7DD4C7EA-D6A7-4599-803D-4F9F242A396C}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x64\FarmingSimulator2013Game.exe
FirewallRules: [{B634D999-8316-4F16-89CC-0C6C080DBA9F}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [{40699717-CEB0-4873-87C9-9E23B1CD0B4C}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2013\x86\FarmingSimulator2013Game.exe
FirewallRules: [{AC34102B-611E-421F-96B1-7CA2043937D2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{A68F1F45-57DD-4E14-9A72-2D9998C33870}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [TCP Query User{6C28813D-428E-41EF-B44B-14E96BB3B094}C:\users\terra6100\desktop\spiele\f.o.w\facesofwar.exe] => (Block) C:\users\terra6100\desktop\spiele\f.o.w\facesofwar.exe
FirewallRules: [UDP Query User{DACE495E-50BB-48CC-814C-6F74A441BBF6}C:\users\terra6100\desktop\spiele\f.o.w\facesofwar.exe] => (Block) C:\users\terra6100\desktop\spiele\f.o.w\facesofwar.exe
FirewallRules: [{ED5976EA-8E9B-4815-BBD8-6B3577556C91}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{E1BBDA71-8272-4E73-8544-2B747F2BB76B}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{B9138865-B600-4E9A-B854-1096B582E04D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{EE15AC0A-8A19-459A-9C8E-424414321291}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{446904EB-F1DA-4960-9DA9-02E78DD1C4BB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{B69C273C-7A6A-4E6C-9F51-102AEBDFED72}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{B390306F-4B44-4326-BFBD-1C5250B220F2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Spiral Knights\java_vm\bin\javaw.exe
FirewallRules: [{102D14FE-0DAF-4CCD-AF75-A8EC92871512}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Spiral Knights\java_vm\bin\javaw.exe
FirewallRules: [{8572D1E5-139B-4A70-848A-33C7EAA261E8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes\RelicCOH.exe
FirewallRules: [{0E23A8BC-C3F2-493E-8758-18132CB53640}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes\RelicCOH.exe
FirewallRules: [TCP Query User{501FB74C-52CB-46A9-952D-978F5154A371}C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe
FirewallRules: [UDP Query User{AB5CD891-1D14-4929-82E8-DE5A2DE7297F}C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe
FirewallRules: [{C59D4D93-8F5D-4496-8F75-829F28E7D3BB}] => (Block) C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe
FirewallRules: [{CD61A9B0-5A21-4204-88E0-9A5B3ACE909A}] => (Block) C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe
FirewallRules: [{6B27C1B6-3768-4D34-ABA0-A7BE679D2CDC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{ED9D7961-C4E7-4938-A55B-8A39351B0707}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [TCP Query User{2BC61A32-2E1E-41C2-8AE2-09CE8A021F86}C:\program files (x86)\anno 1701\anno1701.exe] => (Allow) C:\program files (x86)\anno 1701\anno1701.exe
FirewallRules: [UDP Query User{04919562-045B-4045-A642-7256CE215883}C:\program files (x86)\anno 1701\anno1701.exe] => (Allow) C:\program files (x86)\anno 1701\anno1701.exe
FirewallRules: [{EB371A36-7A32-439F-9D77-25916FF9E630}] => (Block) C:\program files (x86)\anno 1701\anno1701.exe
FirewallRules: [{55A74D83-CAC2-47E7-BA6A-6234E13457C7}] => (Block) C:\program files (x86)\anno 1701\anno1701.exe
FirewallRules: [{8FD3AE2D-5026-41F5-8CDF-34CC7B93D3DD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{59F0EE7F-FB98-400B-9A1A-DB66F1938A51}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [TCP Query User{ECDAA5D6-8DB3-4C9E-B225-E3F375891CE0}C:\program files (x86)\steam\steam.exe] => (Allow) C:\program files (x86)\steam\steam.exe
FirewallRules: [UDP Query User{5F4F2508-DAE7-4604-BF44-F36B5692C13B}C:\program files (x86)\steam\steam.exe] => (Allow) C:\program files (x86)\steam\steam.exe
FirewallRules: [{D0E64CA1-751E-4932-A60C-5A003D3CDE38}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{4AECDC46-885C-47F3-80D9-A072E2C4CA65}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [TCP Query User{8E0DC30C-5AA2-46EF-9D0B-E0A5C46531BD}D:\tl-wa830re\easysetupassistant.exe] => (Allow) D:\tl-wa830re\easysetupassistant.exe
FirewallRules: [UDP Query User{436617B9-FEC1-4A4C-B434-1FAB2AB5AA78}D:\tl-wa830re\easysetupassistant.exe] => (Allow) D:\tl-wa830re\easysetupassistant.exe
FirewallRules: [TCP Query User{00C4052B-4236-4FAC-B129-68E7B50B5699}C:\games\world_of_tanks\ct\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\ct\worldoftanks.exe
FirewallRules: [UDP Query User{88A9BA5B-3992-4587-8CE5-95C50A62C864}C:\games\world_of_tanks\ct\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\ct\worldoftanks.exe
FirewallRules: [{2C5BB788-A2C4-4CFB-81ED-7ECED40F056F}] => (Block) C:\games\world_of_tanks\ct\worldoftanks.exe
FirewallRules: [{EEE7643F-F1FB-4626-9C0E-5F1A6CDCD97F}] => (Block) C:\games\world_of_tanks\ct\worldoftanks.exe
FirewallRules: [{A18CA4B7-1CE9-4C0E-A224-944A4A3F08A3}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{ACF82F5E-DC55-48B4-8A7C-D69F43714C49}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{21E970A4-9958-475C-8A42-333CC5BFF66C}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{8DAEABFE-83AB-49AA-8A28-E5F26CAB1EC2}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{EB4C252A-04CF-425C-AC66-397EC1D8D3C2}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{2962E4A2-6846-4A1F-879E-E58883EE13C8}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{8B1D55F6-FDBD-4661-9A54-250D7B579B29}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{F1E5FCDF-EB1F-4677-9563-418026092ACB}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{FD9826AE-7159-44B5-8FE9-DD51D026F457}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{354AB8C4-60C8-4DD9-BF66-175C940EE115}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [TCP Query User{75AF58DE-728A-4247-8960-45E6094A920C}C:\games\world_of_tanks\ct1\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\ct1\wotlauncher.exe
FirewallRules: [UDP Query User{138B9DA1-0BED-45E1-8C83-EEAA9507D583}C:\games\world_of_tanks\ct1\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\ct1\wotlauncher.exe
FirewallRules: [{CF24B090-852C-4C66-A216-006E38EB5AE1}] => (Block) C:\games\world_of_tanks\ct1\wotlauncher.exe
FirewallRules: [{68143A2C-8B0C-4BE3-ADB8-73715A45D3D9}] => (Block) C:\games\world_of_tanks\ct1\wotlauncher.exe
FirewallRules: [{722EDFF7-F344-403E-A3CF-2265934A5CBB}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6E3D28CC-2CA5-4D3E-B554-AACA68085C64}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [TCP Query User{A8F54101-9615-46B4-B4CD-8AB5A2E5ACEF}C:\games\world_of_tanks\ct1\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\ct1\worldoftanks.exe
FirewallRules: [UDP Query User{E7CAAC73-3ABA-4D9E-A421-8F8089E5ACB6}C:\games\world_of_tanks\ct1\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\ct1\worldoftanks.exe
FirewallRules: [{FD4C6BA6-95C8-492D-9AC8-F06EBBD5FA7F}] => (Block) C:\games\world_of_tanks\ct1\worldoftanks.exe
FirewallRules: [{7E68AB4C-59C3-4576-8417-B07E67122FD0}] => (Block) C:\games\world_of_tanks\ct1\worldoftanks.exe
FirewallRules: [{3ACC42FF-1968-49A6-BF8C-073DB0A48D36}] => (Allow) C:\Program Files (x86)\Brick-Force\BfLauncher.exe
FirewallRules: [{BA9B4E12-E957-4547-AA16-E410955A3D8B}] => (Allow) C:\Program Files (x86)\Brick-Force\BrickForce.exe
FirewallRules: [{CA43C54C-8C94-49AC-BC15-67FEA0F2B65B}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{5746E600-E811-4496-B239-9FB36F3003B7}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{BD3689B1-5DA5-45FF-8E74-06461DC2442D}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{BC0745CB-7864-4EA2-946C-1102ECD9DF3A}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{2597BF13-5CEE-49DD-9C91-B43E6FEF8563}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold 2\Stronghold2.exe
FirewallRules: [{0B6C20E8-7AAB-4D42-A26A-F9870D30450B}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold 2\Stronghold2.exe
FirewallRules: [{47F5DD32-1568-4206-B557-20B19892E2F4}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold 2\Stronghold2.exe
FirewallRules: [{4532E700-53F9-4BF0-B769-1C31CFCB53F1}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold 2\Stronghold2.exe
FirewallRules: [{07DD3218-0F1B-43B9-B980-9E873E988DBA}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold\Stronghold.exe
FirewallRules: [{7CE1FCE4-10A1-4F8E-AF38-551CE996B405}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold\Stronghold.exe
FirewallRules: [{79BD0708-8EF5-4E65-B2D2-9164538CE974}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold\Stronghold.exe
FirewallRules: [{666C5292-1667-4D44-8ABA-C081B27B14EE}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold\Stronghold.exe
FirewallRules: [{5DACF7C7-9659-4FCC-9ADA-B5C920FA90B6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{04C33221-3395-4F0D-876E-50E10942C16C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{F7B9E0B6-7EA9-4129-9E0A-581FEF632025}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [{02C86635-815E-49AC-BE91-F98E4261101D}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [TCP Query User{7B8C37C2-A0DD-423B-AA70-D02AEF76A501}C:\program files\java\jre8\bin\javaw.exe] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [UDP Query User{39B12880-F750-4EA4-83B3-DD0817D7702C}C:\program files\java\jre8\bin\javaw.exe] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [{B05FBDAD-A484-4ED0-B739-A1B2A98907DC}] => (Block) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [{570E6778-B27C-4167-9DD1-E2BABBF84E8D}] => (Block) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [{1B75F1C1-31FA-4EC9-AD76-494EA4EF7881}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{04B24A3E-38AA-4B69-822E-5570F741E544}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{6AB4A595-B533-4E5F-AD0C-A332EC9476D9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{3CFA0F2F-B4F6-4B31-86BB-26BFC75D99BC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{936304AF-4305-4621-972C-EA19A126A4C7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{0703D04D-4D2B-44BD-A266-560A909E6129}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [TCP Query User{57A6A107-85A2-4CB0-8EA1-D5CC2069F689}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{9421CBAC-32DA-4EE9-9ECB-6F7DDA43D7B3}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{6C87F742-D34A-4D16-BCBD-85FDA33CB2A7}] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{D44F10D1-ED1D-4E85-BE3B-940A67AF54AA}] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{3C1671DA-17E8-4C49-AC05-D47034622CDD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Loadout\Loadout.exe
FirewallRules: [{4978EECE-C5D3-47D7-BC16-75C92914E2D8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Loadout\Loadout.exe
FirewallRules: [{CA7BBAB9-3F5C-4D44-B6F5-D04FF88F46A9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{DACC8741-BF92-4E04-9ADB-85986DED77C8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{18E72FB8-9D42-4281-AF6B-08AB52717C24}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{B66F4E07-8906-418E-B4FD-374CFF5D017F}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{1159A978-253B-4D29-B0CA-BAAC79475206}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{79BC0BFA-101E-48BB-82BE-76D9800FB68E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{8F1DC564-C82F-4EF1-BB6D-E03A00D8ACDF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{E1C26E1B-D7C8-4E5E-9466-2DFAD655739F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D8F36B4F-090D-4F91-8300-5DF87AA23F0B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{B8F5C33C-CD89-4D66-BB22-2924FEFB979D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{18E40E43-5809-488B-A807-D2130CFE7C54}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{A230D1C2-26FF-4F9A-9C74-2A057B0FBC62}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{62414338-A8E7-49C5-A1E8-568ED8F76BE3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{DFAE3214-3FEE-4A64-9AFC-52516997153B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{4D51F66D-BA6A-4454-BF70-D7F20DDD8E6E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{C71FE67E-4CD6-4431-91D9-A0A5A11EDAFC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [TCP Query User{5F069C33-7793-47BE-9968-1374F7833B98}C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [UDP Query User{820271A7-CA1E-4F63-A188-F3E86031CB84}C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{9B7EE66F-F45C-4DEB-906B-A3C902B3BFE2}] => (Block) C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{0FB86615-0D3F-4671-BC10-9D4DADF6BD59}] => (Block) C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{2047A380-3665-438F-A562-902DBA1A97C6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{A53D8BD0-7715-4017-B9DE-7B789ED1845E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{03981EC1-C5A9-4C0E-8C99-824E72D828B4}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{82226EA7-B771-44C4-849D-78565CC99141}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{1BC01842-378F-492B-A315-A8F9A10DFA82}] => (Allow) C:\Program Files (x86)\Origin Games\Peggle Deluxe\Peggle.exe
FirewallRules: [{E2C1897A-FCC9-4F9D-98F1-EF100E14D652}] => (Allow) C:\Program Files (x86)\Origin Games\Peggle Deluxe\Peggle.exe
FirewallRules: [{A8798F44-FC16-42DB-8DC0-6006407E68E4}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{4201C4DD-C6EA-4B40-A5CE-DD96E22FDEDA}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{5129D650-961F-4DD4-8E6B-83D1D754B8B2}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedII.exe
FirewallRules: [{D991AF80-3491-4071-A6A0-C2675B84FBE5}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedII.exe
FirewallRules: [{8264C4A2-2BE7-4234-A2EE-27C4A9B9E738}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{DCDDC6DE-94E5-48BE-AA6B-415DD518F306}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{97E54EE0-EF2A-44C3-B2BA-A81C18A441B1}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 14\Game\fifa14.exe
FirewallRules: [{D437ADD9-037D-45C5-A437-EEEC80277B61}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 14\Game\fifa14.exe
FirewallRules: [TCP Query User{1923E159-F3B9-434A-BDD6-68BE7D9825CF}C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe] => (Block) C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe
FirewallRules: [UDP Query User{18A09796-D86E-41D1-9B8A-9D0A1C5BB0D6}C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe] => (Block) C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe
FirewallRules: [{8B50AEB6-F076-4717-B54F-B2F3BD9CD32A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{B12E14EA-5B72-485F-848D-94A770875BBB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{44193576-82F4-49ED-808D-D68EEB867A7F}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{F9CFD869-2A3A-407B-80F6-547BE7165A99}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{94A4402D-04E4-458B-88D1-0788E50F6860}] => (Allow) C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{AEDDC69D-25F1-4F39-B285-7B9A161E8E0B}] => (Allow) C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{B0A9E5CE-8EB7-4BF6-BD58-03DB96AD8912}] => (Allow) C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{9282B4C1-7CFF-49C5-B898-748D0CCE7A17}] => (Allow) C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{50FF8978-C522-4231-83DF-BEE14D219EFF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{34E42741-B5B3-43CB-886A-46DE42CCBBBF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{CEED3B2D-0072-4B9F-A699-E1E10B558E8D}] => (Allow) C:\Program Files (x86)\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{F950AF28-A263-47D7-A718-E86A12E8D98E}] => (Allow) C:\Program Files (x86)\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{135F2B28-6D31-464A-811F-D31EEDB33603}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{93D5DDBA-89E2-4D00-A0FA-CA92C7AC4D47}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{7DEA2909-FB95-47FB-B757-3392762989C1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{59D1823F-DF46-4D89-8758-F89CE4C51233}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [TCP Query User{4DC4A66A-7F46-40C5-A79D-40C3B67A46F3}C:\python34\python.exe] => (Allow) C:\python34\python.exe
FirewallRules: [UDP Query User{D097563C-6AD0-4BAF-BAC2-082EDB0F8899}C:\python34\python.exe] => (Allow) C:\python34\python.exe
FirewallRules: [{1419F7D3-E709-4B92-93A9-13511D3E851A}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2015\FarmingSimulator2015.exe
FirewallRules: [{8D1F0C50-5BBA-4753-B526-129F3F914F8F}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2015\FarmingSimulator2015.exe
FirewallRules: [{787FAF90-BC7E-425B-90E0-BC63D051B98F}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2015\x86\FarmingSimulator2015Game.exe
FirewallRules: [{BC4FC400-EC38-415A-AE04-71540FC1FBFF}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2015\x86\FarmingSimulator2015Game.exe
FirewallRules: [{DCA49FBB-8D09-47FF-8C73-E01A32BB28B7}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2015\x64\FarmingSimulator2015Game.exe
FirewallRules: [{26C1992F-7AE0-4EA3-A99B-BB07D71D435A}] => (Allow) C:\Program Files (x86)\Landwirtschafts Simulator 2015\x64\FarmingSimulator2015Game.exe
FirewallRules: [{38E9CB4F-931B-4F8D-BBC6-1352AF645D21}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ConSim2015\ConSim2015.exe
FirewallRules: [{B7437F49-A2F7-452E-B2FD-C3F547B7A2FD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ConSim2015\ConSim2015.exe
FirewallRules: [{4F2A9DEC-A093-446F-84B5-1FAA90F3021D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 3\iw5sp.exe
FirewallRules: [{B136060C-42D3-4FBF-A549-86E12CA09D2F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 3\iw5sp.exe
FirewallRules: [{72B50295-E2B3-40D4-99E5-FE11103C13C7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 3\iw5mp.exe
FirewallRules: [{4F794572-8E04-4DBB-A619-A86BDA49A77C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 3\iw5mp.exe
FirewallRules: [{9DBF864C-1EAB-42DE-8956-75D60487DE00}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E461D71C-C662-4892-91FF-20897D88F5B1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{1B039A7C-26BE-43D0-A7A0-0ED7EAC18D70}C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.exe] => (Allow) C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.exe
FirewallRules: [UDP Query User{8832DBAB-75D4-41BF-A59A-8AD011C25FB8}C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.exe] => (Allow) C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.exe
FirewallRules: [{0B20C49D-ACCB-4401-A5F4-D046344E6076}] => (Block) C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.exe
FirewallRules: [{DAA9C5E4-7FAD-41F0-AFDB-AB849010B227}] => (Block) C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.exe
FirewallRules: [TCP Query User{9DB8BEB5-D013-432D-97EA-E9C8788D02C6}C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.admin\fow.dsa.exe] => (Block) C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.admin\fow.dsa.exe
FirewallRules: [UDP Query User{7108A68B-1544-475E-9700-CBB7DD599CC3}C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.admin\fow.dsa.exe] => (Block) C:\users\terra6100\desktop\spiele\f.o.w\fowdserver\fow.ds.admin\fow.dsa.exe
FirewallRules: [{31FA3351-761E-4586-B887-CE0484A5358A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Men of War\mow.exe
FirewallRules: [{DFB923E2-12AD-421B-84A6-4A552A427E80}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Men of War\mow.exe
FirewallRules: [{71164CE1-FDF8-4DB9-9D94-444C1BEC36CC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Men of War\mow_editor.exe
FirewallRules: [{81F14BD2-638C-4C43-B326-05BA504F51A7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Men of War\mow_editor.exe
FirewallRules: [{642535B7-E7B1-40B0-958A-65A42F8511FC}] => (Allow) C:\Program Files (x86)\Origin Games\BFH Beta 2\bfh.exe
FirewallRules: [{290196F8-2E1C-4F75-B8DA-7023CFD72A38}] => (Allow) C:\Program Files (x86)\Origin Games\BFH Beta 2\bfh.exe
FirewallRules: [TCP Query User{9A90D4EC-233C-4F75-8F7E-D7B05D60BEF2}C:\users\terra6100\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\terra6100\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{38ACA10A-5EDF-441B-A2F8-73024AC3CEE8}C:\users\terra6100\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\terra6100\appdata\roaming\spotify\spotify.exe
FirewallRules: [{1B70FED5-3C5B-4E72-9576-E20E4FDA7F85}] => (Block) C:\users\terra6100\appdata\roaming\spotify\spotify.exe
FirewallRules: [{F7236D1C-8E99-49FD-898F-1368FCFCE908}] => (Block) C:\users\terra6100\appdata\roaming\spotify\spotify.exe
FirewallRules: [{48D76512-EA56-45CB-BCB4-0ED7970FACB4}] => (Allow) C:\Program Files (x86)\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{EBD05676-2086-4895-BF26-EED569F8D34D}] => (Allow) C:\Program Files (x86)\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{7E9F5CA5-A27F-4ECA-B431-D3EFAD66513C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Banished\Application-steam-x64.exe
FirewallRules: [{F0C9F10B-3207-4E6F-B13D-EBE7559A962A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Banished\Application-steam-x64.exe
FirewallRules: [{D3472C4D-84E3-462D-9FE9-DE74059883D0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cities_Skylines\Cities.exe
FirewallRules: [{E13C09CB-F78F-4E9A-9028-B95512C00875}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cities_Skylines\Cities.exe
FirewallRules: [{B16945BC-8C55-4FDC-A757-1A699B44C6A9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{B926DE7B-8A34-4B46-8781-E64DD4412706}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{ED335188-8F44-43A4-9A21-EFAC19E1931A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{C47F29A4-3069-40B4-970F-E7C22B9BB793}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{4E507117-3C32-427B-A403-9365570B679D}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{4180EED4-7A87-42E1-8F47-9F1C8ECBA4FF}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{0142541A-74E7-4838-BD25-52E93173DAB8}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{326569C6-3E0E-41E1-8FC3-6EC15EA79218}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{A314DC8F-E70D-4B72-8EA5-AECD9446C565}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{A26B4C64-DB15-4476-B215-11B879411C07}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{7C7192C3-FDB2-4ED2-871C-AB8EC8605A1E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{4872B7AD-DC4C-4A42-BE6A-6223E700777E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [TCP Query User{71925EE6-D10F-4A5C-8306-6C7804C0B3C8}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [UDP Query User{E21DC117-2401-4B10-90B4-BC130C63AC87}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [{A2718AB2-9534-461A-8334-C12ECF4354F7}] => (Block) C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [{332AE2A4-7878-4BE5-881F-5E1ABAD4CD05}] => (Block) C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [{6C2D26F9-20BC-4D50-978F-C0BE41994825}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\War of the Roses\run_game.exe
FirewallRules: [{4D268E14-9612-4172-A908-6B54641FF4C7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\War of the Roses\run_game.exe
FirewallRules: [{5CD7DE77-D761-4FE3-A806-A666310B367D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{32FE0F16-5964-4646-A9C9-9D49495712B4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [TCP Query User{F1EA8688-C601-4047-8EB7-55F31CE2A123}C:\program files (x86)\steam\steamapps\common\r.u.s.e\uplaybrowser\uplaybrowser.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\r.u.s.e\uplaybrowser\uplaybrowser.exe
FirewallRules: [UDP Query User{0CDCF159-FE4F-4021-9D96-16BA78670984}C:\program files (x86)\steam\steamapps\common\r.u.s.e\uplaybrowser\uplaybrowser.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\r.u.s.e\uplaybrowser\uplaybrowser.exe
FirewallRules: [{F1BB44FD-1A07-4B71-AC1C-0875F1C00A72}] => (Block) C:\program files (x86)\steam\steamapps\common\r.u.s.e\uplaybrowser\uplaybrowser.exe
FirewallRules: [{2B900D22-8C8A-4992-8FD9-03C62503C3CF}] => (Block) C:\program files (x86)\steam\steamapps\common\r.u.s.e\uplaybrowser\uplaybrowser.exe
FirewallRules: [{D8F4DE0D-3379-4C37-87E4-5FC250068094}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{BEB665EF-13CF-4387-BE7D-FD4AE92DD534}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{9BD7540A-19D5-4FB7-89B1-0AF0487189F4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Squishy\bin\squishy.exe
FirewallRules: [{F4B092BC-0A12-4849-990F-84E1DD26BBAE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Squishy\bin\squishy.exe
         

Alt 18.05.2015, 19:59   #5
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



hier gehts weiter passte nicht alles in einen Beitrag

Code:
ATTFilter
==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/18/2015 08:27:44 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 08:27:21 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 08:25:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/18/2015 08:24:43 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 04:53:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/18/2015 01:50:46 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 01:50:35 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 01:50:10 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 01:48:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/17/2015 05:29:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NvBackend.exe, Version: 15.3.33.0, Zeitstempel: 0x53d2379b
Name des fehlerhaften Moduls: NvBackend.exe, Version: 15.3.33.0, Zeitstempel: 0x53d2379b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0007240c
ID des fehlerhaften Prozesses: 0x1cbc
Startzeit der fehlerhaften Anwendung: 0xNvBackend.exe0
Pfad der fehlerhaften Anwendung: NvBackend.exe1
Pfad des fehlerhaften Moduls: NvBackend.exe2
Berichtskennung: NvBackend.exe3


System errors:
=============
Error: (05/18/2015 08:27:45 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (05/18/2015 08:27:32 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/18/2015 08:27:00 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/18/2015 08:26:59 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: %%1.

Error: (05/18/2015 08:23:52 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (05/18/2015 08:20:12 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (05/18/2015 04:55:08 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: %%1.

Error: (05/18/2015 04:53:11 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Service Host erreicht.

Error: (05/18/2015 04:51:48 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (05/18/2015 01:55:00 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.


Microsoft Office Sessions:
=========================
Error: (05/18/2015 08:27:44 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 08:27:21 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 08:25:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/18/2015 08:24:43 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 04:53:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/18/2015 01:50:46 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 01:50:35 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 01:50:10 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/18/2015 01:48:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/17/2015 05:29:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NvBackend.exe15.3.33.053d2379bNvBackend.exe15.3.33.053d2379bc00000050007240c1cbc01d090b5f473f116C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exeC:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe76d8f3a8-fca9-11e4-975e-c8600085145e


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2320 CPU @ 3.00GHz
Percentage of memory in use: 53%
Total physical RAM: 4076.11 MB
Available physical RAM: 1902.8 MB
Total Pagefile: 8150.43 MB
Available Pagefile: 5288.24 MB
Total Virtual: 8192 MB
Available Virtual: 8191.86 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:1863.01 GB) (Free:1230.75 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive f: (FLORIAN USB) (Removable) (Total:28.85 GB) (Free:23.98 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 50393C6D)
Partition 1: (Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 28.9 GB) (Disk ID: C3072E18)
Partition 1: (Not Active) - (Size=28.9 GB) - (Type=0C)

==================== End Of Log ============================
         


Alt 19.05.2015, 15:17   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    SweetIM for Messenger 3.7

    Update Manager for SweetPacks 1.0 (HKLM-x32\...\{FB697452-8CA4-46B4-98B1-165C922A2EF3}) (Version: 1.0.0005 - SweetIM Technologies Ltd.) <==== ATTENTION

    Video Converter Packages

    webssearches uninstall

    SpyHunter 4

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> Spyhunter und Adware entfernen (Windows 7)

Alt 19.05.2015, 16:39   #7
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



Ich bin bei Avira in das Control Center gegangen und hab den Echtzeitscanner deaktiviert und dann combo Fix installiert, aber dieser sagt, dass antivirus Avira Desktop und antispyware Avira Dektop aktiv ist kann ich da was gegen machen?

Alt 20.05.2015, 06:51   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



Wenn Du es deaktiviert hast dann einfach die Meldung ignorieren und weiter mit Combofix
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.05.2015, 15:51   #9
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



Ok gut hier der txt.:
Code:
ATTFilter
ComboFix 15-05-19.01 - Terra6100 20.05.2015  16:12:47.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4076.1960 [GMT 2:00]
ausgeführt von:: c:\users\Terra6100\Desktop\ComboFix.exe
AV: Avira Antivirus *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Antivirus *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
C:\Install.exe
c:\program files (x86)\SearchProtect
c:\program files (x86)\SearchProtect\EULA.txt
c:\program files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
c:\program files (x86)\SearchProtect\Main\bin\CltMngSvc.exe_1415976193418
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll
c:\program files (x86)\SearchProtect\Main\bin\uninstall.exe
c:\program files (x86)\SearchProtect\Main\rep\SystemRepository.dat
c:\program files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC64.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll
c:\program files (x86)\SearchProtect\UI\bin\cltmngui.exe
c:\program files (x86)\SearchProtect\UI\bin\cltmngui.exe_1415976193448
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.css
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.html
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.js
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-default.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-onclick.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-Rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-dia.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-uninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-with-logo.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgNotif.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettings.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettingsDS.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgUninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnBlue.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnClose.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnSilver.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\button-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_checked.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-over-click.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\gray-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-def-grey.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\icon-win.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Icon.ico
c:\program files (x86)\SearchProtect\UI\dialogs\Images\info-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button2.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Settings-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\SP_DialogBG.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\text-field.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\v.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\x.png
c:\program files (x86)\SearchProtect\UI\dialogs\libs\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\DialogAPI.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\dialogUtils.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\jquery.1.7.1.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\json2.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\main.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.css
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.html
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.css
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.html
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.css
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.js
c:\program files (x86)\SearchProtect\UI\dialogs\style.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.html
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.js
c:\programdata\system\config.sys
c:\users\TERRA6~1\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage
c:\users\Terra6100\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\trovi-search.xml
c:\windows\IsUn0407.exe
c:\windows\msdownld.tmp
c:\windows\SysWow64\SET9929.tmp
c:\windows\SysWow64\SETA81D.tmp
c:\windows\SysWow64\SETB696.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-04-20 bis 2015-05-20  ))))))))))))))))))))))))))))))
.
.
2015-05-20 14:31 . 2015-05-20 14:31	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-05-20 04:43 . 2015-05-20 04:43	163504	----a-w-	c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10145.bin
2015-05-19 14:24 . 2015-05-19 14:24	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-05-18 18:53 . 2015-05-18 18:53	17593008	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2015-05-18 18:33 . 2015-05-18 18:45	--------	d-----w-	C:\FRST
2015-05-17 19:18 . 2015-05-17 19:18	0	----a-w-	c:\windows\SysWow64\shoCE7A.tmp
2015-05-15 23:34 . 2015-05-15 23:34	0	----a-w-	c:\windows\SysWow64\shoFFDA.tmp
2015-05-13 22:02 . 2015-05-01 13:17	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 22:02 . 2015-05-01 13:16	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 14:39 . 2015-04-13 03:28	328704	----a-w-	c:\windows\system32\services.exe
2015-05-13 14:38 . 2015-04-20 03:17	1647104	----a-w-	c:\windows\system32\DWrite.dll
2015-05-13 14:32 . 2015-03-04 04:41	6656	----a-w-	c:\windows\system32\shimeng.dll
2015-05-13 14:32 . 2015-03-04 04:41	72192	----a-w-	c:\windows\system32\aelupsvc.dll
2015-05-13 14:32 . 2015-03-04 04:41	342016	----a-w-	c:\windows\system32\apphelp.dll
2015-05-13 14:32 . 2015-03-04 04:41	23552	----a-w-	c:\windows\system32\sdbinst.exe
2015-05-13 14:32 . 2015-03-04 04:11	5120	----a-w-	c:\windows\SysWow64\shimeng.dll
2015-05-13 14:32 . 2015-03-04 04:10	295936	----a-w-	c:\windows\SysWow64\apphelp.dll
2015-05-13 14:32 . 2015-03-04 04:10	20992	----a-w-	c:\windows\SysWow64\sdbinst.exe
2015-05-06 17:34 . 2015-05-06 17:34	--------	d-----w-	c:\program files (x86)\Common Files\BattlEye
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-05-18 18:53 . 2012-08-03 13:25	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-05-18 18:53 . 2012-08-03 13:25	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-05-13 22:06 . 2012-09-22 16:51	140425016	----a-w-	c:\windows\system32\MRT.exe
2015-05-05 14:24 . 2013-08-15 16:58	152744	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-05-05 14:24 . 2013-08-15 16:58	132120	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-04-27 19:04 . 2015-05-13 14:39	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-04-07 22:12 . 2015-04-07 22:12	0	----a-w-	c:\windows\SysWow64\shoA049.tmp
2015-04-03 16:16 . 2015-04-04 15:13	236840	----a-w-	c:\windows\SysWow64\EasyAntiCheat.exe
2015-03-30 13:25 . 2013-01-19 11:18	33856	---ha-w-	c:\windows\system32\hamachi.sys
2015-03-27 16:42 . 2015-03-27 16:42	0	----a-w-	c:\windows\SysWow64\shoAC0A.tmp
2015-03-25 03:24 . 2015-04-15 15:41	98304	----a-w-	c:\windows\system32\wudriver.dll
2015-03-25 03:24 . 2015-04-15 15:41	37376	----a-w-	c:\windows\system32\wups2.dll
2015-03-25 03:24 . 2015-04-15 15:41	35328	----a-w-	c:\windows\system32\wups.dll
2015-03-25 03:24 . 2015-04-15 15:41	3298816	----a-w-	c:\windows\system32\wucltux.dll
2015-03-25 03:24 . 2015-04-15 15:41	2553856	----a-w-	c:\windows\system32\wuaueng.dll
2015-03-25 03:24 . 2015-04-15 15:41	191488	----a-w-	c:\windows\system32\wuwebv.dll
2015-03-25 03:24 . 2015-04-15 15:41	696320	----a-w-	c:\windows\system32\wuapi.dll
2015-03-25 03:24 . 2015-04-15 15:41	60416	----a-w-	c:\windows\system32\WinSetupUI.dll
2015-03-25 03:23 . 2015-04-15 15:41	12288	----a-w-	c:\windows\system32\wu.upgrade.ps.dll
2015-03-25 03:23 . 2015-04-15 15:41	36864	----a-w-	c:\windows\system32\wuapp.exe
2015-03-25 03:23 . 2015-04-15 15:41	135168	----a-w-	c:\windows\system32\wuauclt.exe
2015-03-25 03:00 . 2015-04-15 15:41	92672	----a-w-	c:\windows\SysWow64\wudriver.dll
2015-03-25 03:00 . 2015-04-15 15:41	566784	----a-w-	c:\windows\SysWow64\wuapi.dll
2015-03-25 03:00 . 2015-04-15 15:41	29696	----a-w-	c:\windows\SysWow64\wups.dll
2015-03-25 03:00 . 2015-04-15 15:41	173056	----a-w-	c:\windows\SysWow64\wuwebv.dll
2015-03-25 03:00 . 2015-04-15 15:41	33792	----a-w-	c:\windows\SysWow64\wuapp.exe
2015-03-24 17:04 . 2012-09-10 17:41	226680	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2015-03-24 16:24 . 2012-09-10 17:41	226680	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2015-03-23 03:25 . 2015-04-15 15:41	726528	----a-w-	c:\windows\system32\generaltel.dll
2015-03-23 03:25 . 2015-04-15 15:41	769536	----a-w-	c:\windows\system32\invagent.dll
2015-03-23 03:24 . 2015-04-15 15:41	419840	----a-w-	c:\windows\system32\devinv.dll
2015-03-23 03:24 . 2015-04-15 15:41	957952	----a-w-	c:\windows\system32\appraiser.dll
2015-03-23 03:24 . 2015-04-15 15:41	30720	----a-w-	c:\windows\system32\acmigration.dll
2015-03-23 03:24 . 2015-04-15 15:41	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-03-23 03:24 . 2015-04-15 15:41	192000	----a-w-	c:\windows\system32\aepic.dll
2015-03-23 03:17 . 2015-04-15 15:41	1111552	----a-w-	c:\windows\system32\aeinv.dll
2015-03-21 21:12 . 2015-03-21 21:12	76152	----a-w-	c:\windows\system32\PnkBstrA.exe
2015-03-21 19:02 . 2012-09-10 17:41	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2015-03-10 14:26 . 2013-08-15 16:58	44088	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2015-03-10 03:25 . 2015-04-15 15:41	1882624	----a-w-	c:\windows\system32\msxml3.dll
2015-03-10 03:21 . 2015-04-15 15:41	2048	----a-w-	c:\windows\system32\msxml3r.dll
2015-03-10 03:08 . 2015-04-15 15:41	1237504	----a-w-	c:\windows\SysWow64\msxml3.dll
2015-03-10 03:05 . 2015-04-15 15:41	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2015-03-05 05:12 . 2015-04-15 15:41	404480	----a-w-	c:\windows\system32\gdi32.dll
2015-03-05 04:05 . 2015-04-15 15:41	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2015-03-04 04:55 . 2015-04-15 15:39	367552	----a-w-	c:\windows\system32\clfs.sys
2015-03-04 04:41 . 2015-04-15 15:39	79360	----a-w-	c:\windows\system32\clfsw32.dll
2015-03-04 04:41 . 2015-05-13 14:32	103424	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2015-03-04 04:41 . 2015-05-13 14:32	309248	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2015-03-04 04:10 . 2015-04-15 15:39	58880	----a-w-	c:\windows\SysWow64\clfsw32.dll
2015-03-04 04:10 . 2015-05-13 14:32	470528	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2015-03-04 04:10 . 2015-05-13 14:32	2178560	----a-w-	c:\windows\apppatch\AcGenral.dll
2015-03-04 04:06 . 2015-05-13 14:32	2560	----a-w-	c:\windows\apppatch\AcRes.dll
2015-02-25 03:18 . 2015-04-15 15:41	754688	----a-w-	c:\windows\system32\drivers\http.sys
2015-02-20 04:41 . 2015-03-11 16:43	41984	----a-w-	c:\windows\system32\lpk.dll
2015-02-20 04:40 . 2015-03-11 16:43	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-02-20 04:40 . 2015-03-11 16:43	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-02-20 04:40 . 2015-03-11 16:43	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-02-20 04:13 . 2015-03-11 16:43	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-02-20 04:13 . 2015-03-11 16:43	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-02-20 04:13 . 2015-03-11 16:43	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-02-20 04:12 . 2015-03-11 16:43	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-02-20 03:29 . 2015-03-11 16:43	372224	----a-w-	c:\windows\system32\atmfd.dll
2015-02-20 03:09 . 2015-03-11 16:43	299008	----a-w-	c:\windows\SysWow64\atmfd.dll
2013-07-30 18:45 . 2014-06-15 07:40	712264	----a-w-	c:\program files (x86)\8hUninstall Allin1Convert.dll
2013-07-30 18:45 . 2014-06-15 07:40	194952	----a-w-	c:\program files (x86)\8hres.dll
2010-06-02 04:22 . 2010-06-02 04:22	89944	----a-w-	c:\program files (x86)\DSETUP.dll
2010-06-02 04:22 . 2010-06-02 04:22	537432	----a-w-	c:\program files (x86)\DXSETUP.exe
2010-06-02 04:22 . 2010-06-02 04:22	1801048	----a-w-	c:\program files (x86)\dsetup32.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-08-27 12:01	277560	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt1"]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt2"]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt3"]
@="{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt4"]
@="{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt5"]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt6"]
@="{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt7"]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt8"]
@="{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"EADM"="c:\program files (x86)\Origin\Origin.exe" [2015-05-19 3632472]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2015-05-15 2888384]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-12-11 30878816]
"Spotify Web Helper"="c:\users\Terra6100\AppData\Roaming\Spotify\SpotifyWebHelper.exe" [2015-05-18 2022968]
"Spotify"="c:\users\Terra6100\AppData\Roaming\Spotify\Spotify.exe" [2015-05-18 7298616]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-05-05 728312]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-03-17 224128]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-07-14 190032]
"Skiller Pro"="c:\program files (x86)\Skiller Pro\Monitor.exe" [2014-02-26 475136]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2015-03-30 3978600]
.
c:\users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2015-5-5 43374104]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
R2 AntiVirMailService;Avira Email-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe [x]
R2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
R2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 cpuz135;cpuz135;c:\users\ADMINI~1\AppData\Local\Temp\cpuz135\cpuz135_x64.sys;c:\users\ADMINI~1\AppData\Local\Temp\cpuz135\cpuz135_x64.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 EasyAntiCheat;EasyAntiCheat;c:\windows\system32\EasyAntiCheat.exe;c:\windows\SYSNATIVE\EasyAntiCheat.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\drivers\nvstusb.sys;c:\windows\SYSNATIVE\drivers\nvstusb.sys [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;%TsUsbGD.DeviceDesc.Generic%;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 X6va011;X6va011;c:\windows\SysWOW64\Drivers\X6va011;c:\windows\SysWOW64\Drivers\X6va011 [x]
R3 X6va017;X6va017;c:\windows\SysWOW64\Drivers\X6va017;c:\windows\SysWOW64\Drivers\X6va017 [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 asahci64;asahci64;c:\windows\system32\drivers\asahci64.sys;c:\windows\SYSNATIVE\drivers\asahci64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 inpoutx64;inpoutx64;c:\windows\system32\Drivers\inpoutx64.sys;c:\windows\SYSNATIVE\Drivers\inpoutx64.sys [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 ogmservice;Online Games Manager;c:\program files (x86)\Online Games Manager\ogmservice.exe;c:\program files (x86)\Online Games Manager\ogmservice.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TeamViewer8;TeamViewer 8;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [x]
S2 tor;Tor Win32 Service;c:\program files (x86)\Tor\tor.exe;c:\program files (x86)\Tor\tor.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\drivers\asmthub3.sys;c:\windows\SYSNATIVE\drivers\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\drivers\asmtxhci.sys;c:\windows\SYSNATIVE\drivers\asmtxhci.sys [x]
S3 athur;Wireless Network Adapter Service;c:\windows\system32\DRIVERS\athurx.sys;c:\windows\SYSNATIVE\DRIVERS\athurx.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-05-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-19 18:53]
.
2013-09-06 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core.job
- c:\users\Terra6100\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-03 13:22]
.
2015-05-19 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA.job
- c:\users\Terra6100\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-03 13:22]
.
2014-10-26 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1cf8c7cae760be.job
- c:\users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04 15:56]
.
2014-11-14 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1cff13044141a74.job
- c:\users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04 15:56]
.
2015-02-04 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d0004478edeb1d.job
- c:\users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04 15:56]
.
2015-05-18 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d04095a890c744.job
- c:\users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04 15:56]
.
2015-05-18 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d0918cfc69e807.job
- c:\users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04 15:56]
.
2015-05-20 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA.job
- c:\users\Terra6100\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-04 15:56]
.
2014-09-07 c:\windows\Tasks\Updater scan.job
- c:\program files (x86)\CHIP Updater\CHIPUpdater.exe [2014-09-07 13:40]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-08-27 12:01	336952	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt1"]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt2"]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt3"]
@="{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt4"]
@="{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt5"]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt6"]
@="{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt7"]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt8"]
@="{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	185824	----a-w-	c:\users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2012-03-20 6468712]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-07-25 2403104]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-07-25 1283136]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
mDefault_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
mDefault_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
mStart Page = hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
uSearchAssistant = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\
FF - prefs.js: browser.search.selectedEngine - webssearches
FF - prefs.js: browser.startup.homepage - hxxp://bigfarm.goodgamestudios.com/|chrome://quick_start/content/index.html
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{41564952-412D-5637-00A7-7A786E7484D7} - c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-{41564952-412D-5637-00A7-7A786E7484D7} - c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll
Wow6432Node-HKCU-Run-UpdateMyDrivers - c:\program files (x86)\SmartTweak\UpdateMyDrivers\UpdateMyDrivers.exe
Wow6432Node-HKCU-Run-SpeedUpMyComputer - c:\program files (x86)\SmartTweak\SpeedUpMyComputer\SpeedUpMyComputer.exe
Wow6432Node-HKCU-Run-FixMyRegistry - c:\program files (x86)\SmartTweak\FixMyRegistry\FixMyRegistry.exe
Wow6432Node-HKLM-Run-ApnTBMon - c:\program files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{41564952-412D-5637-00A7-7A786E7484D7} - c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-{41564952-412D-5637-00A7-7A786E7484D7} - c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll
AddRemove-Xfire - c:\program files (x86)\Xfire\uninst.exe
AddRemove-{1EAC1D02-C6AC-4FA6-9A44-96258C37C8PD}_is1 - c:\games\World_of_Tanks_Physics_Preview\unins000.exe
AddRemove-{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1 - c:\users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\extensions\cliqz@cliqz.com\unins000.exe
AddRemove-Video Converter - c:\program files (x86)\VideoConverter\Uninstall\Uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va011]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va011"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va017]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va017"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3936485591-1274735110-1162047914-1001\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
@Allowed: (Read) (RestrictedCode)
"??"=hex:63,96,03,f0,3e,40,c5,a9,07,0d,fd,ac,3d,bd,e0,b3,31,44,e0,38,52,5f,31,
   cf,f9,c2,b7,03,ec,2a,17,d1,e2,78,7b,ec,8c,8e,ac,8a,b1,35,11,4d,78,8f,40,e9,\
"??"=hex:9b,be,7d,7c,b9,84,0d,69,5d,94,25,81,31,02,60,86
.
[HKEY_USERS\S-1-5-21-3936485591-1274735110-1162047914-1001\Software\SecuROM\License information*]
"datasecu"=hex:6a,06,7a,f9,c6,d0,52,01,07,b3,91,e3,82,40,fb,77,76,49,26,5b,e3,
   e8,ef,64,8c,fb,f6,1e,2b,b1,f5,17,ef,98,2f,5d,3a,91,2b,f3,60,f0,bc,6f,e7,d2,\
"rkeysecu"=hex:cc,86,2b,30,f8,09,c7,2b,d9,31,31,85,40,d6,f2,73
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\system32\PnkBstrA.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-05-20  16:44:24 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-05-20 14:44
.
Vor Suchlauf: 22 Verzeichnis(se), 1.317.686.763.520 Bytes frei
Nach Suchlauf: 28 Verzeichnis(se), 1.320.188.604.416 Bytes frei
.
- - End Of File - - AC5A87089314AFBC0CA0DF53FFA00106
A36C5E4F47E84449FF07ED3517B43A31
         
achja und als ich spyhunter 4 gelöscht habe mit RevoUninstaller wurde ja der Unistaller von Spyhunter aktiviert und als der fertig war wurde der Pc gerestartet dadurch konnte der Uninstaller nicht voll durchlaufen. Ich weiß nicht ob das wichtig ist aber ich wollte es mal sagen.

Alt 21.05.2015, 09:35   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.05.2015, 17:36   #11
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



mbam.txt
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 21.05.2015
Suchlauf-Zeit: 16:50:29
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.05.21.02
Rootkit Datenbank: v2015.05.16.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Terra6100

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 382155
Verstrichene Zeit: 44 Min, 48 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 37
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [fa4c2e686228e155c9d4abe780834db3], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [fa4c2e686228e155c9d4abe780834db3], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [fa4c2e686228e155c9d4abe780834db3], 
PUP.Optional.WebCake.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [5ceae8ae9cee45f11d844a480cf7e020], 
PUP.Optional.WebCake.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [5ceae8ae9cee45f11d844a480cf7e020], 
PUP.Optional.WebCake.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [5ceae8ae9cee45f11d844a480cf7e020], 
PUP.Optional.WebCake.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [5ceae8ae9cee45f11d844a480cf7e020], 
PUP.Optional.Datamngr.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{f34c9277-6577-4dff-b2d7-7d58092f272f}, In Quarantäne, [58eeaaec1b6fd165c6fbec790bf89a66], 
PUP.Optional.Datamngr.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{F34C9277-6577-4DFF-B2D7-7D58092F272F}, In Quarantäne, [58eeaaec1b6fd165c6fbec790bf89a66], 
PUP.Optional.Datamngr.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F34C9277-6577-4DFF-B2D7-7D58092F272F}, In Quarantäne, [58eeaaec1b6fd165c6fbec790bf89a66], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [a4a25343b7d3e84e32f1573f897ae21e], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [fb4b0492fb8fab8bb2bc1c3de71c1ce4], 
PUP.Optional.MyScrapNook.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{23119123-0854-469D-807A-171568457991}, In Quarantäne, [1d299105ef9bbd790fe5b9da83807f81], 
PUP.Optional.MyScrapNook.A, HKLM\SOFTWARE\CLASSES\TypeLib\{03119103-0854-469D-807A-171568457991}, In Quarantäne, [a3a3bdd91971d3634ca87122e71c04fc], 
Adware.WebCake, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [dd693462f595b0861b7ed052e31ded13], 
Adware.WebCake, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [dd693462f595b0861b7ed052e31ded13], 
Adware.WebCake, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [dd693462f595b0861b7ed052e31ded13], 
Adware.WebCake, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}, In Quarantäne, [dd693462f595b0861b7ed052e31ded13], 
PUP.Optional.SupraSavings, HKLM\SOFTWARE\suprasavings, In Quarantäne, [b393b9dd28627eb888c736ce9c681de3], 
PUP.Optional.SearchResults.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}, In Quarantäne, [c6805442fe8cd264dfefbc1ebe45a55b], 
PUP.Optional.Mindspark.A, HKLM\SOFTWARE\WOW6432NODE\Allin1Convert_8h, In Quarantäne, [83c3910574161a1c1b69293013f28d73], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\babylontoolbar, In Quarantäne, [9aac2a6c5d2d50e681e6b18fd0356d93], 
PUP.Optional.WindowsProtectManger.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsProtectManger, In Quarantäne, [80c6ccca0b7f65d13607d9300301b44c], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SweetIM, In Quarantäne, [f254573fd7b3b680fbd4c12cf80b07f9], 
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\webssearchesSoftware, In Quarantäne, [cb7b0d895f2b16209bb1b06d2cd86c94], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21111111-1111-1111-1111-110011441179}, In Quarantäne, [380edbbbe5a5de584ed6462d00057e82], 
PUP.Optional.SweetIM.A, HKU\S-1-5-18\SOFTWARE\SweetIM, In Quarantäne, [cd79a5f18307e35316b8bf2e09fa768a], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-18\SOFTWARE\WNLT, In Quarantäne, [7dc9f79f6624181e04cb063f49bcd828], 
PUP.Optional.Mindspark.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\Allin1Convert_8h, In Quarantäne, [cd795e382d5d2115780de376bd481ae6], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\DataMngr_Toolbar, In Quarantäne, [9ea8e8aee8a262d4ebd2b98505001fe1], 
PUP.Optional.SweetIM.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\SweetIM, In Quarantäne, [aa9c9006e4a6cd69fdd12ebf32d18b75], 
PUP.Optional.Mindspark.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\APPDATALOW\SOFTWARE\Allin1Convert_8h, In Quarantäne, [48fe4155731784b2224f6ba6b94bc23e], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, In Quarantäne, [bc8a94027713a2942e8ccf23e320748c], 
PUP.Optional.SupraSavings.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\APPDATALOW\SOFTWARE\suprasavings, In Quarantäne, [a6a0a7ef14760d298f6fde3d8e76916f], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [6adc7c1a44469d9964b91a0fb94b09f7], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\INSTALLCORE, In Quarantäne, [3e083066a6e439fd6180380634d141bf], 
PUP.Optional.FastStart.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MOZILLA\EXTENDS, In Quarantäne, [2a1c23738efcc076701835c73cc704fc], 

Registrierungswerte: 13
PUP.Optional.SearchResults.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}|URL, hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=1269106317534247&q={searchTerms}, In Quarantäne, [c6805442fe8cd264dfefbc1ebe45a55b]
PUP.Optional.SearchQu.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}|SuggestionsURL_JSON, hxxp://www.searchqu.com/suggest.php?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=1269106317534247&qu={searchTerms}&ft=json, In Quarantäne, [58ee93038a00270f91d1f07fa164d52b]
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [7dc9bfd779112511be38a75644bf45bb]
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21111111-1111-1111-1111-110011441179}|AppName, Giant Savings-bg.exe, In Quarantäne, [380edbbbe5a5de584ed6462d00057e82]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [ca7c55417713b2842ec89469917202fe]
PUP.Optional.QuickStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|quick_start@gmail.com, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\extensions\quick_start@gmail.com, In Quarantäne, [dc6af4a22b5f5ed8b24043da29dbf10f]
PUP.Optional.FastStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|faststartff@gmail.com, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\extensions\faststartff@gmail.com, In Quarantäne, [2d193d59bad00d29858acd9054b1d42c]
PUP.Optional.InstallBrain.A, HKU\S-1-5-18\SOFTWARE\WNLT|URL, MYSTART, In Quarantäne, [7dc9f79f6624181e04cb063f49bcd828]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\INSTALLCORE|tb, 0N2X1N, In Quarantäne, [3e083066a6e439fd6180380634d141bf]
PUP.Optional.Trovi.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|URL, hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MDA42EBD6-20DB-4F7B-B40C-1714E7BA901C&SearchSource=58&CUI=&UM=6&UP=SPD52C150F-428B-4E84-B593-62CBF40B0DC8&q={searchTerms}&SSPV=, In Quarantäne, [2b1b2a6ce1a9d46281b85f0de52016ea]
PUP.Optional.Conduit.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|SuggestionsURL_JSON, hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}, In Quarantäne, [4cfae0b6ec9e7db96f6bcd0fe41f11ef]
PUP.Optional.Trovi.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|DisplayName, Trovi search, In Quarantäne, [fa4ceaac2e5cae881c1dc7a5d62f35cb]
PUP.Optional.FastStart.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MOZILLA\EXTENDS|appid, faststartff@gmail.com, In Quarantäne, [2a1c23738efcc076701835c73cc704fc]

Registrierungsdaten: 13
PUP.Optional.WebsSearches, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P),Ersetzt,[380efe98dbaf68ce809b10097690ea16]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[70d63e584f3bed49daf4ba6a957115eb]
PUP.Optional.WebsSearches, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}),Ersetzt,[1f279afcf694a591e9329f7a16f0857b]
PUP.Optional.WebsSearches, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P),Ersetzt,[47ff3462078372c49e7db26722e418e8]
PUP.Optional.WebsSearches, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P),Ersetzt,[3313ebab6c1e64d2e437c851ad597987]
PUP.Optional.WebsSearches, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}),Ersetzt,[60e60c8abcceea4cf328160349bd837d]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[3a0cfd99a9e110268648c85c9c6a728e]
PUP.Optional.HelperBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6ass0u4oJ9kMcqfLbhFA,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6ass0u4oJ9kMcqfLbhFA,&q={searchTerms}),Ersetzt,[60e63d595f2bd1653bf65fbc43c36c94]
PUP.Optional.HelperBar.A, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6ass0u4oJ9kMcqfLbhFA,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6ass0u4oJ9kMcqfLbhFA,&q={searchTerms}),Ersetzt,[d6701c7a53372313cd654fcc9e686f91]
PUP.Optional.WebsSearches, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P),Ersetzt,[083ec9cdfb8feb4b1a0289906c9acd33]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}),Ersetzt,[cc7abadcbad0c96d01349784b254b947]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}),Ersetzt,[06404a4cbbcf57dfa88da279c24457a9]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6asxLmp2lbCcaYIltizQ,&q={searchTerms}),Ersetzt,[cc7afd990189dd592e04a8738b7b33cd]

Ordner: 93
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\017C800A91CC483A9779CBA95A8192D6, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\3FAA91F3C4C5407C9B61A75D5126F055, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\77F76D4C4E404E45BE5D986435A2FB62, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\84C13CE2811349A0AC2EA87764425DE2, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\9628EC4F332E4324A148CBEFBB171116, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\9B7E7755C7844E89BCE1287E3B12E065, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\B8F2585C78C74B95980ACE222285DE35, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\Allin1Convert_8h, In Quarantäne, [c77f7b1bf89216202074248bad569769], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\Allin1Convert_8h\bar, In Quarantäne, [c77f7b1bf89216202074248bad569769], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin, In Quarantäne, [c77f7b1bf89216202074248bad569769], 
PUP.Optional.Mindspark.A, C:\Users\Terra6100\AppData\LocalLow\Allin1Convert_8h, In Quarantäne, [390df0a6197187afcb7d437224df21df], 
PUP.Optional.Mindspark.A, C:\Users\Terra6100\AppData\LocalLow\Allin1Convert_8h\bar, In Quarantäne, [390df0a6197187afcb7d437224df21df], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\SearchProtect, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\SearchProtect\rep, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\SearchProtect\STG, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\UI, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\UI\rep, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.Betcat.A, C:\Program Files (x86)\Betcat, In Quarantäne, [aa9ca2f409810b2bba39fcc827dcae52], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM, In Quarantäne, [1630bbdb5634ac8af58ee9e714ef916f], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator, In Quarantäne, [1630bbdb5634ac8af58ee9e714ef916f], 

Dateien: 187
PUP.Optional.WebCake.A, C:\Program Files (x86)\Movdap\WebCakeIEClient.dll, In Quarantäne, [5ceae8ae9cee45f11d844a480cf7e020], 
PUP.Optional.WebCake.A, C:\Users\Terra6100\AppData\Roaming\Movdap\WebCakeDesktop.exe, In Quarantäne, [77cfcec8bad072c494f1c25e946c46ba], 
PUP.Optional.Conduit.A, C:\Users\Terra6100\AppData\Roaming\OpenCandy\017C800A91CC483A9779CBA95A8192D6\sp-downloader.exe, In Quarantäne, [c18560366d1d57df66a354fdfc052bd5], 
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\OpenCandy\3FAA91F3C4C5407C9B61A75D5126F055\DeltaTB.exe, In Quarantäne, [80c664321b6f092dc7b20436b94803fd], 
PUP.Optional.Delta.A, C:\Users\Terra6100\AppData\Roaming\OpenCandy\84C13CE2811349A0AC2EA87764425DE2\DeltaTB.exe, In Quarantäne, [52f4b0e66e1cc57122cfff3c5ba63ec2], 
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\OpenCandy\B8F2585C78C74B95980ACE222285DE35\DeltaTB.exe, In Quarantäne, [390d84121575fc3ab4c559e1e41d956b], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\8hres.dll, In Quarantäne, [be888214d9b13ff72d93d888fb0b49b7], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\8hUninstall Allin1Convert.dll, In Quarantäne, [44028412d4b693a36b552a36c046bd43], 
PUP.Optional.WebCake.A, C:\Program Files (x86)\Movdap\WBDesktop.Updater.exe, In Quarantäne, [6cdae2b43159b97d73f1c17d6a9702fe], 
Adware.WebCake, C:\Program Files (x86)\Movdap\WebCakeIEClient.dll, In Quarantäne, [dd693462f595b0861b7ed052e31ded13], 
PUP.Optional.Downloader, C:\Users\Terra6100\Downloads\BlueScreenView - CHIP-Installer.exe, In Quarantäne, [2521c1d592f84aecafb7016c31cfe818], 
PUP.Optional.SweetIM, C:\Windows\Installer\360f8c.msi, In Quarantäne, [b98d7b1b4f3b38fe3e0c4b00d036f60a], 
PUP.Optional.WebsSearches.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_istart.webssearches.com_0.localstorage, In Quarantäne, [4cfaccca0783b77f33689e4bd82b8c74], 
PUP.Optional.WebsSearches.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_istart.webssearches.com_0.localstorage-journal, In Quarantäne, [e3636a2c0288be78c3d85e8b1be88c74], 
PUP.Optional.Delta.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www2.delta-search.com_0.localstorage, In Quarantäne, [2d19554193f7d4627329b74510f3f40c], 
PUP.Optional.Delta.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www2.delta-search.com_0.localstorage-journal, In Quarantäne, [a2a44353fb8fc57179231ede0102b34d], 
PUP.Optional.MyStartSearch.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\MyStart Search.xml, In Quarantäne, [3412573fa6e45ed884c79489f90ba759], 
PUP.Optional.WebsSearches.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\webssearches.xml, In Quarantäne, [9ea81a7c0a80999d6be48f8ef50fac54], 
PUP.Optional.WebSearch.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\Web Search.xml, In Quarantäne, [ae988b0be6a464d213b1f926e61ee719], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage, In Quarantäne, [0e3813835436ac8ae9e089d318edad53], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage-journal, In Quarantäne, [380ee9adbdcdde584e7b9dbfa5602ed2], 
PUP.Optional.SweetPage.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.sweet-page.com_0.localstorage, In Quarantäne, [8eb81284513987afb5e4f47e37ce15eb], 
PUP.Optional.SweetPage.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.sweet-page.com_0.localstorage-journal, In Quarantäne, [9babebab6e1c62d4e1b85121f70e43bd], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\77F76D4C4E404E45BE5D986435A2FB62\TuneUpUtilities2013-2200218-p2v1.exe, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\84C13CE2811349A0AC2EA87764425DE2\5472.ico, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\84C13CE2811349A0AC2EA87764425DE2\EBB77268-338F-4C6A-8590-AD88FED26F4A, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\84C13CE2811349A0AC2EA87764425DE2\OCBrowserHelper_1.0.6.124.exe, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\9628EC4F332E4324A148CBEFBB171116\TuneUpUtilities2013-2200218_de-DE.exe, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.OpenCandy, C:\Users\Terra6100\AppData\Roaming\OpenCandy\9B7E7755C7844E89BCE1287E3B12E065\TuneUp2014GER15day-de-DE-p4v1.exe, In Quarantäne, [45017422d4b658de1693bfe861a20af6], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\background.html, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\index.html, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\jump.html, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\manifest.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\bookmarks.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\searchButton.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\classification.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\del.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\main.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\selected.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloud.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudApp.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudWebsite.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\createWebsite.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\buttonBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\categoryBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\icons.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchButton.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchLeft.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\selected.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\tabsBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin\headerBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\extensions.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\gameCenter.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star_bg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\time.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\guide.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\lastVisited.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\notice.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\played.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\search.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\google-new-logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon2.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\setup.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\dialBoxStyle.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\icons.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oBookmarks.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oDownloads.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oExtensions.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oHistory.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oNewtab.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\cloudWallpaper.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\skins.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\categoryBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\delete.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\download.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\icons.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\loading.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\weather.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css\style.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\logo.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\line.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\locationIcon.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\searchButton.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\weather.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css\all.css, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\game.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_128.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_16.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_48.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\NEW.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\shopping.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\weather.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\webstore.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\default.jpg, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\iconsprite.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\idialog_s.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\ios5_button.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\left.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading.gif, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading2.gif, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\qBoxBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg0.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left0.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right0.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\right.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\selected.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\titleBg.png, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\all.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\background.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\ga.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jq.mobi.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jump.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\pop.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\redirect.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\xagainit.js, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW\messages.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata\computed_hashes.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata\verified_contents.json, In Quarantäne, [e561d8be1c6eac8a6eb45a53ed16c33d], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbrmon.exe, In Quarantäne, [c77f7b1bf89216202074248bad569769], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\8hbrstub.dll, In Quarantäne, [c77f7b1bf89216202074248bad569769], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\AppIntegratorStub64.dll, In Quarantäne, [c77f7b1bf89216202074248bad569769], 
PUP.Optional.Mindspark.A, C:\Program Files (x86)\Allin1Convert_8h\bar\1.bin\T8RES.DLL, In Quarantäne, [c77f7b1bf89216202074248bad569769], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\SearchProtect\rep\Cvc.dat, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\SearchProtect\rep\UserRepository.dat, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\SearchProtect\rep\UserSettings.dat, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.SearchProtect.A, C:\Users\Terra6100\AppData\Local\SearchProtect\UI\rep\UIRepository.dat, In Quarantäne, [00465d394d3d8ea865b3bdfcfb08837d], 
PUP.Optional.Betcat.A, C:\Program Files (x86)\Betcat\WebCakeLayers.crx, In Quarantäne, [aa9ca2f409810b2bba39fcc827dcae52], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\mgcommon.dll, In Quarantäne, [1630bbdb5634ac8af58ee9e714ef916f], 
PUP.Optional.WebsSearches.A, C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P",), Ersetzt,[60e6e9ad52384beb792aa5c10ef847b9]
PUP.Optional.QuickStart.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "chrome://quick_start/content/index.html");), Ersetzt,[20267c1a3159f73fb82480e4a4629967]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.admin", false);), Ersetzt,[0145bcda3555f2448c836bfbac5acb35]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (ferences

/* Do not edit this file.
 *
 * If you m), Ersetzt,[6adc6135f694fa3ccf4076f048bef60a]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to this file while the ), Ersetzt,[d57154424149c86e29e6f96dd92d7f81]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (e.
 *
 * If you make changes to this file while the), Ersetzt,[8cbacbcb5e2c04322ae56df9a56123dd]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If you ma), Ersetzt,[1135eda96228cc6a7996c0a69670b050]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to this file w), Ersetzt,[073fc9cdd6b4e45276991650a462de22]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: ( this file.
 *
 * If you make changes to this file whil), Ersetzt,[51f53d59820820167f90ed796f97de22]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make ch), Ersetzt,[55f1593d701a8da9cb44382e25e1bd43]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you make changes ), Ersetzt,[b6904b4bbfcbe353fe11a8bef016b64a]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (
/* Do not edit this file.
 *
 * If you make changes to ), Ersetzt,[2e18f89eadddce687c93d78f40c6946c]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (es

/* Do not edit this file.
 *
 * If you make c), Ersetzt,[78ce7c1aa3e767cff8174125ab5b03fd]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be ov), Ersetzt,[85c17c1ac2c8aa8c59b6abbb8f77ff01]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (he application is running,
 * the changes will be over), Ersetzt,[e95d92045d2d290d0e0197cfc6400000]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you make c), Ersetzt,[b49275210b7fa6908887e77fea1c837d]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * If you make cha), Ersetzt,[7dc9781e098137ff9a7589ddb254a25e]
PUP.Optional.Babylon.A, C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make changes to thi), Ersetzt,[fe4866300a8065d138d7234346c046ba]

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
AdwCleaner.txt
Code:
ATTFilter
# AdwCleaner v4.204 - Bericht erstellt 21/05/2015 um 18:07:48
# Aktualisiert 12/05/2015 von Xplode
# Datenbank : 2015-05-21.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Terra6100 - TERRA6100-PC
# Gestarted von : C:\Users\Terra6100\Desktop\adwcleaner_4.205.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : APNMCP

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\Trymedia
Ordner Gelöscht : C:\Program Files (x86)\AskPartnerNetwork
Ordner Gelöscht : C:\Program Files (x86)\Movdap
Ordner Gelöscht : C:\Program Files (x86)\SmartTweak
Ordner Gelöscht : C:\Program Files (x86)\VideoConverter
Ordner Gelöscht : C:\Windows\SysWOW64\config\systemprofile\AppData\Local\SearchProtect
Ordner Gelöscht : C:\Users\Terra6100\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Terra6100\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Terra6100\AppData\Roaming\Movdap
Ordner Gelöscht : C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Video Converter
Ordner Gelöscht : C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SmartTweak Software
Ordner Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_fjoijdanhaiflhibkljeklcghcmmfffh_0.localstorage
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_fjoijdanhaiflhibkljeklcghcmmfffh_0.localstorage-journal
Datei Gelöscht : C:\Windows\AppPatch\Custom\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}.sdb
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Terra6100\AppData\LocalLow\SkwConfig.bin
Datei Gelöscht : C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\foxydeal.sqlite
Datei Gelöscht : C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\invalidprefs.js
Datei Gelöscht : C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\11-suche.xml
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_omni-cdn.getwebcake.com_0.localstorage
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_omni-cdn.getwebcake.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_plarium.com_0.localstorage
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_plarium.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www-cdn.getwebcake.com_0.localstorage
Datei Gelöscht : C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www-cdn.getwebcake.com_0.localstorage-journal

***** [ Geplante Tasks ] *****

Task Gelöscht : BrowserProtect

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Public\Desktop\Mozilla Firefox.lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\Desktop\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
Verknüpfung Desinfiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Online Weather\Uninstall.lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Terra6100\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk

***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\aaaaacalgebmfelllfiaoknifldpngjh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetup.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKCU\Software\5d55d88ab23bb945
Schlüssel Gelöscht : HKLM\SOFTWARE\5d55d88ab23bb945
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{44CBC005-6243-4502-8A02-3A096A282664}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80703783-E415-4EE3-AB60-D36981C5A6F1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D8278076-BC68-4484-9233-6E7F1628B56C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F297534D-7B06-459D-BC19-2DD8EF69297B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220022442279}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0AFD55C8-ADF8-4A33-A6E1-DEDB7A36AEB4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{80703783-E415-4EE3-AB60-D36981C5A6F1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055445579}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066446679}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9945959C-AAD8-4312-8B57-2DE11927E770}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{EEA63863-87BC-4DCA-A5B5-EB97E3B04806}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440044444479}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{41564952-412D-5637-00A7-7A786E7484D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6978F29A-3493-40B2-8CDC-9C13A02F85A4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7949A66-D936-4028-9552-14F7DC50F38D}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{41564952-412D-5637-00A7-7A786E7484D7}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{53F6A516-3DCC-48F4-835C-6C670CB39CEA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055445579}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066446679}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6978F29A-3493-40B2-8CDC-9C13A02F85A4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7949A66-D936-4028-9552-14F7DC50F38D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : HKCU\Software\filescout
Schlüssel Gelöscht : HKCU\Software\ilivid
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\smarttweak
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\foxydeal
Schlüssel Gelöscht : HKCU\Software\AppDataLow\foxydeal
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\iLividSRTB
Schlüssel Gelöscht : HKLM\SOFTWARE\Trymedia Systems
Schlüssel Gelöscht : HKLM\SOFTWARE\SPPDCOM
Schlüssel Gelöscht : HKU\.DEFAULT\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKU\.DEFAULT\Software\AskToolbar
Schlüssel Gelöscht : HKU\.DEFAULT\Software\IM
Schlüssel Gelöscht : HKU\.DEFAULT\Software\ImInstaller
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search Results Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Steam App 228200
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\AskPartnerNetwork
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12BF94BD06C95F343A77631402B9556A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2124D8A8CF720FD44866190AF560228E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27A325ACED8CA4743A30127638591ADB
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\350D17402BD84234EAF7D32F08172D7C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3EE8C5F419057E1478A654868CEE60B5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4735D908D66E1BA46B6C2D7185A12B2B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76D8378E2DDAED3428720A631F6E3BF0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A001B259DB7D694E818BE29B973992C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAE2EC163C6A68A48921573E0E7E199D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C06C6662FA5B04646829E4A460857770
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEEB3E14ABE8270419B0FD762E18F7C6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED1B5E9A3BDB51349BF96E842C062D98
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FECBC2BC14DA6CD459BD59A041709836
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\254796BF4AC84B64891B61C529A2E23F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\7AB5857A57A0687786597A857BFFFFFF

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17801


-\\ Mozilla Firefox v38.0.1 (x86 de)

[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("avg.install.userHPSettings", "hxxp://search.babylon.com/?affID=110824&tt=4412_2&babsrc=HP_ss&mntrId=6c6c67e400000000000096f65207ef01");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("avg.install.userSPSettings", "Search the web (Babylon)");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("browser.newtab.url", "chrome://quick_start/content/index.html");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("browser.search.searchengine.iconURL", "hxxp://istart.webssearches.com/favicon.ico");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("browser.search.searchengine.url", "hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("browser.uiCustomization.state", "{\"placements\":{\"PanelUI-contents\":[\"edit-controls\",\"zoom-controls\",\"new-window-button\",\"privatebrowsing-button\",\"save-page-button\",\"print-but[...]
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.AVIRA-V7.AUC_clientCache", "{\"AUC_CACHE\":{\"jimdo.com\":{\"c\":[1],\"ttl\":1393760399},\"avira.com\":{\"c\":[1],\"ttl\":1384622566},\"facebook.com\":{\"c\":[1],\"ttl\":13935082[...]
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.AVIRA-V7.apn.tldcache", "{\"date\":1392484112547,\"domainList\":[\"ac\",\"com.ac\",\"edu.ac\",\"gov.ac\",\"net.ac\",\"mil.ac\",\"org.ac\",\"ad\",\"nom.ad\",\"ae\",\"co.ae\",\"net[...]
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.AVIRA-V7.com.avira.dnt.rules", "\"{\\\"Version\\\":39,\\\"Companies\\\":[{\\\"company\\\":\\\"Google Inc\\\",\\\"rules\\\":[{\\\"name\\\":\\\"Google Analytics\\\",\\\"category\\\[...]
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.AVIRA-V7.domain", "\"avira.search.ask.com\"");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.admin", false);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.aflt", "babsst");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.appId", "{BDB69379-802F-4eaf-B541-F8DE92DD98DB}");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.dfltLng", "en");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.excTlbr", false);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.id", "6c6c67e400000000000096f65207ef01");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.instlDay", "15643");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.instlRef", "sst");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.prtnrId", "babylon");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.tlbrId", "tb9");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.tlbrSrchUrl", "hxxp://search.babylon.com/?babsrc=TB_def&mntrId=6c6c67e400000000000096f65207ef01&q=");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.vrsn", "1.8.3.8");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar.vrsni", "1.8.3.8");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.8.3.818:41:39");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.BackPageActive", true);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.Visibility", true);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.backPageCapacity", 3);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.backPageCounter", 0);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.backPageDay", 23);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.backPageLastEvent", "1392992525697");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.backPageMinInterval", 15);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.barcodeid", "126842");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.countryiso", "de");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.downloadprovider", "yahootrch");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.externalJsFiles", "{\"d\":\"[{\\\"ExcludeDomains\\\":[\\\"snap.do\\\",\\\"snapdo.com\\\"],\\\"hxxpInjection\\\":\\\"hxxp:\\\\\\/\\\\\\/i.linkuryjs.info\\\\\\/kury\\\\\\[...]
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.fromautoupdate", "false");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.installationid", "5f98b429-4ed2-3d41-c500-bbf3b392b4c3");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.installdate", "23/02/2014");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.keepAliveLastevent", "1393165325");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.lastExternalJsUpdate", "1393175537799");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.helperbar.publisher", "yahootr");
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.quick_start.enable_search1", false);
[of0zn99r.default-1349379772395\prefs.js] - Zeile Gelöscht : user_pref("extensions.quick_start.sd.closeWindowWithLastTab_prev_state", false);

-\\ Google Chrome v

[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK2q0U14moCf-ET1EM4uw_G-ZsY37hJsW_xeQeSXG80oqs1TiDumWyjqYzXtMXrf3zWd9NFJJLsDHmRokPSt0mJ7AKus0mfsANIy3fskKtv7vN4RgpTkXhAOJloBqJicFbsYvC0lf6sXkD3B8TCooaUQYJiD8GtPTOvc7L_PoBhRgm7BL0EWpFST6ass0u4oJ9kMcqfLbhFA,&q={searchTerms}
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MDA42EBD6-20DB-4F7B-B40C-1714E7BA901C&SearchSource=58&CUI=&UM=6&UP=SPD52C150F-428B-4E84-B593-62CBF40B0DC8&q={searchTerms}&SSPV=
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.sweet-page.com/web/?type=dspp&ts=1402819454&from=adks&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.sweet-page.com/web/?type=dspp&ts=1402819454&from=adks&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : booedmolknjekdopkepjjeckmjkdpfgl
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : bopakagnckmlgajfccecajhnimjiiedh
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : eooncjejnppfjjklapaamhcdmjbilmde
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : flpcjncodpafbgdpnkljologafpionhb
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : ndkhncnongaclekkbelchmeafffimifj
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : nikpibnbobmbdbheedjfogjlikpgpnhp
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : pelmeidfhdlhlbjimpabfcbnnojbboma
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Startup_URLs] : hxxp://istart.webssearches.com/?type=hp&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P
[C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Default_Search_Provider_Data] : hxxp://istart.webssearches.com/web/?type=ds&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P&q={searchTerms}

*************************

AdwCleaner[R0].txt - [40788 Bytes] - [03/09/2014 18:01:30]
AdwCleaner[R1].txt - [40847 Bytes] - [03/09/2014 18:32:04]
AdwCleaner[R2].txt - [39394 Bytes] - [03/09/2014 18:43:27]
AdwCleaner[R3].txt - [23729 Bytes] - [21/05/2015 18:05:49]
AdwCleaner[S0].txt - [23482 Bytes] - [21/05/2015 18:07:48]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [23542  Bytes] ##########
         
JRT.txt
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.7.6 (05.21.2015:1)
OS: Windows 7 Home Premium x64
Ran by Terra6100 on 21.05.2015 at 18:17:51,57
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11111111-1111-1111-1111-110011441179}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110011441179}



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho1568.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho17A6.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5823.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho74BA.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8B44.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA049.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA347.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoAC0A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB439.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC393.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCE7A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD30.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF426.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFFA5.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFFDA.tmp



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Terra6100\appdata\local\{14DC320A-C53F-40A5-A883-E45630E5A5FA}
Successfully deleted: [Empty Folder] C:\Users\Terra6100\appdata\local\{5AE8B23D-3FF2-40EC-8C19-13FFB7CE20F4}
Successfully deleted: [Empty Folder] C:\Users\Terra6100\appdata\local\{9FBA5942-DA4B-4D5B-8AAF-6BFAA4714FBB}
Successfully deleted: [Empty Folder] C:\Users\Terra6100\appdata\local\{A00CB449-8B7D-40E0-9451-124B244B2AE4}



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Terra6100\AppData\Roaming\mozilla\firefox\profiles\of0zn99r.default-1349379772395\extensions\toolbar@web.de
Successfully deleted the following from C:\Users\Terra6100\AppData\Roaming\mozilla\firefox\profiles\of0zn99r.default-1349379772395\prefs.js

user_pref(browser.search.searchengine.alias, webssearches);
user_pref(browser.search.searchengine.desc, this is my first firefox searchEngine);
user_pref(browser.search.searchengine.name, webssearches);
user_pref(browser.search.searchengine.ptid, cvs);
user_pref(browser.search.searchengine.uid, ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P);
user_pref(browser.search.selectedEngine, webssearches);
user_pref(extensions.delta.admin, false);
user_pref(extensions.delta.aflt, babsst);
user_pref(extensions.delta.appId, {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3});
user_pref(extensions.delta.autoRvrt, false);
user_pref(extensions.delta.dfltLng, de);
user_pref(extensions.delta.excTlbr, false);
user_pref(extensions.delta.ffxUnstlRst, true);
user_pref(extensions.delta.id, 6c6c67e400000000000096f65207ef01);
user_pref(extensions.delta.instlDay, 15955);
user_pref(extensions.delta.instlRef, sst);
user_pref(extensions.delta.newTab, false);
user_pref(extensions.delta.prdct, delta);
user_pref(extensions.delta.prtnrId, delta);
user_pref(extensions.delta.rvrt, false);
user_pref(extensions.delta.smplGrp, none);
user_pref(extensions.delta.tlbrId, base);
user_pref(extensions.delta.tlbrSrchUrl, );
user_pref(extensions.delta.vrsn, 1.8.24.6);
user_pref(extensions.delta.vrsnTs, 1.8.24.616:37:29);
user_pref(extensions.delta.vrsni, 1.8.24.6);
user_pref(extensions.delta_i.babExt, );
user_pref(extensions.delta_i.babTrack, affID=121565&tsp=4998);
user_pref(extensions.delta_i.srcExt, ss);
Emptied folder: C:\Users\Terra6100\AppData\Roaming\mozilla\firefox\profiles\of0zn99r.default-1349379772395\minidumps [506 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Terra6100\appdata\local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 21.05.2015 at 18:21:26,50
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 21.05.2015, 17:39   #12
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



Hier der FRST.txt (es waren zu viele Zeichen für ein Beitrag)
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 21-05-2015
Ran by Terra6100 (administrator) on TERRA6100-PC on 21-05-2015 18:24:18
Running from C:\Users\Terra6100\Desktop
Loaded Profiles: Terra6100 (Available profiles: Terra6100)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files (x86)\Skiller Pro\Monitor.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(TeamSpeak Systems GmbH) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6468712 2012-03-20] (Realtek Semiconductor)
HKLM-x32\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-05-05] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [224128 2014-03-18] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Skiller Pro] => C:\Program Files (x86)\Skiller Pro\Monitor.exe [475136 2014-02-26] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3978600 2015-03-30] (LogMeIn Inc.)
HKLM\...\Policies\Explorer: [CDRAutoRun] 1
HKLM\...\Policies\Explorer: [NoDriveAutoRun] 0x00000000
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3632472 2015-05-21] (Electronic Arts)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2888384 2015-05-15] (Valve Corporation)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30878816 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Spotify Web Helper] => C:\Users\Terra6100\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2022968 2015-05-18] (Spotify Ltd)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Run: [Spotify] => C:\Users\Terra6100\AppData\Roaming\Spotify\Spotify.exe [7298616 2015-05-18] (Spotify Ltd)
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Policies\Explorer: [CDRAutoRun] 1
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Policies\Explorer: [NoDriveAutoRun] 0x00000000
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-21] (Microsoft Corporation)
HKU\S-1-5-18\...\Policies\Explorer: [CDRAutoRun] 1
HKU\S-1-5-18\...\Policies\Explorer: [NoDriveAutoRun] 0x00000000
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2013-11-14]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2014-09-19]
ShortcutTarget: Dropbox.lnk -> C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Terra6100\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {7880A80B-E2A8-4562-89D7-1993F1FD3796} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MNMTDF&pc=MANM&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll [2014-05-16] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll [2014-05-16] (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-11-07] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-11-07] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395
FF SearchEngineOrder.1: 
FF SearchEngineOrder.3: Bing 
FF Homepage: https://www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-21] ()
FF Plugin: @esn/npbattlelog,version=2.5.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.0\npbattlelogx64.dll No File
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2014-12-03] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll [2014-05-16] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll [2014-05-16] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2012-03-16] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-21] ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.5.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.0\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2014-12-03] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-05-08] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Terra6100\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Terra6100\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Terra6100\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-20] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-3936485591-1274735110-1162047914-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-05-08] ()
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\englische-ergebnisse.xml [2014-06-04]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\gmx-suche.xml [2014-06-04]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\google-images.xml [2014-06-15]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\google-maps.xml [2014-06-15]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\lastminute.xml [2014-04-11]
FF SearchPlugin: C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\searchplugins\webde-suche.xml [2014-06-04]
FF Extension: Battlefield Play4Free - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\Extensions\battlefieldplay4free@ea.com [2013-07-30]
FF Extension: Adblock Plus - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-14]
FF HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3936485591-1274735110-1162047914-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Terra6100\AppData\Roaming\Mozilla\Firefox\Profiles\of0zn99r.default-1349379772395\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR Profile: C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-09-04]
CHR Extension: (Google Drive) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-09-04]
CHR Extension: (YouTube) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-09-04]
CHR Extension: (Google Search) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-09-04]
CHR Extension: (Bookmark Manager) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-04-26]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-14]
CHR Extension: (Gmail) - C:\Users\Terra6100\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-09-04]
StartMenuInternet: Google Chrome.GMVUWZ4IKREI7YXLOFSMCQKTOQ - C:\Users\Terra6100\AppData\Local\Google\Chrome\Application\chrome.exe hxxp://istart.webssearches.com/?type=sc&ts=1423657617&from=cvs&uid=ST2000DL003-9VT166_5YD7FG8PXXXX5YD7FG8P

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-05-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-05-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-05-05] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1186040 2015-05-05] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-14] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [441216 2015-05-06] ()
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1254400 2015-04-27] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [236840 2015-04-03] (EasyAntiCheat Ltd)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-03-30] (LogMeIn, Inc.)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [4535848 2012-09-25] (INCA Internet Co., Ltd.) [File not signed]
S2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
S2 ogmservice; C:\Program Files (x86)\Online Games Manager\ogmservice.exe [581568 2014-03-27] (RealNetworks, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1996144 2015-05-21] (Electronic Arts)
S2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-03-21] ()
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-03-21] ()
S2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-09-04] () [File not signed] <==== ATTENTION
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 asahci64; C:\Windows\System32\drivers\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-05-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-05-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
R2 inpoutx64; C:\Windows\System32\Drivers\inpoutx64.sys [15008 2012-06-05] (Highresolution Enterprises [www.highrez.co.uk])
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-21] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz135; \??\C:\Users\ADMINI~1\AppData\Local\Temp\cpuz135\cpuz135_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 pmem; \??\C:\Users\TERRA6~1\AppData\Local\Temp\_MEI78962\drivers\winpmem64.sys [X]
S3 X6va011; \??\C:\Windows\SysWOW64\Drivers\X6va011 [X]
S3 X6va017; \??\C:\Windows\SysWOW64\Drivers\X6va017 [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-21 18:24 - 2015-05-21 18:24 - 00023714 _____ () C:\Users\Terra6100\Desktop\FRST.txt
2015-05-21 18:24 - 2015-05-21 18:24 - 00000000 ____D () C:\Users\Terra6100\Desktop\FRST-OlderVersion
2015-05-21 18:21 - 2015-05-21 18:21 - 00004396 _____ () C:\Users\Terra6100\Desktop\JRT.txt
2015-05-21 18:18 - 2015-05-21 18:18 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-TERRA6100-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-21 18:17 - 2015-05-21 18:17 - 00000000 ____D () C:\RegBackup
2015-05-21 18:16 - 2015-05-21 18:17 - 02720009 _____ (Thisisu) C:\Users\Terra6100\Desktop\JRT.exe
2015-05-21 18:14 - 2015-05-21 18:14 - 00023735 _____ () C:\Users\Terra6100\Desktop\AdwCleaner[S0].txt
2015-05-21 18:03 - 2015-05-21 18:04 - 02209792 _____ () C:\Users\Terra6100\Downloads\adwcleaner_4.205 (1).exe
2015-05-21 18:03 - 2015-05-21 18:03 - 02209792 _____ () C:\Users\Terra6100\Desktop\adwcleaner_4.205.exe
2015-05-21 18:01 - 2015-05-21 18:01 - 00075159 _____ () C:\Users\Terra6100\Desktop\mbam.txt
2015-05-21 16:49 - 2015-05-21 18:15 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-21 16:49 - 2015-05-21 16:49 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-21 16:49 - 2015-05-21 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-21 16:49 - 2015-05-21 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-21 16:49 - 2015-05-21 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-21 16:49 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-21 16:49 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-21 16:49 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-21 16:46 - 2015-05-21 16:47 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Terra6100\Desktop\mbam-setup-2.1.6.1022.exe
2015-05-21 16:18 - 2015-05-21 16:18 - 00520688 _____ () C:\Windows\Minidump\052115-62712-01.dmp
2015-05-20 18:51 - 2015-05-20 18:51 - 00711040 _____ () C:\Windows\Minidump\052015-54881-01.dmp
2015-05-20 17:22 - 2015-05-20 17:22 - 00338016 _____ (GIANTS Software GmbH) C:\Users\Terra6100\Downloads\ExternalAccount.exe
2015-05-20 17:15 - 2015-05-20 17:15 - 00001283 _____ () C:\Users\Terra6100\Desktop\Landwirtschafts Simulator 15 .lnk
2015-05-20 16:44 - 2015-05-20 16:44 - 00042013 _____ () C:\ComboFix.txt
2015-05-20 16:10 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-20 16:10 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-20 16:10 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-20 16:10 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-20 16:10 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-20 16:10 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-20 16:10 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-20 16:10 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-20 16:07 - 2015-05-20 16:09 - 05627500 ____R (Swearware) C:\Users\Terra6100\Desktop\ComboFix(vor start Avira deaktivieren).exe
2015-05-19 17:38 - 2015-05-21 18:19 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-05-19 17:27 - 2015-05-20 16:44 - 00000000 ____D () C:\Qoobox
2015-05-19 17:27 - 2015-05-20 16:41 - 00000000 ____D () C:\Windows\erdnt
2015-05-19 17:26 - 2015-05-19 17:26 - 05623645 ____R (Swearware) C:\Users\Terra6100\Downloads\ComboFix.exe
2015-05-19 16:24 - 2015-05-19 16:24 - 00001268 _____ () C:\Users\Terra6100\Desktop\Revo Uninstaller.lnk
2015-05-19 16:24 - 2015-05-19 16:24 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-05-19 16:23 - 2015-05-19 16:23 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Terra6100\Downloads\revosetup95.exe
2015-05-18 21:02 - 2015-05-18 21:02 - 00127629 _____ () C:\Users\Terra6100\Desktop\Addition1.txt
2015-05-18 21:02 - 2015-05-18 21:02 - 00092264 _____ () C:\Users\Terra6100\Desktop\FRST1.txt
2015-05-18 20:53 - 2015-05-18 20:53 - 17593008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2015-05-18 20:41 - 2015-05-18 20:45 - 00127629 _____ () C:\Users\Terra6100\Downloads\Addition.txt
2015-05-18 20:34 - 2015-05-18 20:45 - 00092264 _____ () C:\Users\Terra6100\Downloads\FRST.txt
2015-05-18 20:33 - 2015-05-21 18:24 - 00000000 ____D () C:\FRST
2015-05-18 20:32 - 2015-05-21 18:24 - 02108416 _____ (Farbar) C:\Users\Terra6100\Desktop\FRST64.exe
2015-05-18 19:27 - 2015-05-18 19:28 - 00000000 ____D () C:\Users\Terra6100\Desktop\Sonstiges
2015-05-18 19:06 - 2015-05-18 19:06 - 00001084 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d0918cfc69e807.job
2015-05-18 18:45 - 2015-05-18 18:45 - 00000000 _____ () C:\autoexec.bat
2015-05-17 00:03 - 2015-05-17 00:03 - 29350107 _____ () C:\Users\Terra6100\Downloads\TerraGamingMOD_exp_V1.0.zip
2015-05-16 15:25 - 2015-05-16 16:21 - 1808116695 _____ (ruhrpott-life.de ) C:\Users\Terra6100\Downloads\ruhrpott_0_2.exe
2015-05-14 00:02 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-14 00:02 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 16:40 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-13 16:40 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-13 16:40 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-13 16:40 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-13 16:40 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-13 16:40 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-13 16:40 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-13 16:40 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-13 16:40 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-13 16:40 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-13 16:40 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-13 16:40 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-13 16:40 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-13 16:40 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-13 16:40 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-13 16:40 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-13 16:40 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-13 16:40 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-13 16:40 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-13 16:40 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-13 16:40 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-13 16:40 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-13 16:40 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-13 16:40 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-13 16:40 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-13 16:40 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-13 16:40 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-13 16:40 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-13 16:40 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-13 16:40 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-13 16:40 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-13 16:40 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-13 16:40 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-13 16:40 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-13 16:40 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-13 16:40 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-13 16:40 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-13 16:40 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-13 16:40 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-13 16:40 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-13 16:40 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-13 16:40 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-13 16:40 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-13 16:40 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-13 16:40 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-13 16:40 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-13 16:40 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-13 16:40 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-13 16:40 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-13 16:40 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-13 16:40 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-13 16:40 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-13 16:40 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-13 16:40 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-13 16:40 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-13 16:40 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-13 16:40 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-13 16:40 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-13 16:40 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-13 16:40 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-13 16:40 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-13 16:40 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-13 16:40 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-13 16:40 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-13 16:39 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-13 16:39 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-13 16:39 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-13 16:39 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-13 16:39 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-13 16:39 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-13 16:39 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-13 16:39 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-13 16:39 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-13 16:39 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-13 16:39 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-13 16:39 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-13 16:39 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-13 16:39 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-13 16:39 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-13 16:39 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-13 16:39 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-13 16:39 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-13 16:39 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-13 16:39 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-13 16:39 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-13 16:39 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-13 16:39 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-13 16:39 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-13 16:39 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 16:39 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-13 16:39 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-13 16:38 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-13 16:38 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-13 16:38 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-13 16:38 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-13 16:38 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-13 16:38 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-13 16:38 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-13 16:38 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-13 16:38 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-13 16:38 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-13 16:38 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-13 16:32 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-13 16:32 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-13 16:32 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-13 16:32 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-13 16:32 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-13 16:32 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-13 16:32 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-04-26 13:05 - 2015-04-26 13:06 - 12862103 _____ () C:\Users\Terra6100\Downloads\javainsel6.zip
2015-04-21 16:56 - 2015-04-21 16:59 - 00001900 _____ () C:\Users\Terra6100\Desktop\arma3.exe - Verknüpfung.lnk
2015-04-21 16:50 - 2014-12-18 21:03 - 00000000 ____D () C:\Users\Terra6100\Desktop\ARMA3 Notepad++
2015-04-21 16:49 - 2015-04-21 16:49 - 00029492 _____ () C:\Users\Terra6100\Downloads\Notepad_SQFSyntaxHighlighting_and_AutoCompletion_12182014.zip

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-21 18:22 - 2012-06-12 19:29 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\TS3Client
2015-05-21 18:19 - 2012-06-06 16:30 - 02083446 _____ () C:\Windows\WindowsUpdate.log
2015-05-21 18:18 - 2009-07-14 06:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-21 18:18 - 2009-07-14 06:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-21 18:16 - 2015-02-11 14:18 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Spotify
2015-05-21 18:14 - 2012-11-19 15:31 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-05-21 18:14 - 2012-07-23 14:04 - 00000000 ____D () C:\ProgramData\Origin
2015-05-21 18:13 - 2014-08-23 11:14 - 00000000 ___RD () C:\Users\Terra6100\Dropbox
2015-05-21 18:12 - 2014-08-23 11:09 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Dropbox
2015-05-21 18:12 - 2013-01-20 16:04 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\LogMeIn Hamachi
2015-05-21 18:11 - 2015-02-11 14:19 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\Spotify
2015-05-21 18:11 - 2009-07-14 06:51 - 00228172 _____ () C:\Windows\setupact.log
2015-05-21 18:10 - 2012-06-05 13:04 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-05-21 18:10 - 2010-11-21 05:47 - 00900468 _____ () C:\Windows\PFRO.log
2015-05-21 18:10 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-21 18:08 - 2014-09-03 17:23 - 00000000 ____D () C:\AdwCleaner
2015-05-21 18:07 - 2014-06-09 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Online Weather
2015-05-21 18:07 - 2013-09-04 17:57 - 00001343 _____ () C:\Users\Terra6100\Desktop\Google Chrome.lnk
2015-05-21 18:07 - 2013-09-04 17:57 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-05-21 18:07 - 2012-08-02 20:44 - 00001065 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-05-21 18:07 - 2012-08-02 20:44 - 00001053 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-05-21 18:07 - 2012-06-12 14:28 - 00001003 _____ () C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-21 18:06 - 2013-09-04 17:56 - 00001136 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA.job
2015-05-21 17:54 - 2012-08-03 15:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-21 16:36 - 2012-07-23 14:04 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-05-21 16:18 - 2013-03-27 11:24 - 378528243 _____ () C:\Windows\MEMORY.DMP
2015-05-21 16:18 - 2013-03-27 11:24 - 00000000 ____D () C:\Windows\Minidump
2015-05-20 22:19 - 2015-04-04 23:52 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-05-20 22:19 - 2015-04-04 23:52 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-20 21:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-05-20 21:27 - 2012-08-03 15:22 - 00000944 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001UA.job
2015-05-20 19:05 - 2014-09-23 19:27 - 00000000 ____D () C:\Program Files\WhoCrashed
2015-05-20 17:18 - 2012-06-05 13:49 - 00555172 _____ () C:\Windows\DirectX.log
2015-05-20 17:15 - 2014-10-31 13:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Landwirtschafts Simulator 2015
2015-05-20 17:15 - 2014-10-31 13:30 - 00000000 ____D () C:\Program Files (x86)\Landwirtschafts Simulator 2015
2015-05-20 17:12 - 2011-02-23 14:12 - 00699884 _____ () C:\Windows\system32\perfh007.dat
2015-05-20 17:12 - 2011-02-23 14:12 - 00149766 _____ () C:\Windows\system32\perfc007.dat
2015-05-20 17:12 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-20 16:35 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-20 16:30 - 2014-12-14 17:59 - 00000000 ____D () C:\ProgramData\System
2015-05-20 16:24 - 2014-03-28 16:07 - 00000000 ____D () C:\ProgramData\TEMP
2015-05-19 20:35 - 2012-08-02 20:44 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-05-19 16:56 - 2012-10-30 19:42 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\VideoConverterPackages
2015-05-19 16:54 - 2014-09-23 19:27 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Opera Software
2015-05-19 16:54 - 2014-09-23 19:27 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\Opera Software
2015-05-19 16:33 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-05-18 20:53 - 2012-08-03 15:25 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-05-18 20:53 - 2012-08-03 15:25 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-05-18 20:53 - 2012-08-03 15:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-05-18 20:25 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-05-18 19:29 - 2015-02-21 11:24 - 00000000 ___RD () C:\Users\Terra6100\Desktop\Bildbearbeitung
2015-05-18 19:28 - 2013-06-05 18:29 - 00000000 ____D () C:\Users\Terra6100\Desktop\Spiele
2015-05-18 19:07 - 2013-05-31 14:26 - 00000000 ____D () C:\Games
2015-05-18 19:06 - 2015-02-04 18:14 - 00001084 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3936485591-1274735110-1162047914-1001Core1d04095a890c744.job
2015-05-18 18:45 - 2013-02-24 18:58 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Skype
2015-05-18 18:33 - 2012-06-12 14:28 - 00000000 ____D () C:\Users\Terra6100
2015-05-18 18:08 - 2014-12-14 17:59 - 00000000 ____D () C:\ProgramData\PF-CD
2015-05-17 17:27 - 2015-03-30 10:45 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\Arma 3
2015-05-14 10:03 - 2009-07-14 06:45 - 00301512 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-14 09:59 - 2010-11-21 09:17 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-14 09:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-14 00:20 - 2012-06-17 18:04 - 01648918 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-14 00:20 - 2012-06-17 18:04 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
2015-05-14 00:06 - 2013-07-28 22:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-14 00:06 - 2012-09-22 18:51 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-14 00:02 - 2012-09-17 20:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-14 00:01 - 2012-09-17 20:28 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-14 00:01 - 2012-09-17 20:28 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-12 10:45 - 2012-06-17 18:05 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\SoftGrid Client
2015-05-09 10:35 - 2014-08-23 11:14 - 00001033 _____ () C:\Users\Terra6100\Desktop\Dropbox.lnk
2015-05-09 10:35 - 2014-08-23 11:13 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-05-09 00:21 - 2015-03-30 12:16 - 00000000 ____D () C:\Users\Terra6100\AppData\Local\Arma 3 Launcher
2015-05-05 16:28 - 2013-08-15 18:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-05 16:24 - 2013-08-15 18:58 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-05-05 16:24 - 2013-08-15 18:58 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-04-21 17:47 - 2012-10-29 19:32 - 00000000 ____D () C:\Users\Terra6100\AppData\Roaming\Notepad++

==================== Files in the root of some directories =======

2010-06-02 06:21 - 2010-06-02 06:21 - 1347354 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1078962 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1397830 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1115221 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0916430 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 4162630 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86_Archive.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0179133 _____ () C:\Program Files (x86)\Apr2006_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0133103 _____ () C:\Program Files (x86)\Apr2006_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0087101 _____ () C:\Program Files (x86)\Apr2006_xinput_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0046010 _____ () C:\Program Files (x86)\Apr2006_xinput_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0698612 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0695865 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1607358 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1606039 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0195766 _____ () C:\Program Files (x86)\APR2007_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0151225 _____ () C:\Program Files (x86)\APR2007_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0096817 _____ () C:\Program Files (x86)\APR2007_xinput_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0053302 _____ () C:\Program Files (x86)\APR2007_xinput_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1350542 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1077644 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0182903 _____ () C:\Program Files (x86)\AUG2006_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0137235 _____ () C:\Program Files (x86)\AUG2006_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0087142 _____ () C:\Program Files (x86)\AUG2006_xinput_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0046058 _____ () C:\Program Files (x86)\AUG2006_xinput_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0852286 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0796867 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1800160 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1708152 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0198096 _____ () C:\Program Files (x86)\AUG2007_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0153012 _____ () C:\Program Files (x86)\AUG2007_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0867612 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0849167 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1794084 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 1464672 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0121772 _____ () C:\Program Files (x86)\Aug2008_XACT_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0092996 _____ () C:\Program Files (x86)\Aug2008_XACT_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0271412 _____ () C:\Program Files (x86)\Aug2008_XAudio_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0271038 _____ () C:\Program Files (x86)\Aug2008_XAudio_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0919044 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0900598 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 3112111 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 3319740 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0232635 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0192131 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0136301 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0105044 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x86.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0930116 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x64.cab
2010-06-02 06:21 - 2010-06-02 06:21 - 0728456 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0122408 _____ () C:\Program Files (x86)\Aug2009_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093106 _____ () C:\Program Files (x86)\Aug2009_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0273264 _____ () C:\Program Files (x86)\Aug2009_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0272642 _____ () C:\Program Files (x86)\Aug2009_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1357976 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1079456 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0212807 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0191720 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1571154 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1574376 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0192475 _____ () C:\Program Files (x86)\DEC2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0145599 _____ () C:\Program Files (x86)\DEC2006_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0089944 _____ (Microsoft Corporation) C:\Program Files (x86)\DSETUP.dll
2010-06-02 06:22 - 2010-06-02 06:22 - 1801048 _____ () C:\Program Files (x86)\dsetup32.dll
2010-06-02 06:22 - 2010-06-02 06:22 - 0042410 _____ () C:\Program Files (x86)\dxdllreg_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0537432 _____ () C:\Program Files (x86)\DXSETUP.exe
2010-06-02 06:22 - 2010-06-02 06:22 - 0094011 _____ () C:\Program Files (x86)\dxupdate.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1247499 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1013225 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1362796 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1084720 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0178359 _____ () C:\Program Files (x86)\Feb2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0132409 _____ () C:\Program Files (x86)\Feb2006_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0194675 _____ () C:\Program Files (x86)\FEB2007_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0147983 _____ () C:\Program Files (x86)\FEB2007_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0054678 _____ () C:\Program Files (x86)\Feb2010_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0020713 _____ () C:\Program Files (x86)\Feb2010_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0122446 _____ () C:\Program Files (x86)\Feb2010_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093180 _____ () C:\Program Files (x86)\Feb2010_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0276960 _____ () C:\Program Files (x86)\Feb2010_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0277191 _____ () C:\Program Files (x86)\Feb2010_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1336002 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1064925 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0180785 _____ () C:\Program Files (x86)\JUN2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0133671 _____ () C:\Program Files (x86)\JUN2006_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0699044 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0698472 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1607774 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1607286 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0197122 _____ () C:\Program Files (x86)\JUN2007_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0152909 _____ () C:\Program Files (x86)\JUN2007_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0867828 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0849919 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1792608 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1463878 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0055154 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021905 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0121054 _____ () C:\Program Files (x86)\JUN2008_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093128 _____ () C:\Program Files (x86)\JUN2008_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0269628 _____ () C:\Program Files (x86)\JUN2008_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0269024 _____ () C:\Program Files (x86)\JUN2008_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0944460 _____ () C:\Program Files (x86)\Jun2010_D3DCompiler_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0931471 _____ () C:\Program Files (x86)\Jun2010_D3DCompiler_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0752783 _____ () C:\Program Files (x86)\Jun2010_d3dcsx_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0762188 _____ () C:\Program Files (x86)\Jun2010_d3dcsx_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0235955 _____ () C:\Program Files (x86)\Jun2010_d3dx10_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0197283 _____ () C:\Program Files (x86)\Jun2010_d3dx10_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0138205 _____ () C:\Program Files (x86)\Jun2010_d3dx11_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0109445 _____ () C:\Program Files (x86)\Jun2010_d3dx11_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0937246 _____ () C:\Program Files (x86)\Jun2010_d3dx9_43_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0768036 _____ () C:\Program Files (x86)\Jun2010_d3dx9_43_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0124596 _____ () C:\Program Files (x86)\Jun2010_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093686 _____ () C:\Program Files (x86)\Jun2010_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0277338 _____ () C:\Program Files (x86)\Jun2010_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0278060 _____ () C:\Program Files (x86)\Jun2010_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0844884 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0818260 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1769862 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1443282 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0055058 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021867 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0122336 _____ () C:\Program Files (x86)\Mar2008_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0093734 _____ () C:\Program Files (x86)\Mar2008_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0251194 _____ () C:\Program Files (x86)\Mar2008_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0226250 _____ () C:\Program Files (x86)\Mar2008_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1067160 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1040745 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1973702 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1612446 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0054600 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021298 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0121506 _____ () C:\Program Files (x86)\Mar2009_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0092740 _____ () C:\Program Files (x86)\Mar2009_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0275044 _____ () C:\Program Files (x86)\Mar2009_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0273018 _____ () C:\Program Files (x86)\Mar2009_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0864600 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0803884 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1802058 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1709360 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0046144 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0018496 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0196762 _____ () C:\Program Files (x86)\NOV2007_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0148264 _____ () C:\Program Files (x86)\NOV2007_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0994154 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0965421 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1906878 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1550796 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0054522 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0021851 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0121794 _____ () C:\Program Files (x86)\Nov2008_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0092684 _____ () C:\Program Files (x86)\Nov2008_XACT_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0273960 _____ () C:\Program Files (x86)\Nov2008_XAudio_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0272611 _____ () C:\Program Files (x86)\Nov2008_XAudio_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0086037 _____ () C:\Program Files (x86)\Oct2005_xinput_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0045359 _____ () C:\Program Files (x86)\Oct2005_xinput_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1412902 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 1127217 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x86.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0182361 _____ () C:\Program Files (x86)\OCT2006_XACT_x64.cab
2010-06-02 06:22 - 2010-06-02 06:22 - 0138017 _____ () C:\Program Files (x86)\OCT2006_XACT_x86.cab
2013-02-19 16:30 - 2013-03-25 11:10 - 0000111 _____ () C:\Users\Terra6100\AppData\Roaming\adu.xml
2015-02-22 15:05 - 2015-02-22 15:05 - 0003375 _____ () C:\Users\Terra6100\AppData\Local\recently-used.xbel
2013-09-06 12:16 - 2013-09-06 12:16 - 0007605 _____ () C:\Users\Terra6100\AppData\Local\Resmon.ResmonCfg
2013-09-18 15:55 - 2013-07-20 15:55 - 0000032 ____R () C:\ProgramData\hash.dat

Files to move or delete:
====================
C:\ProgramData\hash.dat


Some files in TEMP:
====================
C:\Users\Terra6100\AppData\Local\Temp\avgnt.exe
C:\Users\Terra6100\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpvznipq.dll
C:\Users\Terra6100\AppData\Local\Temp\Quarantine.exe
C:\Users\Terra6100\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-20 21:40

==================== End of log ============================
         
addition.txt auch nochmals?

Alt 22.05.2015, 10:31   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.05.2015, 16:29   #14
Florian9
 
Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



ESET log.txt
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=b8e7a4d0bc82e841a144ca6aac315481
# engine=23969
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-05-22 02:09:29
# local_time=2015-05-22 04:09:29 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 55723733 183933619 0 0
# scanned=401625
# found=30
# cleaned=30
# scan_time=9387
sh=6F3A3B433459E6773C9FBE8CFB154DB6534EFA86 ft=1 fh=60bff0ff01dbe663 vn="Variante von Win32/InstallCore.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\VideoConverter\VideoConverter.exe.vir"
sh=2FFBD96ED4F5FC3061CBFD8EA9F6C9A6EA6C0FA8 ft=1 fh=e9284a28f2c10a57 vn="Variante von MSIL/WebCake.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Desktop.OS.dll.vir"
sh=F2E800B358F190D46A9EB6E97CBB8A668C725325 ft=1 fh=1c6ef137a00e9d3b vn="Variante von MSIL/WebCake.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Dora.dat.vir"
sh=8812EB38B5309986AD72944D63E43BC4E66AB742 ft=1 fh=56778b77f2114d57 vn="Variante von MSIL/WebCake.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Maintain.dat.vir"
sh=B6E6DC1299626FD44E248266659E3D4FF235B415 ft=1 fh=aa3f7b066006d5dc vn="Variante von MSIL/WebCake.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Paladin.dat.vir"
sh=143A8D06E36495B062714306C96818D0DD17559E ft=1 fh=2cec664552f410f7 vn="Variante von MSIL/WebCake.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Phoenix.dat.vir"
sh=0FD7F3F732BFBD0956BB319E25F361E2AE6D8F12 ft=1 fh=a33b31cb5f52c3c7 vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=F962AC502F701A65F85F43092C4E6DCDEC1D343F ft=1 fh=175265476119f355 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Config.Msi\95c62.rbf"
sh=5B4BCE28A9DA90AC47480398C82306B5E4804E26 ft=1 fh=dc20baaf2f229895 vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Config.Msi\95cdc.rbf"
sh=88F08972148EC82EA59453C78B5A821BF6F83627 ft=1 fh=2d609e1f0df2b7b8 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe.vir"
sh=43BD899383C16FF427302905B59E5E5DFA837B81 ft=1 fh=e0114720b91227bd vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe_1415976193418.vir"
sh=4CD2D5380CF1F7BCDB2B9E261C9134004E653ADF ft=1 fh=bcd9f7fdaba7a28d vn="Variante von Win32/Conduit.SearchProtect.Y evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\SPtool.dll.vir"
sh=5E1B1AF8AA6F3764E727D843071EF301499D7B96 ft=1 fh=e0bb0e0a2e6a712c vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\uninstall.exe.vir"
sh=4AAAF8A159A90F5CB98DEB0175452E8EACB51F2A ft=1 fh=068cb5e426c61671 vn="Variante von Win32/Conduit.SearchProtect.I evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe.vir"
sh=AA21167CD8C7DD6C333A8835C6EEFB5469D64A4E ft=1 fh=de91aae662672d66 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe.vir"
sh=35A98D8E3E36BE884BC8231D26A373EBC0BF22D6 ft=1 fh=310cfc5074105e25 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64.dll.vir"
sh=41A2591144F9CD9AB1C02C6A218BB5BA7654643E ft=1 fh=1cba7093867ed45e vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll.vir"
sh=B7AF92191EDE9A6BC0227509BC2C371FA4F9D3C6 ft=1 fh=21bf729230904fcb vn="Variante von Win32/Conduit.SearchProtect.Y evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe.vir"
sh=423846340A29860C4DB95E9BB7578908BBF5C7CA ft=1 fh=c7ed3d8d83e28834 vn="Variante von Win32/Conduit.SearchProtect.Y evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe_1415976193448.vir"
sh=54BE56B6705EB161677DEE881A9E7B72E5861179 ft=1 fh=f0ed7077fc73dcf1 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GSZTQVPD\SPSetup[1].exe"
sh=7028F239FAC673EE7DC7772ACC75D759EA73837D ft=1 fh=e769f095fe49f653 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GSZTQVPD\spstub[1].exe"
sh=4BB4B9DBEBE02F7E005DC324EE48B2A7B36C5FCB ft=1 fh=0b6de64da9a07e3e vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\ArtMoney Special Edition - CHIP-Installer.exe"
sh=3627C1DE389F3E17E6682975875093E6A9649329 ft=1 fh=98e31f9d42ec7668 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\Detekt Staatstrojaner finden - CHIP-Installer.exe"
sh=16C0AABDA781E793A412F313CF74614BF5A5A598 ft=1 fh=e03a054ae78bd9f3 vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\dffsetup-msstdfmt.exe"
sh=708ED98D255EB6AC4AAA9206446BE6111BE6B2CA ft=1 fh=b84cfd3879973140 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\DirectX - CHIP-Installer.exe"
sh=9BE536F96B1BDB4C582911AC623FD9E90504A883 ft=1 fh=141d4023ec965b80 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\Free PDF to Word Doc Converter - CHIP-Installer.exe"
sh=348B8BBF7F2BC24C942E4BC1323C15AF0D49C6A3 ft=1 fh=a93bf025d0a3f0e1 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\GPU Z - CHIP-Installer.exe"
sh=9F41FA72EA9C65C39D308180AA127AB472CC8A69 ft=1 fh=7ca4bbb77f378bfc vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\Python - CHIP-Installer.exe"
sh=16B1DE07570DC25803428040630762565F401B95 ft=1 fh=0c191eacef5c2eee vn="Variante von Win32/SmartTweak.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\UpdateMyDrivers.exe"
sh=3ECBEEFE52F2302838D85538805FB413C7FCB93D ft=1 fh=7dcb11e9f2e7c94c vn="Variante von Win32/InstallCore.QW evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Terra6100\Downloads\whocrashedSetup_CB-DL-Manager.exe"
         
secruity checkup.txt
Code:
ATTFilter
 Results of screen317's Security Check version 1.001  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 45  
 Java SE Development Kit 7 Update 45 
 Java-Editor 12.9, 2014.02.02   
 Java version 32-bit out of Date! 
 Adobe Flash Player 17.0.0.169  
 Adobe Reader 10.1.10 Adobe Reader out of Date!  
 Mozilla Firefox (38.0.1) 
 Google Chrome (42.0.2311.152) 
 Google Chrome (43.0.2357.65) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 ESET ESET Online Scanner OnlineScannerApp.exe  
 ESET ESET Online Scanner OnlineCmdLineScanner.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
 Online Games Manager ogmservice.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST.txt
Code:
ATTFilter
 Results of screen317's Security Check version 1.001  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 45  
 Java SE Development Kit 7 Update 45 
 Java-Editor 12.9, 2014.02.02   
 Java version 32-bit out of Date! 
 Adobe Flash Player 17.0.0.169  
 Adobe Reader 10.1.10 Adobe Reader out of Date!  
 Mozilla Firefox (38.0.1) 
 Google Chrome (42.0.2311.152) 
 Google Chrome (43.0.2357.65) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 ESET ESET Online Scanner OnlineScannerApp.exe  
 ESET ESET Online Scanner OnlineCmdLineScanner.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
 Online Games Manager ogmservice.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Eine Frage noch kannst du mir eine gute Schutzsoftware empfehlen?

Alt 23.05.2015, 16:34   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Spyhunter und Adware entfernen (Windows 7) - Standard

Spyhunter und Adware entfernen (Windows 7)



Kommt gleich alles im Aufräumtext

Java und Adobe updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\AdwCleaner\Quarantine\C\Program Files (x86)\VideoConverter\VideoConverter.exe.vir

C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Desktop.OS.dll.vir

C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Dora.dat.vir

C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Maintain.dat.vir

C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Paladin.dat.vir

C:\AdwCleaner\Quarantine\C\Users\Terra6100\AppData\Roaming\Movdap\dat\Phoenix.dat.vir

C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir

C:\Config.Msi\95c62.rbf

C:\Config.Msi\95cdc.rbf

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe_1415976193418.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\SPtool.dll.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\uninstall.exe.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64.dll.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe.vir

C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe_1415976193448.vir

C:\Users\Terra6100\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GSZTQVPD\SPSetup[1].exe

C:\Users\Terra6100\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GSZTQVPD\spstub[1].exe

C:\Users\Terra6100\Downloads\ArtMoney Special Edition - CHIP-Installer.exe

C:\Users\Terra6100\Downloads\Detekt Staatstrojaner finden - CHIP-Installer.exe

C:\Users\Terra6100\Downloads\dffsetup-msstdfmt.exe

C:\Users\Terra6100\Downloads\DirectX - CHIP-Installer.exe

C:\Users\Terra6100\Downloads\Free PDF to Word Doc Converter - CHIP-Installer.exe

C:\Users\Terra6100\Downloads\GPU Z - CHIP-Installer.exe

C:\Users\Terra6100\Downloads\Python - CHIP-Installer.exe

C:\Users\Terra6100\Downloads\UpdateMyDrivers.exe

C:\Users\Terra6100\Downloads\whocrashedSetup_CB-DL-Manager.exe
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Das frische FRST Log fehlt noch
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Spyhunter und Adware entfernen (Windows 7)
adware, chip, entferne, entfernen, gefunde, gesuch, google, heute, hoffe, installier, installiert, interne, internet, komisch, maleware, programm, scan, scanner, seite, spyhunter, spyhunter entfernen, stand, virenscan, virenscanner, windows, windows 7



Ähnliche Themen: Spyhunter und Adware entfernen (Windows 7)


  1. Spyhunter 4, Unterstützung beim entfernen (Windows 7)
    Log-Analyse und Auswertung - 06.02.2017 (17)
  2. Windows 7: TremendousCoupon lässt sich nicht entfernen [Malware/Adware]
    Log-Analyse und Auswertung - 01.08.2015 (17)
  3. Windows 8.1: Adware (delta-homes) und SpyHunter entfernen
    Plagegeister aller Art und deren Bekämpfung - 28.05.2015 (9)
  4. SpyHunter entfernen
    Log-Analyse und Auswertung - 02.05.2015 (11)
  5. Spyhunter und PriceClip entfernen Windows 8.1
    Log-Analyse und Auswertung - 01.05.2015 (9)
  6. Adware, Spyhunter und co
    Plagegeister aller Art und deren Bekämpfung - 04.03.2015 (21)
  7. Windows 7: Spyhunter lässt sich nicht mehr entfernen!
    Log-Analyse und Auswertung - 08.01.2015 (13)
  8. Windows 7: ADWARE/CrossRider.Gen4, ADWARE/EoRezo.Gen4 und ADWARE/MPlug 6.14 durch AntiVir gefunden
    Log-Analyse und Auswertung - 22.10.2014 (4)
  9. Spyhunter entfernen
    Plagegeister aller Art und deren Bekämpfung - 13.09.2014 (15)
  10. eBay-Fake eMail mit ZIP Anhang gespeichert, Windows 7- Avira: Enthält Erkennungsmuster der Adware ADWARE/Adware.Gen
    Log-Analyse und Auswertung - 29.08.2014 (17)
  11. Windows 8.1 Adware leitet um und lässt sich nicht entfernen
    Log-Analyse und Auswertung - 12.07.2014 (24)
  12. adware/browsefox.dac.1 (wie lässt sich diese lästige Adware entfernen?)
    Log-Analyse und Auswertung - 21.02.2014 (13)
  13. Spyhunter 4 auf Windows 7 entfernen
    Log-Analyse und Auswertung - 19.02.2014 (2)
  14. Win-7: Adware / Virus entfernen - Virenscanner inaktiv - Weiterleitung auf Adware Webseite
    Plagegeister aller Art und deren Bekämpfung - 07.01.2014 (12)
  15. Windows 7: Entfernen von Spyhunter und Yontoo 2.051
    Log-Analyse und Auswertung - 12.08.2013 (9)
  16. SpyHunter entfernen
    Log-Analyse und Auswertung - 22.06.2013 (7)
  17. Adware und Spyhunter 4 Problem
    Plagegeister aller Art und deren Bekämpfung - 21.02.2013 (15)

Zum Thema Spyhunter und Adware entfernen (Windows 7) - Hallo Ich habe heute bemerkt, dass ich Maleware auf dem Pc habe. Habe dann im Internet gestöbert und habe eine Seite gefunden, auf der stand, dass ich mir Spyhunter herunterladen - Spyhunter und Adware entfernen (Windows 7)...
Archiv
Du betrachtest: Spyhunter und Adware entfernen (Windows 7) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.