Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Malware auf laptop

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.07.2015, 16:19   #1
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



Seit einem Download hat mein avast viren und malware auf meinem laptop gefunden
Jetzt bin ich auf eure Seite gestoßen und hoffe, ihr könnt mir helfen

hier schonmal der erste Durchlauf vom Farbar

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by heim (administrator) on HEIM-PC on 06-07-2015 17:02:34
Running from C:\Users\heim\Desktop
Loaded Profiles: heim (Available Profiles: heim)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Opera)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe
() C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe
() C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp
(Telefónica) C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe
() C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp
() C:\Users\heim\AppData\Local\WikiUpdate.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnWMI.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
() C:\Program Files (x86)\baidu\baidu.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.2.1.1\Lightshot.exe
() C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
() C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe
() C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera_crashreporter.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2587944 2010-12-31] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-16] (Realtek Semiconductor)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [318080 2011-12-23] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
HKLM-x32\...\Run: [mbot_de_014010021] => [X]
HKLM-x32\...\Run: [YTDownloader] => "C:\Program Files (x86)\YTDownloader\YTDownloader.exe" /boot
HKLM-x32\...\Run: [gmsd_de_005010022] => [X]
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [LightShot] => C:\Users\heim\AppData\Local\Skillbrains\lightshot\Lightshot.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [apphide] => C:\Program Files (x86)\baidu\baidu.exe [61440 2015-06-20] ()
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [YTDownloader] => "C:\Program Files (x86)\YTDownloader\YTDownloader.exe" /boot
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [DesktopSearch] => C:\ProgramData\DesktopSearch\DesktopSearch.exe -ros
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: F - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {03b47dea-5f67-11e4-8adf-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {03b47df8-5f67-11e4-8adf-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {6320d894-25d9-11e2-af7f-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {6320d8a4-25d9-11e2-af7f-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {d3d95747-363d-11e3-b237-806e6f6e6963} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {d3d95783-363d-11e3-b237-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {da36fe3e-e4ea-11e3-8d56-001e101f82a0} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {e457fb23-cc83-11e3-aebc-001e101f82a7} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {e457fb2f-cc83-11e3-aebc-001e101f82a7} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\WLXPGSS.SCR [302448 2011-05-14] (Microsoft Corporation)
IFEO\DatamngrCoordinator.exe: [Debugger] tasklist.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-30] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [S-1-5-21-2470730896-1678958178-32449436-1000] => Internet Explorer proxy is enabled
ProxyServer: [S-1-5-21-2470730896-1678958178-32449436-1000] => http=127.0.0.1:9880
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
URLSearchHook: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 - (No Name) - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} - No File
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q= {searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q= {searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.oursurfing.com/web/?type=dspp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q= {searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: No Name -> {504BE920-AC66-41B3-A369-0BD7AC15CC3D} -> No File
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-15] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO: No Name -> {A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} -> No File
BHO-x32: No Name -> {504BE920-AC66-41B3-A369-0BD7AC15CC3D} -> No File
BHO-x32: No Name -> {51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F} -> No File
BHO-x32: No Name -> {84FF7BD6-B47F-46F8-9130-01B2696B36CB} -> No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-15] (Avast Software s.r.o.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{E37542DC-E8C4-4806-AA8F-BF9E380506DC}: [DhcpNameServer] 192.168.1.1
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.oursurfing.com/?type=sc&ts=1436095342&z=502009c743894f0d6c9a4fcg0zec0q3e2tfw5cczco&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS

FireFox:
========
FF ProfilePath: C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default
FF NewTab: hxxp://www.mystartsearch.com/newtab/?type=nt&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
FF SelectedSearchEngine:
FF Homepage: hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-24] ()
FF Plugin: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-24] ()
FF Plugin-x32: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll No File
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2470730896-1678958178-32449436-1000: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF user.js: detected! => C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\user.js [2015-07-05]
FF SearchPlugin: C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\searchplugins\oursurfing.xml [2015-07-05]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-11-08]
FF HKLM-x32\...\Firefox\Extensions: [searchffv2@gmail.com] - C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\searchffv2@gmail.com
FF HKLM-x32\...\Firefox\Extensions: [sweetsearch@gmail.com] - C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\sweetsearch@gmail.com

Chrome:
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-12-28]
CHR Extension: (Skype Click to Call) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-12-28]
CHR Extension: (Gmail) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-12-28]
CHR Extension: (PriceoLeoss) - C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\ []
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-02-17] (ASUS)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-30] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-30] (Avast Software)
R2 Coupalizaticiousness; C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe [281088 2015-06-16] () [File not signed] <==== ATTENTION
R2 kizejoku; C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp [596992 2015-07-05] () [File not signed]
R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [201080 2011-06-14] (Telefónica)
R2 vicoqudu; C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp [165376 2015-07-05] () [File not signed]
R2 WikiBrowserUpdateService; C:\Users\heim\AppData\Local\WikiUpdate.exe [364032 2015-06-30] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 zejytose; C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp [199168 2015-07-05] () [File not signed]
S2 avast! Firewall; "C:\Program Files\AVAST Software\Avast\afwServ.exe" [X]
S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /svc [X] <==== ATTENTION
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /medsvc [X] <==== ATTENTION

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-30] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-30] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-30] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-30] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-30] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-26] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-30] ()
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [256000 2010-08-31] (Huawei Technologies Co., Ltd.)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [204568 2013-10-28] (DEVGURU Co., LTD.(www.devguru.co.kr))
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-30] (Avast Software)
S1 aswKbd; \??\C:\windows\system32\drivers\aswKbd.sys [X]
S3 cpuz134; \??\C:\Users\heim\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S1 innfd_1_10_0_14; system32\drivers\innfd_1_10_0_14.sys [X]
S1 wsfd_1_10_0_17; system32\drivers\wsfd_1_10_0_17.sys [X]
S1 wsfd_1_10_0_19; system32\drivers\wsfd_1_10_0_19.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-06 17:02 - 2015-07-06 17:03 - 00024088 _____ C:\Users\heim\Desktop\FRST.txt
2015-07-06 17:01 - 2015-07-06 17:02 - 02112512 _____ (Farbar) C:\Users\heim\Desktop\FRST64.exe
2015-07-06 16:57 - 2015-07-06 17:02 - 00000000 ____D C:\FRST
2015-07-06 08:08 - 2015-07-06 08:08 - 00004028 _____ C:\windows\System32\Tasks\SmartWeb Upgrade Trigger Task
2015-07-06 08:08 - 2015-07-06 08:08 - 00000002 _____ C:\END
2015-07-05 19:47 - 2015-07-05 20:07 - 00003404 _____ C:\windows\System32\Tasks\Reimage Reminder
2015-07-05 19:45 - 2015-07-05 20:07 - 00000144 _____ C:\windows\Reimage.ini
2015-07-05 19:45 - 2015-07-05 20:06 - 00000120 _____ C:\windows\efix.ini
2015-07-05 17:10 - 2015-07-05 17:10 - 00003146 _____ C:\windows\System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2}
2015-07-05 14:30 - 2015-07-06 14:30 - 00000376 _____ C:\windows\Tasks\APSnotifierPP2.job
2015-07-05 14:30 - 2015-07-05 16:46 - 00000992 _____ C:\windows\Tasks\2HAhsuB1i7xI.job
2015-07-05 14:30 - 2015-07-05 16:46 - 00000378 _____ C:\windows\Tasks\APSnotifierPP1.job
2015-07-05 14:30 - 2015-07-05 16:46 - 00000376 _____ C:\windows\Tasks\APSnotifierPP3.job
2015-07-05 14:30 - 2015-07-05 14:30 - 00002826 _____ C:\windows\System32\Tasks\APSnotifierPP1
2015-07-05 14:30 - 2015-07-05 14:30 - 00002824 _____ C:\windows\System32\Tasks\APSnotifierPP3
2015-07-05 14:30 - 2015-07-05 14:30 - 00002824 _____ C:\windows\System32\Tasks\APSnotifierPP2
2015-07-05 14:30 - 2015-07-05 14:30 - 00000000 ____D C:\windows\SysWOW64\Flash
2015-07-05 14:29 - 2015-07-05 14:29 - 00613255 _____ (CMI Limited) C:\Users\heim\AppData\Local\nsyA6A3.tmp
2015-07-05 14:29 - 2015-07-05 14:29 - 00000000 __SHD C:\Users\heim\AppData\Roaming\AnyProtectEx
2015-07-05 14:17 - 2015-07-06 08:08 - 00000000 ____D C:\Users\heim\AppData\Local\gmsd_de_002020021
2015-07-05 14:15 - 2015-07-05 14:15 - 00000000 ____D C:\Users\heim\AppData\Local\DesktopSearch
2015-07-05 14:13 - 2015-07-05 14:13 - 00000000 ____D C:\ProgramData\f860c3330000297b
2015-07-05 14:11 - 2015-07-05 14:11 - 00000000 ____D C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA
2015-07-05 14:07 - 2015-07-05 14:07 - 00003452 _____ C:\windows\System32\Tasks\Lsunopepa
2015-07-05 14:07 - 2015-07-05 14:07 - 00000000 ____D C:\ProgramData\Lsunopepa
2015-07-05 14:06 - 2015-07-05 14:06 - 00000000 __SHD C:\Program Files (x86)\Coupalizaticiousness
2015-07-05 14:04 - 2015-07-05 16:47 - 00001016 _____ C:\windows\Tasks\OJ0DOeI9ZczAenlZulDQRWlc.job
2015-07-05 14:02 - 2015-07-05 16:47 - 00000338 _____ C:\windows\Tasks\Bidaily Synchronize Task[8da6].job
2015-07-05 14:02 - 2015-07-05 15:31 - 00000000 ____D C:\ProgramData\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}
2015-07-05 13:43 - 2015-07-05 14:29 - 00000004 _____ C:\windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-07-05 13:41 - 2015-07-05 13:41 - 00003026 _____ C:\windows\Tasks\temp_707cfeba-697f-480d-b4cb-b08bcf87ff57-1-6.job
2015-07-05 13:40 - 2015-07-05 13:45 - 00000000 ____D C:\Users\heim\AppData\Local\BrowserHelper
2015-07-05 13:40 - 2015-07-05 13:40 - 00000000 ____D C:\Users\heim\AppData\Local\CrashRpt
2015-07-05 13:40 - 2009-06-10 23:00 - 00000824 _____ C:\windows\system32\Drivers\etc\hp.bak
2015-07-05 13:39 - 2015-07-05 23:23 - 00000000 ____D C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA
2015-07-05 13:38 - 2015-07-05 13:38 - 00000000 ____D C:\Users\heim\AppData\Roaming\ppslog
2015-07-05 13:36 - 2015-07-05 14:06 - 00000000 ____D C:\Users\heim\AppData\Local\WikiBrowser
2015-07-05 13:33 - 2015-07-05 13:33 - 00003140 _____ C:\windows\System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92}
2015-07-05 13:26 - 2015-07-05 13:57 - 00001004 _____ C:\windows\Tasks\SeqWT5EZg6zTRzh7Wj.job
2015-07-05 13:26 - 2015-07-05 13:26 - 00000000 ____D C:\Users\heim\AppData\Local\SysassistByHotWheel
2015-07-05 13:25 - 2015-07-06 16:47 - 00000968 _____ C:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job
2015-07-05 13:25 - 2015-07-06 14:34 - 00000972 _____ C:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job
2015-07-05 13:25 - 2015-07-05 20:26 - 00000000 ____D C:\Program Files (x86)\baidu
2015-07-05 13:25 - 2015-07-05 17:15 - 00000000 ____D C:\ProgramData\IQIYI Video
2015-07-05 13:25 - 2015-07-05 14:29 - 00003970 _____ C:\windows\System32\Tasks\globalUpdateUpdateTaskMachineUA
2015-07-05 13:25 - 2015-07-05 14:29 - 00003716 _____ C:\windows\System32\Tasks\globalUpdateUpdateTaskMachineCore
2015-07-05 13:25 - 2015-07-05 14:06 - 00000000 ____D C:\Users\heim\AppData\Local\Unity
2015-07-05 13:24 - 2015-07-05 13:24 - 00000000 ____D C:\ProgramData\IHProtectUpDate
2015-07-05 13:23 - 2015-07-05 13:23 - 00000000 ____D C:\ProgramData\NavRight
2015-07-05 13:22 - 2015-07-05 13:22 - 00000000 ____D C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci
2015-07-05 13:22 - 2015-07-05 13:22 - 00000000 ____D C:\ProgramData\10328646066475936456
2015-07-05 03:06 - 2015-07-05 03:06 - 00000000 ____D C:\Users\heim\AppData\Roaming\WinRAR
2015-06-30 14:23 - 2015-06-30 14:23 - 00364032 _____ C:\Users\heim\AppData\Local\WikiUpdate.exe
2015-06-23 19:26 - 2015-06-23 19:27 - 00262144 _____ C:\windows\Minidump\062315-40419-01.dmp
2015-06-10 21:47 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-10 21:47 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-10 21:47 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-10 21:47 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-10 21:47 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-10 21:47 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-10 21:47 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-10 21:47 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-10 21:47 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-10 21:47 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-10 21:47 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 21:47 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-10 21:47 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-10 21:47 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-10 21:47 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-10 21:47 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-10 21:47 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-10 21:47 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-10 21:47 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-10 21:47 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-10 21:47 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-10 21:47 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-10 21:47 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-10 21:47 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-10 21:47 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-10 21:47 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-10 21:47 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-10 21:47 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-10 21:46 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-10 21:46 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-10 21:46 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-10 21:46 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-10 21:46 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-10 21:46 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-10 21:46 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 21:46 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-10 21:46 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-10 21:46 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-10 21:46 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-10 21:46 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-10 21:46 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-10 21:46 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-10 21:46 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-10 21:44 - 2015-06-10 21:44 - 00000000 ____D C:\Users\heim\AppData\Local\GWX
2015-06-10 08:15 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-10 08:15 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-10 08:15 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-10 08:15 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-10 08:15 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-10 08:15 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-10 08:10 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-10 08:10 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-10 08:10 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-10 08:10 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-10 08:10 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-10 08:10 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-10 08:10 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-10 08:10 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-10 08:10 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-10 08:10 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:09 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-10 08:09 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-10 08:09 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-06 17:00 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-06 17:00 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-06 16:51 - 2012-07-11 07:52 - 01929194 _____ C:\windows\WindowsUpdate.log
2015-07-06 16:49 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\NDF
2015-07-06 16:48 - 2012-11-08 22:34 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2015-07-06 16:48 - 2009-07-14 05:20 - 00000000 ____D C:\windows\tracing
2015-07-06 16:47 - 2012-11-03 19:12 - 00000387 _____ C:\Users\heim\AppData\Roaming\sp_data.sys
2015-07-06 16:46 - 2015-03-26 19:06 - 00065536 _____ C:\windows\system32\Ikeext.etl
2015-07-06 16:46 - 2014-05-27 12:22 - 00057286 _____ C:\windows\setupact.log
2015-07-06 16:46 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-07-06 16:35 - 2012-11-03 19:58 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-07-06 14:28 - 2014-03-18 20:56 - 00000386 _____ C:\windows\Tasks\update-S-1-5-21-2470730896-1678958178-32449436-1000.job
2015-07-06 13:44 - 2014-03-18 20:56 - 00000386 _____ C:\windows\Tasks\update-sys.job
2015-07-06 10:30 - 2014-06-13 11:32 - 00053866 _____ C:\windows\PFRO.log
2015-07-06 07:54 - 2014-03-20 19:42 - 00000000 ____D C:\Users\heim\Documents\Lightshot
2015-07-06 07:37 - 2012-07-11 08:02 - 00001816 _____ C:\windows\system32\ServiceFilter.ini
2015-07-06 07:37 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-07-05 17:40 - 2014-03-15 09:57 - 00000000 ____D C:\Users\heim\AppData\Local\Windows Live
2015-07-05 17:37 - 2014-04-14 11:44 - 00000000 ____D C:\Users\heim\Downloads\Download Ordner
2015-07-05 17:36 - 2012-11-03 19:11 - 00000000 ____D C:\Users\heim
2015-07-05 17:35 - 2013-07-01 19:28 - 00000000 ____D C:\Users\heim\AppData\Roaming\vlc
2015-07-05 17:23 - 2012-11-03 19:13 - 00002213 _____ C:\Users\heim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-05 17:23 - 2012-11-03 19:12 - 00060056 _____ C:\Users\heim\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-05 17:22 - 2009-07-14 06:45 - 00271440 _____ C:\windows\system32\FNTCACHE.DAT
2015-07-05 17:15 - 2013-12-19 20:07 - 00001125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2015-07-05 17:15 - 2013-12-19 20:07 - 00001113 _____ C:\Users\Public\Desktop\Opera.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001945 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001933 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-05 16:47 - 2012-07-11 08:02 - 00002246 _____ C:\windows\system32\AutoRunFilter.ini
2015-07-05 15:31 - 2014-06-13 11:29 - 00000000 ____D C:\temp
2015-07-05 13:57 - 2012-11-03 19:12 - 00000000 ___HD C:\ASUS.DAT
2015-07-05 13:56 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ___HD C:\windows\system32\GroupPolicy
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\GroupPolicy
2015-07-05 13:36 - 2015-04-06 19:27 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieBrowserModeList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieUserList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieSiteList
2015-07-05 11:59 - 2015-03-20 11:39 - 00000000 ____D C:\Users\heim\Downloads\neue Bilder
2015-07-05 03:17 - 2013-03-01 02:24 - 49785856 ___SH C:\Users\heim\Downloads\Thumbs.db
2015-07-04 11:09 - 2013-11-16 14:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-01 18:46 - 2015-03-10 08:46 - 00000000 ____D C:\Users\heim\Downloads\PT Items
2015-07-01 00:03 - 2015-01-03 00:43 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-26 22:33 - 2012-11-08 22:34 - 00442264 _____ (Avast Software s.r.o.) C:\windows\system32\Drivers\aswsp.sys
2015-06-25 21:46 - 2014-06-03 10:35 - 00003850 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1387476437
2015-06-25 21:46 - 2013-12-19 20:07 - 00000000 ____D C:\Program Files (x86)\Opera
2015-06-24 21:34 - 2015-06-03 19:48 - 02501632 _____ C:\Users\heim\Downloads\AutoFeedPet.dll
2015-06-24 21:34 - 2015-06-03 19:48 - 00000080 _____ C:\Users\heim\Downloads\AutoPetFeed.ini
2015-06-24 17:35 - 2012-11-03 19:58 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 17:35 - 2012-11-03 19:58 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 17:35 - 2012-11-03 19:58 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-23 19:26 - 2013-06-28 09:29 - 00000000 ____D C:\windows\Minidump
2015-06-11 07:36 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-10 21:49 - 2011-02-19 06:24 - 00699666 _____ C:\windows\system32\perfh007.dat
2015-06-10 21:49 - 2011-02-19 06:24 - 00149774 _____ C:\windows\system32\perfc007.dat
2015-06-10 21:49 - 2009-07-14 07:13 - 01620612 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-10 21:40 - 2014-12-10 17:25 - 00000000 ____D C:\windows\system32\appraiser
2015-06-10 21:40 - 2014-05-06 19:39 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-10 08:31 - 2013-07-30 21:43 - 00000000 ____D C:\windows\system32\MRT
2015-06-10 08:24 - 2012-12-15 23:02 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI
2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\OJ0DOeI9ZczAenlZulDQRWlc
2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj
2012-11-03 19:12 - 2015-07-06 16:47 - 0000387 _____ () C:\Users\heim\AppData\Roaming\sp_data.sys
2014-02-08 21:09 - 2014-02-15 16:44 - 0004608 _____ () C:\Users\heim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-07-05 14:29 - 2015-07-05 14:29 - 0613255 _____ (CMI Limited) C:\Users\heim\AppData\Local\nsyA6A3.tmp
2013-05-17 21:55 - 2013-05-17 21:55 - 0007600 _____ () C:\Users\heim\AppData\Local\Resmon.ResmonCfg
2014-03-18 20:56 - 2014-03-18 20:56 - 0000003 _____ () C:\Users\heim\AppData\Local\updater.log
2014-03-18 20:56 - 2015-04-22 22:32 - 0000424 _____ () C:\Users\heim\AppData\Local\UserProducts.xml
2015-06-30 14:23 - 2015-06-30 14:23 - 0364032 _____ () C:\Users\heim\AppData\Local\WikiUpdate.exe
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2012-07-11 08:06 - 2012-07-11 08:07 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-11 08:05 - 2012-07-11 08:06 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-11 08:05 - 2012-07-11 08:05 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

Some files in TEMP:
====================
C:\Users\heim\AppData\Local\Temp\403.exe
C:\Users\heim\AppData\Local\Temp\5425.exe
C:\Users\heim\AppData\Local\Temp\5438.exe
C:\Users\heim\AppData\Local\Temp\AlawarGameBoxWebSetup.exe
C:\Users\heim\AppData\Local\Temp\amisetup5601__13892.exe
C:\Users\heim\AppData\Local\Temp\BackupSetup.exe
C:\Users\heim\AppData\Local\Temp\bfguni.exe
C:\Users\heim\AppData\Local\Temp\DataCard_Setup64.exe
C:\Users\heim\AppData\Local\Temp\IQIYIsetup_l_spl004@kb005.exe
C:\Users\heim\AppData\Local\Temp\Launcher__13202.exe
C:\Users\heim\AppData\Local\Temp\mytmpinstaller.exe
C:\Users\heim\AppData\Local\Temp\OnlineBackup.exe
C:\Users\heim\AppData\Local\Temp\qqpcmgr_v10.10.16434.218_72813_Silence.exe
C:\Users\heim\AppData\Local\Temp\ResetDevice.exe
C:\Users\heim\AppData\Local\Temp\setup3.exe
C:\Users\heim\AppData\Local\Temp\SpOrder.dll
C:\Users\heim\AppData\Local\Temp\sqlite3.exe
C:\Users\heim\AppData\Local\Temp\tempmessage.bfg
C:\Users\heim\AppData\Local\Temp\tu17p84.exe
C:\Users\heim\AppData\Local\Temp\Uninstall.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2012-12-15 16:58

==================== End of log ============================









und das Additional
Additional scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by heim at 2015-07-06 17:04:39
Running from C:\Users\heim\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2470730896-1678958178-32449436-500 - Administrator - Disabled)
Gast (S-1-5-21-2470730896-1678958178-32449436-501 - Limited - Disabled)
heim (S-1-5-21-2470730896-1678958178-32449436-1000 - Administrator - Enabled) => C:\Users\heim
HomeGroupUser$ (S-1-5-21-2470730896-1678958178-32449436-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 1.2.0117.08443 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.2.0117.08443 - Alcor Micro Corp.) Hidden
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.4.0 - Asmedia Technology)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.23 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{C944B4C5-1C4D-4D95-8AC0-7CEF13914131}) (Version: 1.1.1 - ASUSTeK Computer Inc.)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.29 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version: - )
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0015 - ASUS)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.2.2218 - AVAST Software)
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ETDWare PS/2-X64 8.0.5.1_WHQL (HKLM\...\Elantech) (Version: 8.0.5.1 - ELAN Microelectronic Corp.)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
globalupdate Helper (x32 Version: 1.3.25.0 - globalupdate Inc.) Hidden <==== ATTENTION
GoldWave v5.70 (HKLM-x32\...\GoldWave v5.70) (Version: 5.70 - GoldWave Inc.)
HUAWEI DataCard Driver 4.20.12.00 (HKLM-x32\...\HUAWEI DataCard Driver) (Version: 4.20.12.00 - Huawei technologies Co., Ltd.)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.2.0 - ASUS)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2559 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K-Lite Codec Pack 6.0.4 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 6.0.4 - )
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft_VC100_CRT_x86 (HKLM-x32\...\{6FDDB201-2CA0-42BD-973F-7B2C4A61EA3F}) (Version: 1.0.0 - Microsoft)
Mobile Connection Manager (HKLM-x32\...\o2DE) (Version: 8.7.6.756 - Mobile Connection Manager)
Mozilla Firefox 39.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Opera Stable 27.0.1689.69 (HKLM-x32\...\Opera 27.0.1689.69) (Version: 27.0.1689.69 - Opera Software ASA)
Opera Stable 30.0.1835.88 (HKLM-x32\...\Opera 30.0.1835.88) (Version: 30.0.1835.88 - Opera Software)
PriceoLeoss (HKLM-x32\...\{75F9BF4A-AF67-A478-A37B-31D73186D3F3}) (Version: - ) <==== ATTENTION
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6454 - Realtek Semiconductor Corp.)
Setup (HKLM-x32\...\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}) (Version: - )
Sonic Focus (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.0.0.4 - Synopsys )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.25 - ASUS)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

26-06-2015 22:35:17 Windows Update
30-06-2015 20:26:20 Windows Update
05-07-2015 13:03:46 Windows Defender Checkpoint

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1B278DA1-E699-44B8-AD00-8998937E7072} - System32\Tasks\globalUpdateUpdateTaskMachineUA => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: {239A44F7-C294-4BAE-A4CB-FC595122DF94} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {23F03FC5-C8AB-4D5C-97AD-C66EAFAE0B72} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION
Task: {3AB1D35B-7556-4758-8E6E-70E07A42A81D} - System32\Tasks\Opera scheduled Autoupdate 1387476437 => C:\Program Files (x86)\Opera\launcher.exe [2015-06-19] (Opera Software)
Task: {49646A15-9CE2-4836-B0EF-409F3B5E5CCA} - System32\Tasks\Reimage Reminder => C:\Program Files\eFix\eFix Pro\eFixReminder.exe <==== ATTENTION
Task: {4C530808-A026-4AD0-9C95-83AB3DEA98BE} - System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92} => pcalua.exe -a C:\Users\heim\AppData\Roaming\oursurfing\UninstallManager.exe -c -ptid=fsf
Task: {4E3399D0-6003-482A-B5D7-56B476CEBA0C} - System32\Tasks\update-S-1-5-21-2470730896-1678958178-32449436-1000 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [2014-03-25] ()
Task: {6661BD50-5172-4FEA-8260-B097703B6742} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {82B0E997-C24E-4F84-8C77-7C7F26770EAE} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-06-18] (Avast Software s.r.o.)
Task: {83CD25B6-B640-4EB5-AED4-A0E1F62B82AA} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [2014-03-25] ()
Task: {8AFDB4C6-4DDB-4E70-B8A5-D24900FBB121} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2011-12-23] (ASUSTek Computer Inc.)
Task: {9E7D1913-E5AB-45E8-BE89-FB1CCEBD897F} - System32\Tasks\Abelssoft\Updater scan => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe
Task: {A695FEF2-384D-492E-9D6D-46464B085A61} - System32\Tasks\{174BFC56-A48B-455A-8E81-8392AA3DB977} => pcalua.exe -a "C:\Program Files (x86)\HQPro-2\Uninstall.exe" -c /fcp=1
Task: {B0E9E128-FCD2-44B9-A930-AA2C8A097E7F} - System32\Tasks\SmartWeb Upgrade Trigger Task => C:\Users\heim\AppData\Local\SmartWeb\SmartWebHelper.exe <==== ATTENTION
Task: {BCA0EEE8-1D79-4FD1-A4A8-AD41533BB761} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {C0C3857F-917E-4E38-8CF7-1772C3E39F70} - System32\Tasks\{BD981D4C-113D-4EC4-AA60-5D5BC9856D48} => pcalua.exe -a E:\setup.exe -d E:\
Task: {C22DF40F-B208-468F-88DB-3052A6083248} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2470730896-1678958178-32449436-1000
Task: {CB392163-6B61-4B2B-ACBF-6AB2C2B10EC5} - System32\Tasks\globalUpdateUpdateTaskMachineCore => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: {DE80583A-0515-4AF7-A81A-FBBF2259341C} - System32\Tasks\Lsunopepa => C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe [2015-07-05] ()
Task: {E2D1356A-C8EC-4BF9-BD54-BF7B5C6A5B49} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {E41531B7-97B2-4F51-A857-157D6B9D14BA} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {EF293D69-6D5A-4D95-803A-4FACB600CB2D} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {F7F9AFFE-18B3-4865-825B-9B87C6612E9D} - System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2} => pcalua.exe -a C:\Users\heim\AppData\Roaming\mystartsearch\UninstallManager.exe -c -ptid=cmi
Task: {FC77686F-28B5-485E-8E93-10C5131B5AC6} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\2HAhsuB1i7xI.job => C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI.exe <==== ATTENTION
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\APSnotifierPP1.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\APSnotifierPP2.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\APSnotifierPP3.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\Bidaily Synchronize Task[8da6].job => c:\programdata\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}\hqghumeaylnlf.exe <==== ATTENTION
Task: C:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: C:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: C:\windows\Tasks\OJ0DOeI9ZczAenlZulDQRWlc.job => C:\Users\heim\AppData\Roaming\OJ0DOeI9ZczAenlZulDQRWlc.exe <==== ATTENTION
Task: C:\windows\Tasks\SeqWT5EZg6zTRzh7Wj.job => C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj.exe <==== ATTENTION
Task: C:\windows\Tasks\temp_707cfeba-697f-480d-b4cb-b08bcf87ff57-1-6.job => C:\Program Files (x86)\Object Browser\707cfeba-697f-480d-b4cb-b08bcf87ff57-1-6.exe <==== ATTENTION
Task: C:\windows\Tasks\update-S-1-5-21-2470730896-1678958178-32449436-1000.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\windows\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Loaded Modules (Whitelisted) ==============

2015-07-05 14:06 - 2015-06-16 08:50 - 00281088 ___SH () C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe
2015-07-05 22:51 - 2015-07-05 22:51 - 00596992 _____ () C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp
2015-07-05 13:40 - 2015-07-05 13:40 - 00165376 _____ () C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp
2015-06-30 14:23 - 2015-06-30 14:23 - 00364032 _____ () C:\Users\heim\AppData\Local\WikiUpdate.exe
2015-07-05 13:40 - 2015-07-05 13:40 - 00199168 _____ () C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp
2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2015-07-05 13:25 - 2015-06-20 00:00 - 00061440 ____H () C:\Program Files (x86)\baidu\baidu.exe
2015-07-05 14:07 - 2015-07-05 14:07 - 00156160 _____ () C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe
2015-04-30 23:57 - 2015-04-30 23:57 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-30 23:57 - 2015-04-30 23:57 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-07-05 18:14 - 2015-07-05 18:14 - 02956288 _____ () C:\Program Files\AVAST Software\Avast\defs\15070501\algo.dll
2012-02-21 23:49 - 2012-02-21 23:49 - 00009216 ____R () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2007-07-12 20:11 - 2007-07-12 20:11 - 01163264 ____R () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2015-03-15 15:23 - 2015-03-15 15:23 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2012-01-13 02:17 - 2012-01-13 02:17 - 00204800 ____R () C:\Program Files (x86)\ASUS\VirtualCamera\virtualCamera.ax
2015-06-25 21:46 - 2015-06-25 21:45 - 01649272 _____ () C:\Program Files (x86)\Opera\30.0.1835.88\libglesv2.dll
2015-06-25 21:46 - 2015-06-25 21:45 - 00081016 _____ () C:\Program Files (x86)\Opera\30.0.1835.88\libegl.dll
2015-06-24 17:35 - 2015-06-24 17:35 - 14982320 _____ () C:\windows\SysWOW64\Macromed\Flash\pepflashplayer32_17_0_0_190.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0C65EA0E
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6
AlternateDataStreams: C:\ProgramData\Temp:2077FAC7
AlternateDataStreams: C:\ProgramData\Temp:2487D1DA
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:2CFBE2D1
AlternateDataStreams: C:\ProgramData\Temp:3487C53E
AlternateDataStreams: C:\ProgramData\Temp:373C6DC2
AlternateDataStreams: C:\ProgramData\Temp:3C6860C5
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:4D348522
AlternateDataStreams: C:\ProgramData\Temp:561568A4
AlternateDataStreams: C:\ProgramData\Temp:5D458568
AlternateDataStreams: C:\ProgramData\Temp:61FEC5E3
AlternateDataStreams: C:\ProgramData\Temp:661DC753
AlternateDataStreams: C:\ProgramData\Temp:66FC2E6F
AlternateDataStreams: C:\ProgramData\Temp:6DA3BBF2
AlternateDataStreams: C:\ProgramData\Temp:77846FFE
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:7A2101AB
AlternateDataStreams: C:\ProgramData\Temp:880F0FEF
AlternateDataStreams: C:\ProgramData\Temp:89A5891E
AlternateDataStreams: C:\ProgramData\Temp:8AD1F2E0
AlternateDataStreams: C:\ProgramData\Temp:A3E39C6A
AlternateDataStreams: C:\ProgramData\Temp:A7964713
AlternateDataStreams: C:\ProgramData\Temp:A7BB14DF
AlternateDataStreams: C:\ProgramData\Temp:AC57032B
AlternateDataStreams: C:\ProgramData\Temp:B285A50E
AlternateDataStreams: C:\ProgramData\Temp:C605E0E1
AlternateDataStreams: C:\ProgramData\Temp20FFA63
AlternateDataStreams: C:\ProgramData\Temp254266B
AlternateDataStreams: C:\ProgramData\Temp696AA12
AlternateDataStreams: C:\ProgramData\Temp:EDE28CFC
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9
AlternateDataStreams: C:\ProgramData\Temp:F2AF86D9
AlternateDataStreams: C:\ProgramData\Temp:F5E30F6A
AlternateDataStreams: C:\ProgramData\Temp:F9EDCFB0
AlternateDataStreams: C:\ProgramData\Temp:FF747CFB

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\heim\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AmIcoSinglun64 => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\windows\AsScrPro.exe
MSCONFIG\startupreg: ASUSWebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe /S
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{FF49DD24-D861-447C-8B62-C247C592F108}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{09777654-8C15-4ABC-9667-CAD46477425F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EB43558E-7BDE-4F6F-B2C8-18A383D38275}] => (Allow) E:\o2CD.exe
FirewallRules: [{38A6AB2C-E23D-4761-A6F6-00C82EAF92FF}] => (Allow) E:\o2CD.exe
FirewallRules: [{E794458F-1D1E-4AF6-A7AE-0F54D325ACAF}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5B59A7D8-8AA3-49CF-B979-98BDD4454107}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{75F4D85B-063F-4305-A9A8-B567DD984A84}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\GpUpdate.exe
FirewallRules: [{75107957-3C9E-4D04-B81C-5888BB420551}] => (Allow) C:\IQIYI Video\GeePlayer\GeePlayer.exe
FirewallRules: [{16FD5971-9A80-4736-9C6C-FBBC3BD5E679}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{EDAA62A0-05C7-46C0-80FD-ECE6880E6BB0}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{811B123D-D2BC-4266-9CF5-F95F26AEC8DF}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{98FE9F2C-C0AC-4676-A266-3FB5E113B033}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{7BBCE827-457A-42CB-AF42-A008AFE1946B}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe
FirewallRules: [{53B53BCF-640D-4364-9998-B307FC0B679E}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{6A878C36-EE3B-4617-9255-69268942F586}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{17FC3DC2-E819-49E9-AA76-9897DDD85B54}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{79A55BB3-FBC7-4A2B-88B6-3876E0E0BAF0}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{0F7C238A-FAE3-4B3B-A975-85FCC2F73B94}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: wsfd_1_10_0_17
Description: wsfd_1_10_0_17
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: wsfd_1_10_0_17
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: wsfd_1_10_0_19
Description: wsfd_1_10_0_19
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: wsfd_1_10_0_19
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: innfd_1_10_0_14
Description: innfd_1_10_0_14
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: innfd_1_10_0_14
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 5.7.2015.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1348

Startzeit: 01d0b7fc02e89ce7

Endzeit: 5

Anwendungspfad: C:\Users\heim\Downloads\FRST64.exe

Berichts-ID: 7bf3fe0d-23ef-11e5-8e23-3085a911dfca

Error: (07/05/2015 05:23:20 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (3660) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 04:48:10 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (4796) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 01:53:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: jsdrv.exe, Version: 1.42.1.2069, Zeitstempel: 0x5594c83e
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556363bc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000d1c8
ID des fehlerhaften Prozesses: 0x1790
Startzeit der fehlerhaften Anwendung: 0xjsdrv.exe0
Pfad der fehlerhaften Anwendung: jsdrv.exe1
Pfad des fehlerhaften Moduls: jsdrv.exe2
Berichtskennung: jsdrv.exe3

Error: (07/05/2015 01:44:08 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (4348) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 01:03:42 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
Generatordaten werden gesammelt

Kontext:
Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
Generatorname: System Writer
Generatorinstanz-ID: {222f2494-1808-4faa-98a2-0ebe6e889936}

Error: (06/23/2015 03:37:42 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={04266C49-D51C-4D55-853C-F90025091567}: Der Benutzer "heim-PC\heim" hat eine Verbindung mit dem Namen "o2 Internet" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (06/13/2015 01:58:29 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Explorer.EXE, Version 6.1.7601.17567 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 948

Startzeit: 01d0a5cfefc26e9f

Endzeit: 63

Anwendungspfad: C:\windows\Explorer.EXE

Berichts-ID: 67f5e942-11c3-11e5-8523-3085a911dfca

Error: (05/14/2015 02:48:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_DiagTrack, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8bfa
Ausnahmecode: 0xc000000d
Fehleroffset: 0x000000000006ec12
ID des fehlerhaften Prozesses: 0x7ec
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_DiagTrack0
Pfad der fehlerhaften Anwendung: svchost.exe_DiagTrack1
Pfad des fehlerhaften Moduls: svchost.exe_DiagTrack2
Berichtskennung: svchost.exe_DiagTrack3

Error: (05/13/2015 05:46:59 PM) (Source: MsiInstaller) (EventID: 1024) (User: heim-PC)
Description: Produkt: Adobe Reader XI (11.0.10) - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011011}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (07/06/2015 04:50:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "globalUpdate Update Service (globalUpdate)" wurde aufgrund folgenden Fehlers nicht gestartet:
%%2

Error: (07/06/2015 04:47:44 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
aswKbd
innfd_1_10_0_14
wsfd_1_10_0_17
wsfd_1_10_0_19

Error: (07/06/2015 04:46:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "avast! Firewall" wurde aufgrund folgenden Fehlers nicht gestartet:
%%2

Error: (07/06/2015 04:46:41 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎06.‎07.‎2015 um 16:45:26 unerwartet heruntergefahren.

Error: (07/06/2015 10:34:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "globalUpdate Update Service (globalUpdate)" wurde aufgrund folgenden Fehlers nicht gestartet:
%%2

Error: (07/06/2015 10:32:30 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
aswKbd
innfd_1_10_0_14
wsfd_1_10_0_17
wsfd_1_10_0_19

Error: (07/06/2015 10:32:30 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Coupalizaticiousness" wurde nicht richtig gestartet.

Error: (07/06/2015 10:30:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "avast! Firewall" wurde aufgrund folgenden Fehlers nicht gestartet:
%%2

Error: (07/06/2015 08:08:13 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "abengine" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053

Error: (07/06/2015 08:08:13 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst abengine erreicht.


Microsoft Office:
=========================
Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe5.7.2015.1134801d0b7fc02e89ce75C:\Users\heim\Downloads\FRST64.exe7bf3fe0d-23ef-11e5-8e23-3085a911dfca

Error: (07/05/2015 05:23:20 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail3660WindowsMail0:

Error: (07/05/2015 04:48:10 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail4796WindowsMail0:

Error: (07/05/2015 01:53:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: jsdrv.exe1.42.1.20695594c83eKERNELBASE.dll6.1.7601.18869556363bcc00000050000d1c8179001d0b7192777069eC:\Program Files (x86)\ShopperPro\JSDriver\1.42.1.2069\jsdrv.exeC:\windows\syswow64\KERNELBASE.dll66a791cb-230c-11e5-83ed-3085a911dfca

Error: (07/05/2015 01:44:08 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail4348WindowsMail0:

Error: (07/05/2015 01:03:42 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005, Zugriff verweigert


Vorgang:
Generatordaten werden gesammelt

Kontext:
Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
Generatorname: System Writer
Generatorinstanz-ID: {222f2494-1808-4faa-98a2-0ebe6e889936}

Error: (06/23/2015 03:37:42 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {04266C49-D51C-4D55-853C-F90025091567}heim-PC\heimo2 Internet797

Error: (06/13/2015 01:58:29 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Explorer.EXE6.1.7601.1756794801d0a5cfefc26e9f63C:\windows\Explorer.EXE67f5e942-11c3-11e5-8523-3085a911dfca

Error: (05/14/2015 02:48:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_DiagTrack6.1.7600.163854a5bc3c1ntdll.dll6.1.7601.18839553e8bfac000000d000000000006ec127ec01d08e231fba1a8cC:\windows\System32\svchost.exeC: \windows\SYSTEM32\ntdll.dll7a4061fc-fa37-11e4-8415-9f281fb8d13c

Error: (05/13/2015 05:46:59 PM) (Source: MsiInstaller) (EventID: 1024) (User: heim-PC)
Description: Adobe Reader XI (11.0.10) - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011011}1625(NULL)(NULL)(NULL)


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 56%
Total physical RAM: 4000.13 MB
Available physical RAM: 1721.36 MB
Total Virtual: 7998.46 MB
Available Virtual: 5432.52 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:119.24 GB) (Free:26.26 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:153.76 GB) (Free:101.16 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 0ED6495C)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=100 MB) - (Type=27)
Partition 3: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=153.8 GB) - (Type=07 NTFS)

Alt 06.07.2015, 16:21   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Malware auf laptop - Standard

Malware auf laptop



hi,

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.




Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    globalupdate Helper

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 06.07.2015, 16:39   #3
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by heim (administrator) on HEIM-PC on 06-07-2015 17:02:34
Running from C:\Users\heim\Desktop
Loaded Profiles: heim (Available Profiles: heim)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Opera)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe
() C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe
() C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp
(Telefónica) C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe
() C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp
() C:\Users\heim\AppData\Local\WikiUpdate.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnWMI.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
() C:\Program Files (x86)\baidu\baidu.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.2.1.1\Lightshot.exe
() C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
() C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe
() C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera_crashreporter.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\30.0.1835.88\opera.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2587944 2010-12-31] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-16] (Realtek Semiconductor)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [318080 2011-12-23] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
HKLM-x32\...\Run: [mbot_de_014010021] => [X]
HKLM-x32\...\Run: [YTDownloader] => "C:\Program Files (x86)\YTDownloader\YTDownloader.exe" /boot
HKLM-x32\...\Run: [gmsd_de_005010022] => [X]
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [LightShot] => C:\Users\heim\AppData\Local\Skillbrains\lightshot\Lightshot.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [apphide] => C:\Program Files (x86)\baidu\baidu.exe [61440 2015-06-20] ()
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [YTDownloader] => "C:\Program Files (x86)\YTDownloader\YTDownloader.exe" /boot
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\Run: [DesktopSearch] => C:\ProgramData\DesktopSearch\DesktopSearch.exe -ros
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: F - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {03b47dea-5f67-11e4-8adf-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {03b47df8-5f67-11e4-8adf-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {6320d894-25d9-11e2-af7f-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {6320d8a4-25d9-11e2-af7f-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {d3d95747-363d-11e3-b237-806e6f6e6963} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {d3d95783-363d-11e3-b237-3085a911dfca} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {da36fe3e-e4ea-11e3-8d56-001e101f82a0} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {e457fb23-cc83-11e3-aebc-001e101f82a7} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\...\MountPoints2: {e457fb2f-cc83-11e3-aebc-001e101f82a7} - F:\AutoRun.exe
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\WLXPGSS.SCR [302448 2011-05-14] (Microsoft Corporation)
IFEO\DatamngrCoordinator.exe: [Debugger] tasklist.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-30] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [S-1-5-21-2470730896-1678958178-32449436-1000] => Internet Explorer proxy is enabled
ProxyServer: [S-1-5-21-2470730896-1678958178-32449436-1000] => http=127.0.0.1:9880
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
URLSearchHook: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 - (No Name) - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} - No File
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.oursurfing.com/web/?type=dspp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: No Name -> {504BE920-AC66-41B3-A369-0BD7AC15CC3D} ->  No File
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-15] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO: No Name -> {A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} ->  No File
BHO-x32: No Name -> {504BE920-AC66-41B3-A369-0BD7AC15CC3D} ->  No File
BHO-x32: No Name -> {51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F} ->  No File
BHO-x32: No Name -> {84FF7BD6-B47F-46F8-9130-01B2696B36CB} ->  No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-15] (Avast Software s.r.o.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{E37542DC-E8C4-4806-AA8F-BF9E380506DC}: [DhcpNameServer] 192.168.1.1
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.oursurfing.com/?type=sc&ts=1436095342&z=502009c743894f0d6c9a4fcg0zec0q3e2tfw5cczco&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS

FireFox:
========
FF ProfilePath: C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default
FF NewTab: hxxp://www.mystartsearch.com/newtab/?type=nt&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
FF SelectedSearchEngine: 
FF Homepage: hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-24] ()
FF Plugin: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-24] ()
FF Plugin-x32: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll No File
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2470730896-1678958178-32449436-1000: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF user.js: detected! => C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\user.js [2015-07-05]
FF SearchPlugin: C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\searchplugins\oursurfing.xml [2015-07-05]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-11-08]
FF HKLM-x32\...\Firefox\Extensions: [searchffv2@gmail.com] - C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\searchffv2@gmail.com
FF HKLM-x32\...\Firefox\Extensions: [sweetsearch@gmail.com] - C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\sweetsearch@gmail.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-12-28]
CHR Extension: (Skype Click to Call) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-12-28]
CHR Extension: (Gmail) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-12-28]
CHR Extension: (PriceoLeoss) - C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\ []
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-02-17] (ASUS)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-30] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-30] (Avast Software)
R2 Coupalizaticiousness; C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe [281088 2015-06-16] () [File not signed] <==== ATTENTION
R2 kizejoku; C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp [596992 2015-07-05] () [File not signed]
R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [201080 2011-06-14] (Telefónica)
R2 vicoqudu; C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp [165376 2015-07-05] () [File not signed]
R2 WikiBrowserUpdateService; C:\Users\heim\AppData\Local\WikiUpdate.exe [364032 2015-06-30] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 zejytose; C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp [199168 2015-07-05] () [File not signed]
S2 avast! Firewall; "C:\Program Files\AVAST Software\Avast\afwServ.exe" [X]
S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /svc [X] <==== ATTENTION
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /medsvc [X] <==== ATTENTION

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-30] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-30] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-30] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-30] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-30] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-26] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-30] ()
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [256000 2010-08-31] (Huawei Technologies Co., Ltd.)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [204568 2013-10-28] (DEVGURU Co., LTD.(www.devguru.co.kr))
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-30] (Avast Software)
S1 aswKbd; \??\C:\windows\system32\drivers\aswKbd.sys [X]
S3 cpuz134; \??\C:\Users\heim\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S1 innfd_1_10_0_14; system32\drivers\innfd_1_10_0_14.sys [X]
S1 wsfd_1_10_0_17; system32\drivers\wsfd_1_10_0_17.sys [X]
S1 wsfd_1_10_0_19; system32\drivers\wsfd_1_10_0_19.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-06 17:02 - 2015-07-06 17:03 - 00024088 _____ C:\Users\heim\Desktop\FRST.txt
2015-07-06 17:01 - 2015-07-06 17:02 - 02112512 _____ (Farbar) C:\Users\heim\Desktop\FRST64.exe
2015-07-06 16:57 - 2015-07-06 17:02 - 00000000 ____D C:\FRST
2015-07-06 08:08 - 2015-07-06 08:08 - 00004028 _____ C:\windows\System32\Tasks\SmartWeb Upgrade Trigger Task
2015-07-06 08:08 - 2015-07-06 08:08 - 00000002 _____ C:\END
2015-07-05 19:47 - 2015-07-05 20:07 - 00003404 _____ C:\windows\System32\Tasks\Reimage Reminder
2015-07-05 19:45 - 2015-07-05 20:07 - 00000144 _____ C:\windows\Reimage.ini
2015-07-05 19:45 - 2015-07-05 20:06 - 00000120 _____ C:\windows\efix.ini
2015-07-05 17:10 - 2015-07-05 17:10 - 00003146 _____ C:\windows\System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2}
2015-07-05 14:30 - 2015-07-06 14:30 - 00000376 _____ C:\windows\Tasks\APSnotifierPP2.job
2015-07-05 14:30 - 2015-07-05 16:46 - 00000992 _____ C:\windows\Tasks\2HAhsuB1i7xI.job
2015-07-05 14:30 - 2015-07-05 16:46 - 00000378 _____ C:\windows\Tasks\APSnotifierPP1.job
2015-07-05 14:30 - 2015-07-05 16:46 - 00000376 _____ C:\windows\Tasks\APSnotifierPP3.job
2015-07-05 14:30 - 2015-07-05 14:30 - 00002826 _____ C:\windows\System32\Tasks\APSnotifierPP1
2015-07-05 14:30 - 2015-07-05 14:30 - 00002824 _____ C:\windows\System32\Tasks\APSnotifierPP3
2015-07-05 14:30 - 2015-07-05 14:30 - 00002824 _____ C:\windows\System32\Tasks\APSnotifierPP2
2015-07-05 14:30 - 2015-07-05 14:30 - 00000000 ____D C:\windows\SysWOW64\Flash
2015-07-05 14:29 - 2015-07-05 14:29 - 00613255 _____ (CMI Limited) C:\Users\heim\AppData\Local\nsyA6A3.tmp
2015-07-05 14:29 - 2015-07-05 14:29 - 00000000 __SHD C:\Users\heim\AppData\Roaming\AnyProtectEx
2015-07-05 14:17 - 2015-07-06 08:08 - 00000000 ____D C:\Users\heim\AppData\Local\gmsd_de_002020021
2015-07-05 14:15 - 2015-07-05 14:15 - 00000000 ____D C:\Users\heim\AppData\Local\DesktopSearch
2015-07-05 14:13 - 2015-07-05 14:13 - 00000000 ____D C:\ProgramData\f860c3330000297b
2015-07-05 14:11 - 2015-07-05 14:11 - 00000000 ____D C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA
2015-07-05 14:07 - 2015-07-05 14:07 - 00003452 _____ C:\windows\System32\Tasks\Lsunopepa
2015-07-05 14:07 - 2015-07-05 14:07 - 00000000 ____D C:\ProgramData\Lsunopepa
2015-07-05 14:06 - 2015-07-05 14:06 - 00000000 __SHD C:\Program Files (x86)\Coupalizaticiousness
2015-07-05 14:04 - 2015-07-05 16:47 - 00001016 _____ C:\windows\Tasks\OJ0DOeI9ZczAenlZulDQRWlc.job
2015-07-05 14:02 - 2015-07-05 16:47 - 00000338 _____ C:\windows\Tasks\Bidaily Synchronize Task[8da6].job
2015-07-05 14:02 - 2015-07-05 15:31 - 00000000 ____D C:\ProgramData\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}
2015-07-05 13:43 - 2015-07-05 14:29 - 00000004 _____ C:\windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-07-05 13:41 - 2015-07-05 13:41 - 00003026 _____ C:\windows\Tasks\temp_707cfeba-697f-480d-b4cb-b08bcf87ff57-1-6.job
2015-07-05 13:40 - 2015-07-05 13:45 - 00000000 ____D C:\Users\heim\AppData\Local\BrowserHelper
2015-07-05 13:40 - 2015-07-05 13:40 - 00000000 ____D C:\Users\heim\AppData\Local\CrashRpt
2015-07-05 13:40 - 2009-06-10 23:00 - 00000824 _____ C:\windows\system32\Drivers\etc\hp.bak
2015-07-05 13:39 - 2015-07-05 23:23 - 00000000 ____D C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA
2015-07-05 13:38 - 2015-07-05 13:38 - 00000000 ____D C:\Users\heim\AppData\Roaming\ppslog
2015-07-05 13:36 - 2015-07-05 14:06 - 00000000 ____D C:\Users\heim\AppData\Local\WikiBrowser
2015-07-05 13:33 - 2015-07-05 13:33 - 00003140 _____ C:\windows\System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92}
2015-07-05 13:26 - 2015-07-05 13:57 - 00001004 _____ C:\windows\Tasks\SeqWT5EZg6zTRzh7Wj.job
2015-07-05 13:26 - 2015-07-05 13:26 - 00000000 ____D C:\Users\heim\AppData\Local\SysassistByHotWheel
2015-07-05 13:25 - 2015-07-06 16:47 - 00000968 _____ C:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job
2015-07-05 13:25 - 2015-07-06 14:34 - 00000972 _____ C:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job
2015-07-05 13:25 - 2015-07-05 20:26 - 00000000 ____D C:\Program Files (x86)\baidu
2015-07-05 13:25 - 2015-07-05 17:15 - 00000000 ____D C:\ProgramData\IQIYI Video
2015-07-05 13:25 - 2015-07-05 14:29 - 00003970 _____ C:\windows\System32\Tasks\globalUpdateUpdateTaskMachineUA
2015-07-05 13:25 - 2015-07-05 14:29 - 00003716 _____ C:\windows\System32\Tasks\globalUpdateUpdateTaskMachineCore
2015-07-05 13:25 - 2015-07-05 14:06 - 00000000 ____D C:\Users\heim\AppData\Local\Unity
2015-07-05 13:24 - 2015-07-05 13:24 - 00000000 ____D C:\ProgramData\IHProtectUpDate
2015-07-05 13:23 - 2015-07-05 13:23 - 00000000 ____D C:\ProgramData\NavRight
2015-07-05 13:22 - 2015-07-05 13:22 - 00000000 ____D C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci
2015-07-05 13:22 - 2015-07-05 13:22 - 00000000 ____D C:\ProgramData\10328646066475936456
2015-07-05 03:06 - 2015-07-05 03:06 - 00000000 ____D C:\Users\heim\AppData\Roaming\WinRAR
2015-06-30 14:23 - 2015-06-30 14:23 - 00364032 _____ C:\Users\heim\AppData\Local\WikiUpdate.exe
2015-06-23 19:26 - 2015-06-23 19:27 - 00262144 _____ C:\windows\Minidump\062315-40419-01.dmp
2015-06-10 21:47 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-10 21:47 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-10 21:47 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-10 21:47 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-10 21:47 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-10 21:47 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-10 21:47 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-10 21:47 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-10 21:47 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-10 21:47 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-10 21:47 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 21:47 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-10 21:47 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-10 21:47 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-10 21:47 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-10 21:47 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-10 21:47 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-10 21:47 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-10 21:47 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-10 21:47 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-10 21:47 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-10 21:47 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-10 21:47 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-10 21:47 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-10 21:47 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-10 21:47 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-10 21:47 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-10 21:47 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-10 21:46 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-10 21:46 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-10 21:46 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-10 21:46 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-10 21:46 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-10 21:46 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-10 21:46 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 21:46 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-10 21:46 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-10 21:46 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-10 21:46 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-10 21:46 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-10 21:46 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-10 21:46 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-10 21:46 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-10 21:44 - 2015-06-10 21:44 - 00000000 ____D C:\Users\heim\AppData\Local\GWX
2015-06-10 08:15 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-10 08:15 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-10 08:15 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-10 08:15 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-10 08:15 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-10 08:15 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-10 08:10 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-10 08:10 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-10 08:10 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-10 08:10 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-10 08:10 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-10 08:10 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-10 08:10 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-10 08:10 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-10 08:10 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-10 08:10 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:09 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-10 08:09 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-10 08:09 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-06 17:00 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-06 17:00 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-06 16:51 - 2012-07-11 07:52 - 01929194 _____ C:\windows\WindowsUpdate.log
2015-07-06 16:49 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\NDF
2015-07-06 16:48 - 2012-11-08 22:34 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2015-07-06 16:48 - 2009-07-14 05:20 - 00000000 ____D C:\windows\tracing
2015-07-06 16:47 - 2012-11-03 19:12 - 00000387 _____ C:\Users\heim\AppData\Roaming\sp_data.sys
2015-07-06 16:46 - 2015-03-26 19:06 - 00065536 _____ C:\windows\system32\Ikeext.etl
2015-07-06 16:46 - 2014-05-27 12:22 - 00057286 _____ C:\windows\setupact.log
2015-07-06 16:46 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-07-06 16:35 - 2012-11-03 19:58 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-07-06 14:28 - 2014-03-18 20:56 - 00000386 _____ C:\windows\Tasks\update-S-1-5-21-2470730896-1678958178-32449436-1000.job
2015-07-06 13:44 - 2014-03-18 20:56 - 00000386 _____ C:\windows\Tasks\update-sys.job
2015-07-06 10:30 - 2014-06-13 11:32 - 00053866 _____ C:\windows\PFRO.log
2015-07-06 07:54 - 2014-03-20 19:42 - 00000000 ____D C:\Users\heim\Documents\Lightshot
2015-07-06 07:37 - 2012-07-11 08:02 - 00001816 _____ C:\windows\system32\ServiceFilter.ini
2015-07-06 07:37 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-07-05 17:40 - 2014-03-15 09:57 - 00000000 ____D C:\Users\heim\AppData\Local\Windows Live
2015-07-05 17:37 - 2014-04-14 11:44 - 00000000 ____D C:\Users\heim\Downloads\Download Ordner
2015-07-05 17:36 - 2012-11-03 19:11 - 00000000 ____D C:\Users\heim
2015-07-05 17:35 - 2013-07-01 19:28 - 00000000 ____D C:\Users\heim\AppData\Roaming\vlc
2015-07-05 17:23 - 2012-11-03 19:13 - 00002213 _____ C:\Users\heim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-05 17:23 - 2012-11-03 19:12 - 00060056 _____ C:\Users\heim\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-05 17:22 - 2009-07-14 06:45 - 00271440 _____ C:\windows\system32\FNTCACHE.DAT
2015-07-05 17:15 - 2013-12-19 20:07 - 00001125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2015-07-05 17:15 - 2013-12-19 20:07 - 00001113 _____ C:\Users\Public\Desktop\Opera.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001945 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001933 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-05 16:47 - 2012-07-11 08:02 - 00002246 _____ C:\windows\system32\AutoRunFilter.ini
2015-07-05 15:31 - 2014-06-13 11:29 - 00000000 ____D C:\temp
2015-07-05 13:57 - 2012-11-03 19:12 - 00000000 ___HD C:\ASUS.DAT
2015-07-05 13:56 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ___HD C:\windows\system32\GroupPolicy
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\GroupPolicy
2015-07-05 13:36 - 2015-04-06 19:27 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieBrowserModeList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieUserList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieSiteList
2015-07-05 11:59 - 2015-03-20 11:39 - 00000000 ____D C:\Users\heim\Downloads\neue Bilder
2015-07-05 03:17 - 2013-03-01 02:24 - 49785856 ___SH C:\Users\heim\Downloads\Thumbs.db
2015-07-04 11:09 - 2013-11-16 14:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-01 18:46 - 2015-03-10 08:46 - 00000000 ____D C:\Users\heim\Downloads\PT Items
2015-07-01 00:03 - 2015-01-03 00:43 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-26 22:33 - 2012-11-08 22:34 - 00442264 _____ (Avast Software s.r.o.) C:\windows\system32\Drivers\aswsp.sys
2015-06-25 21:46 - 2014-06-03 10:35 - 00003850 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1387476437
2015-06-25 21:46 - 2013-12-19 20:07 - 00000000 ____D C:\Program Files (x86)\Opera
2015-06-24 21:34 - 2015-06-03 19:48 - 02501632 _____ C:\Users\heim\Downloads\AutoFeedPet.dll
2015-06-24 21:34 - 2015-06-03 19:48 - 00000080 _____ C:\Users\heim\Downloads\AutoPetFeed.ini
2015-06-24 17:35 - 2012-11-03 19:58 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 17:35 - 2012-11-03 19:58 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 17:35 - 2012-11-03 19:58 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-23 19:26 - 2013-06-28 09:29 - 00000000 ____D C:\windows\Minidump
2015-06-11 07:36 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-10 21:49 - 2011-02-19 06:24 - 00699666 _____ C:\windows\system32\perfh007.dat
2015-06-10 21:49 - 2011-02-19 06:24 - 00149774 _____ C:\windows\system32\perfc007.dat
2015-06-10 21:49 - 2009-07-14 07:13 - 01620612 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-10 21:40 - 2014-12-10 17:25 - 00000000 ____D C:\windows\system32\appraiser
2015-06-10 21:40 - 2014-05-06 19:39 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-10 08:31 - 2013-07-30 21:43 - 00000000 ____D C:\windows\system32\MRT
2015-06-10 08:24 - 2012-12-15 23:02 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI
2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\OJ0DOeI9ZczAenlZulDQRWlc
2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj
2012-11-03 19:12 - 2015-07-06 16:47 - 0000387 _____ () C:\Users\heim\AppData\Roaming\sp_data.sys
2014-02-08 21:09 - 2014-02-15 16:44 - 0004608 _____ () C:\Users\heim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-07-05 14:29 - 2015-07-05 14:29 - 0613255 _____ (CMI Limited) C:\Users\heim\AppData\Local\nsyA6A3.tmp
2013-05-17 21:55 - 2013-05-17 21:55 - 0007600 _____ () C:\Users\heim\AppData\Local\Resmon.ResmonCfg
2014-03-18 20:56 - 2014-03-18 20:56 - 0000003 _____ () C:\Users\heim\AppData\Local\updater.log
2014-03-18 20:56 - 2015-04-22 22:32 - 0000424 _____ () C:\Users\heim\AppData\Local\UserProducts.xml
2015-06-30 14:23 - 2015-06-30 14:23 - 0364032 _____ () C:\Users\heim\AppData\Local\WikiUpdate.exe
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2012-07-11 08:06 - 2012-07-11 08:07 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-11 08:05 - 2012-07-11 08:06 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-11 08:05 - 2012-07-11 08:05 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

Some files in TEMP:
====================
C:\Users\heim\AppData\Local\Temp\403.exe
C:\Users\heim\AppData\Local\Temp\5425.exe
C:\Users\heim\AppData\Local\Temp\5438.exe
C:\Users\heim\AppData\Local\Temp\AlawarGameBoxWebSetup.exe
C:\Users\heim\AppData\Local\Temp\amisetup5601__13892.exe
C:\Users\heim\AppData\Local\Temp\BackupSetup.exe
C:\Users\heim\AppData\Local\Temp\bfguni.exe
C:\Users\heim\AppData\Local\Temp\DataCard_Setup64.exe
C:\Users\heim\AppData\Local\Temp\IQIYIsetup_l_spl004@kb005.exe
C:\Users\heim\AppData\Local\Temp\Launcher__13202.exe
C:\Users\heim\AppData\Local\Temp\mytmpinstaller.exe
C:\Users\heim\AppData\Local\Temp\OnlineBackup.exe
C:\Users\heim\AppData\Local\Temp\qqpcmgr_v10.10.16434.218_72813_Silence.exe
C:\Users\heim\AppData\Local\Temp\ResetDevice.exe
C:\Users\heim\AppData\Local\Temp\setup3.exe
C:\Users\heim\AppData\Local\Temp\SpOrder.dll
C:\Users\heim\AppData\Local\Temp\sqlite3.exe
C:\Users\heim\AppData\Local\Temp\tempmessage.bfg
C:\Users\heim\AppData\Local\Temp\tu17p84.exe
C:\Users\heim\AppData\Local\Temp\Uninstall.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2012-12-15 16:58

==================== End of log ============================
         
--- --- ---

--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by heim at 2015-07-06 17:04:39
Running from C:\Users\heim\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2470730896-1678958178-32449436-500 - Administrator - Disabled)
Gast (S-1-5-21-2470730896-1678958178-32449436-501 - Limited - Disabled)
heim (S-1-5-21-2470730896-1678958178-32449436-1000 - Administrator - Enabled) => C:\Users\heim
HomeGroupUser$ (S-1-5-21-2470730896-1678958178-32449436-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 1.2.0117.08443 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.2.0117.08443 - Alcor Micro Corp.) Hidden
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.4.0 - Asmedia Technology)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.23 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{C944B4C5-1C4D-4D95-8AC0-7CEF13914131}) (Version: 1.1.1 - ASUSTeK Computer Inc.)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.29 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version:  - )
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0015 - ASUS)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.2.2218 - AVAST Software)
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ETDWare PS/2-X64 8.0.5.1_WHQL (HKLM\...\Elantech) (Version: 8.0.5.1 - ELAN Microelectronic Corp.)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
globalupdate Helper (x32 Version: 1.3.25.0 - globalupdate Inc.) Hidden <==== ATTENTION
GoldWave v5.70 (HKLM-x32\...\GoldWave v5.70) (Version: 5.70 - GoldWave Inc.)
HUAWEI DataCard Driver 4.20.12.00 (HKLM-x32\...\HUAWEI DataCard Driver) (Version: 4.20.12.00 - Huawei technologies Co., Ltd.)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.2.0 - ASUS)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2559 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K-Lite Codec Pack 6.0.4 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 6.0.4 - )
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft_VC100_CRT_x86 (HKLM-x32\...\{6FDDB201-2CA0-42BD-973F-7B2C4A61EA3F}) (Version: 1.0.0 - Microsoft)
Mobile Connection Manager (HKLM-x32\...\o2DE) (Version: 8.7.6.756 - Mobile Connection Manager)
Mozilla Firefox 39.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera Stable 27.0.1689.69 (HKLM-x32\...\Opera 27.0.1689.69) (Version: 27.0.1689.69 - Opera Software ASA)
Opera Stable 30.0.1835.88 (HKLM-x32\...\Opera 30.0.1835.88) (Version: 30.0.1835.88 - Opera Software)
PriceoLeoss (HKLM-x32\...\{75F9BF4A-AF67-A478-A37B-31D73186D3F3}) (Version:  - ) <==== ATTENTION
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6454 - Realtek Semiconductor Corp.)
Setup (HKLM-x32\...\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}) (Version:  - )
Sonic Focus (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.0.0.4 - Synopsys )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.25 - ASUS)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

26-06-2015 22:35:17 Windows Update
30-06-2015 20:26:20 Windows Update
05-07-2015 13:03:46 Windows Defender Checkpoint

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1B278DA1-E699-44B8-AD00-8998937E7072} - System32\Tasks\globalUpdateUpdateTaskMachineUA => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: {239A44F7-C294-4BAE-A4CB-FC595122DF94} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {23F03FC5-C8AB-4D5C-97AD-C66EAFAE0B72} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION
Task: {3AB1D35B-7556-4758-8E6E-70E07A42A81D} - System32\Tasks\Opera scheduled Autoupdate 1387476437 => C:\Program Files (x86)\Opera\launcher.exe [2015-06-19] (Opera Software)
Task: {49646A15-9CE2-4836-B0EF-409F3B5E5CCA} - System32\Tasks\Reimage Reminder => C:\Program Files\eFix\eFix Pro\eFixReminder.exe <==== ATTENTION
Task: {4C530808-A026-4AD0-9C95-83AB3DEA98BE} - System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92} => pcalua.exe -a C:\Users\heim\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=fsf
Task: {4E3399D0-6003-482A-B5D7-56B476CEBA0C} - System32\Tasks\update-S-1-5-21-2470730896-1678958178-32449436-1000 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [2014-03-25] ()
Task: {6661BD50-5172-4FEA-8260-B097703B6742} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {82B0E997-C24E-4F84-8C77-7C7F26770EAE} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-06-18] (Avast Software s.r.o.)
Task: {83CD25B6-B640-4EB5-AED4-A0E1F62B82AA} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [2014-03-25] ()
Task: {8AFDB4C6-4DDB-4E70-B8A5-D24900FBB121} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2011-12-23] (ASUSTek Computer Inc.)
Task: {9E7D1913-E5AB-45E8-BE89-FB1CCEBD897F} - System32\Tasks\Abelssoft\Updater scan => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe
Task: {A695FEF2-384D-492E-9D6D-46464B085A61} - System32\Tasks\{174BFC56-A48B-455A-8E81-8392AA3DB977} => pcalua.exe -a "C:\Program Files (x86)\HQPro-2\Uninstall.exe" -c /fcp=1
Task: {B0E9E128-FCD2-44B9-A930-AA2C8A097E7F} - System32\Tasks\SmartWeb Upgrade Trigger Task => C:\Users\heim\AppData\Local\SmartWeb\SmartWebHelper.exe <==== ATTENTION
Task: {BCA0EEE8-1D79-4FD1-A4A8-AD41533BB761} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {C0C3857F-917E-4E38-8CF7-1772C3E39F70} - System32\Tasks\{BD981D4C-113D-4EC4-AA60-5D5BC9856D48} => pcalua.exe -a E:\setup.exe -d E:\
Task: {C22DF40F-B208-468F-88DB-3052A6083248} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2470730896-1678958178-32449436-1000
Task: {CB392163-6B61-4B2B-ACBF-6AB2C2B10EC5} - System32\Tasks\globalUpdateUpdateTaskMachineCore => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: {DE80583A-0515-4AF7-A81A-FBBF2259341C} - System32\Tasks\Lsunopepa => C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe [2015-07-05] ()
Task: {E2D1356A-C8EC-4BF9-BD54-BF7B5C6A5B49} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {E41531B7-97B2-4F51-A857-157D6B9D14BA} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {EF293D69-6D5A-4D95-803A-4FACB600CB2D} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {F7F9AFFE-18B3-4865-825B-9B87C6612E9D} - System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2} => pcalua.exe -a C:\Users\heim\AppData\Roaming\mystartsearch\UninstallManager.exe -c  -ptid=cmi
Task: {FC77686F-28B5-485E-8E93-10C5131B5AC6} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\2HAhsuB1i7xI.job => C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI.exe <==== ATTENTION
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\APSnotifierPP1.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\APSnotifierPP2.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\APSnotifierPP3.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\windows\Tasks\Bidaily Synchronize Task[8da6].job => c:\programdata\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}\hqghumeaylnlf.exe <==== ATTENTION
Task: C:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: C:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: C:\windows\Tasks\OJ0DOeI9ZczAenlZulDQRWlc.job => C:\Users\heim\AppData\Roaming\OJ0DOeI9ZczAenlZulDQRWlc.exe <==== ATTENTION
Task: C:\windows\Tasks\SeqWT5EZg6zTRzh7Wj.job => C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj.exe <==== ATTENTION
Task: C:\windows\Tasks\temp_707cfeba-697f-480d-b4cb-b08bcf87ff57-1-6.job => C:\Program Files (x86)\Object Browser\707cfeba-697f-480d-b4cb-b08bcf87ff57-1-6.exe <==== ATTENTION
Task: C:\windows\Tasks\update-S-1-5-21-2470730896-1678958178-32449436-1000.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\windows\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Loaded Modules (Whitelisted) ==============

2015-07-05 14:06 - 2015-06-16 08:50 - 00281088 ___SH () C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe
2015-07-05 22:51 - 2015-07-05 22:51 - 00596992 _____ () C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp
2015-07-05 13:40 - 2015-07-05 13:40 - 00165376 _____ () C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp
2015-06-30 14:23 - 2015-06-30 14:23 - 00364032 _____ () C:\Users\heim\AppData\Local\WikiUpdate.exe
2015-07-05 13:40 - 2015-07-05 13:40 - 00199168 _____ () C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp
2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2015-07-05 13:25 - 2015-06-20 00:00 - 00061440 ____H () C:\Program Files (x86)\baidu\baidu.exe
2015-07-05 14:07 - 2015-07-05 14:07 - 00156160 _____ () C:\ProgramData\Lsunopepa\1.0.1.0\unliahlo.exe
2015-04-30 23:57 - 2015-04-30 23:57 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-30 23:57 - 2015-04-30 23:57 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-07-05 18:14 - 2015-07-05 18:14 - 02956288 _____ () C:\Program Files\AVAST Software\Avast\defs\15070501\algo.dll
2012-02-21 23:49 - 2012-02-21 23:49 - 00009216 ____R () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2007-07-12 20:11 - 2007-07-12 20:11 - 01163264 ____R () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2015-03-15 15:23 - 2015-03-15 15:23 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2012-01-13 02:17 - 2012-01-13 02:17 - 00204800 ____R () C:\Program Files (x86)\ASUS\VirtualCamera\virtualCamera.ax
2015-06-25 21:46 - 2015-06-25 21:45 - 01649272 _____ () C:\Program Files (x86)\Opera\30.0.1835.88\libglesv2.dll
2015-06-25 21:46 - 2015-06-25 21:45 - 00081016 _____ () C:\Program Files (x86)\Opera\30.0.1835.88\libegl.dll
2015-06-24 17:35 - 2015-06-24 17:35 - 14982320 _____ () C:\windows\SysWOW64\Macromed\Flash\pepflashplayer32_17_0_0_190.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0C65EA0E
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6
AlternateDataStreams: C:\ProgramData\Temp:2077FAC7
AlternateDataStreams: C:\ProgramData\Temp:2487D1DA
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:2CFBE2D1
AlternateDataStreams: C:\ProgramData\Temp:3487C53E
AlternateDataStreams: C:\ProgramData\Temp:373C6DC2
AlternateDataStreams: C:\ProgramData\Temp:3C6860C5
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:4D348522
AlternateDataStreams: C:\ProgramData\Temp:561568A4
AlternateDataStreams: C:\ProgramData\Temp:5D458568
AlternateDataStreams: C:\ProgramData\Temp:61FEC5E3
AlternateDataStreams: C:\ProgramData\Temp:661DC753
AlternateDataStreams: C:\ProgramData\Temp:66FC2E6F
AlternateDataStreams: C:\ProgramData\Temp:6DA3BBF2
AlternateDataStreams: C:\ProgramData\Temp:77846FFE
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:7A2101AB
AlternateDataStreams: C:\ProgramData\Temp:880F0FEF
AlternateDataStreams: C:\ProgramData\Temp:89A5891E
AlternateDataStreams: C:\ProgramData\Temp:8AD1F2E0
AlternateDataStreams: C:\ProgramData\Temp:A3E39C6A
AlternateDataStreams: C:\ProgramData\Temp:A7964713
AlternateDataStreams: C:\ProgramData\Temp:A7BB14DF
AlternateDataStreams: C:\ProgramData\Temp:AC57032B
AlternateDataStreams: C:\ProgramData\Temp:B285A50E
AlternateDataStreams: C:\ProgramData\Temp:C605E0E1
AlternateDataStreams: C:\ProgramData\Temp:D20FFA63
AlternateDataStreams: C:\ProgramData\Temp:D254266B
AlternateDataStreams: C:\ProgramData\Temp:D696AA12
AlternateDataStreams: C:\ProgramData\Temp:EDE28CFC
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9
AlternateDataStreams: C:\ProgramData\Temp:F2AF86D9
AlternateDataStreams: C:\ProgramData\Temp:F5E30F6A
AlternateDataStreams: C:\ProgramData\Temp:F9EDCFB0
AlternateDataStreams: C:\ProgramData\Temp:FF747CFB

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\heim\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AmIcoSinglun64 => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\windows\AsScrPro.exe
MSCONFIG\startupreg: ASUSWebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe /S
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{FF49DD24-D861-447C-8B62-C247C592F108}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{09777654-8C15-4ABC-9667-CAD46477425F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EB43558E-7BDE-4F6F-B2C8-18A383D38275}] => (Allow) E:\o2CD.exe
FirewallRules: [{38A6AB2C-E23D-4761-A6F6-00C82EAF92FF}] => (Allow) E:\o2CD.exe
FirewallRules: [{E794458F-1D1E-4AF6-A7AE-0F54D325ACAF}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5B59A7D8-8AA3-49CF-B979-98BDD4454107}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{75F4D85B-063F-4305-A9A8-B567DD984A84}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\GpUpdate.exe
FirewallRules: [{75107957-3C9E-4D04-B81C-5888BB420551}] => (Allow) C:\IQIYI Video\GeePlayer\GeePlayer.exe
FirewallRules: [{16FD5971-9A80-4736-9C6C-FBBC3BD5E679}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{EDAA62A0-05C7-46C0-80FD-ECE6880E6BB0}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{811B123D-D2BC-4266-9CF5-F95F26AEC8DF}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{98FE9F2C-C0AC-4676-A266-3FB5E113B033}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{7BBCE827-457A-42CB-AF42-A008AFE1946B}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe
FirewallRules: [{53B53BCF-640D-4364-9998-B307FC0B679E}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{6A878C36-EE3B-4617-9255-69268942F586}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{17FC3DC2-E819-49E9-AA76-9897DDD85B54}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{79A55BB3-FBC7-4A2B-88B6-3876E0E0BAF0}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{0F7C238A-FAE3-4B3B-A975-85FCC2F73B94}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: wsfd_1_10_0_17
Description: wsfd_1_10_0_17
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: wsfd_1_10_0_17
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: wsfd_1_10_0_19
Description: wsfd_1_10_0_19
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: wsfd_1_10_0_19
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: innfd_1_10_0_14
Description: innfd_1_10_0_14
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: innfd_1_10_0_14
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 5.7.2015.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1348

Startzeit: 01d0b7fc02e89ce7

Endzeit: 5

Anwendungspfad: C:\Users\heim\Downloads\FRST64.exe

Berichts-ID: 7bf3fe0d-23ef-11e5-8e23-3085a911dfca

Error: (07/05/2015 05:23:20 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (3660) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 04:48:10 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (4796) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 01:53:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: jsdrv.exe, Version: 1.42.1.2069, Zeitstempel: 0x5594c83e
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556363bc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000d1c8
ID des fehlerhaften Prozesses: 0x1790
Startzeit der fehlerhaften Anwendung: 0xjsdrv.exe0
Pfad der fehlerhaften Anwendung: jsdrv.exe1
Pfad des fehlerhaften Moduls: jsdrv.exe2
Berichtskennung: jsdrv.exe3

Error: (07/05/2015 01:44:08 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (4348) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 01:03:42 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {222f2494-1808-4faa-98a2-0ebe6e889936}

Error: (06/23/2015 03:37:42 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={04266C49-D51C-4D55-853C-F90025091567}: Der Benutzer "heim-PC\heim" hat eine Verbindung mit dem Namen "o2 Internet" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (06/13/2015 01:58:29 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Explorer.EXE, Version 6.1.7601.17567 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 948

Startzeit: 01d0a5cfefc26e9f

Endzeit: 63

Anwendungspfad: C:\windows\Explorer.EXE

Berichts-ID: 67f5e942-11c3-11e5-8523-3085a911dfca

Error: (05/14/2015 02:48:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_DiagTrack, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8bfa
Ausnahmecode: 0xc000000d
Fehleroffset: 0x000000000006ec12
ID des fehlerhaften Prozesses: 0x7ec
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_DiagTrack0
Pfad der fehlerhaften Anwendung: svchost.exe_DiagTrack1
Pfad des fehlerhaften Moduls: svchost.exe_DiagTrack2
Berichtskennung: svchost.exe_DiagTrack3

Error: (05/13/2015 05:46:59 PM) (Source: MsiInstaller) (EventID: 1024) (User: heim-PC)
Description: Produkt: Adobe Reader XI (11.0.10) - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011011}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (07/06/2015 04:50:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "globalUpdate Update Service (globalUpdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/06/2015 04:47:44 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
aswKbd
innfd_1_10_0_14
wsfd_1_10_0_17
wsfd_1_10_0_19

Error: (07/06/2015 04:46:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "avast! Firewall" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/06/2015 04:46:41 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎06.‎07.‎2015 um 16:45:26 unerwartet heruntergefahren.

Error: (07/06/2015 10:34:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "globalUpdate Update Service (globalUpdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/06/2015 10:32:30 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
aswKbd
innfd_1_10_0_14
wsfd_1_10_0_17
wsfd_1_10_0_19

Error: (07/06/2015 10:32:30 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Coupalizaticiousness" wurde nicht richtig gestartet.

Error: (07/06/2015 10:30:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "avast! Firewall" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/06/2015 08:08:13 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "abengine" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/06/2015 08:08:13 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst abengine erreicht.


Microsoft Office:
=========================
Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe5.7.2015.1134801d0b7fc02e89ce75C:\Users\heim\Downloads\FRST64.exe7bf3fe0d-23ef-11e5-8e23-3085a911dfca

Error: (07/05/2015 05:23:20 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail3660WindowsMail0:

Error: (07/05/2015 04:48:10 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail4796WindowsMail0:

Error: (07/05/2015 01:53:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: jsdrv.exe1.42.1.20695594c83eKERNELBASE.dll6.1.7601.18869556363bcc00000050000d1c8179001d0b7192777069eC:\Program Files (x86)\ShopperPro\JSDriver\1.42.1.2069\jsdrv.exeC:\windows\syswow64\KERNELBASE.dll66a791cb-230c-11e5-83ed-3085a911dfca

Error: (07/05/2015 01:44:08 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail4348WindowsMail0:

Error: (07/05/2015 01:03:42 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005, Zugriff verweigert


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {222f2494-1808-4faa-98a2-0ebe6e889936}

Error: (06/23/2015 03:37:42 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {04266C49-D51C-4D55-853C-F90025091567}heim-PC\heimo2 Internet797

Error: (06/13/2015 01:58:29 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Explorer.EXE6.1.7601.1756794801d0a5cfefc26e9f63C:\windows\Explorer.EXE67f5e942-11c3-11e5-8523-3085a911dfca

Error: (05/14/2015 02:48:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_DiagTrack6.1.7600.163854a5bc3c1ntdll.dll6.1.7601.18839553e8bfac000000d000000000006ec127ec01d08e231fba1a8cC:\windows\System32\svchost.exeC:\windows\SYSTEM32\ntdll.dll7a4061fc-fa37-11e4-8415-9f281fb8d13c

Error: (05/13/2015 05:46:59 PM) (Source: MsiInstaller) (EventID: 1024) (User: heim-PC)
Description: Adobe Reader XI (11.0.10) - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011011}1625(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 56%
Total physical RAM: 4000.13 MB
Available physical RAM: 1721.36 MB
Total Virtual: 7998.46 MB
Available Virtual: 5432.52 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:119.24 GB) (Free:26.26 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:153.76 GB) (Free:101.16 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 0ED6495C)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=100 MB) - (Type=27)
Partition 3: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=153.8 GB) - (Type=07 NTFS)
         
der globalupdatehelper wird nicht angezeigt o.O

Soll ich das dann überspringen und direkt den combofix runterladen?
__________________

Alt 06.07.2015, 20:38   #4
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



hier der ComboFix - Log

Code:
ATTFilter
ComboFix 15-07-05.01 - heim 06.07.2015  18:02:34.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4000.1831 [GMT 2:00]
ausgeführt von:: c:\users\heim\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\10328646066475936456
c:\programdata\10328646066475936456\cd5b15e575e1c3d04a37527aeb903583.ini
c:\users\heim\AppData\Local\nsyA6A3.tmp
c:\users\heim\AppData\Local\WikiUpdate.exe
c:\users\heim\AppData\Roaming\AnyProtectEx
c:\users\heim\AppData\Roaming\AnyProtectEx\installer\ab.test.json
c:\users\heim\AppData\Roaming\AnyProtectEx\installer\tempfile.t
c:\users\heim\AppData\Roaming\AnyProtectEx\language\de.xml
c:\users\heim\AppData\Roaming\AnyProtectEx\language\en.xml
c:\users\heim\AppData\Roaming\AnyProtectEx\language\fr.xml
c:\users\heim\AppData\Roaming\AnyProtectEx\scan_results\aps.scan.quick.results
c:\users\heim\AppData\Roaming\AnyProtectEx\scan_results\aps.scan.results
c:\users\heim\AppData\Roaming\AnyProtectEx\swf\mov01.swf
c:\users\heim\AppData\Roaming\AnyProtectEx\swf\swfN4p.swf
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_globalUpdate
-------\Service_WikiBrowserUpdateService
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-06-06 bis 2015-07-06  ))))))))))))))))))))))))))))))
.
.
2015-07-06 16:13 . 2015-07-06 16:13	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-07-06 15:30 . 2015-07-06 15:30	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-07-06 14:57 . 2015-07-06 15:06	--------	d-----w-	C:\FRST
2015-07-06 06:18 . 2015-07-06 06:18	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{7950D4A8-121D-4C73-AEC3-221C88124A41}\offreg.4776.dll
2015-07-05 17:28 . 2015-07-05 17:28	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{7950D4A8-121D-4C73-AEC3-221C88124A41}\offreg.4060.dll
2015-07-05 12:30 . 2015-07-05 12:30	--------	d-----w-	c:\windows\SysWow64\Flash
2015-07-05 12:20 . 2015-07-05 12:20	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{7950D4A8-121D-4C73-AEC3-221C88124A41}\offreg.348.dll
2015-07-05 12:17 . 2015-07-06 06:08	--------	d-----w-	c:\users\heim\AppData\Local\gmsd_de_002020021
2015-07-05 12:15 . 2015-07-05 12:15	--------	d-----w-	c:\users\heim\AppData\Local\DesktopSearch
2015-07-05 12:13 . 2015-07-05 12:13	--------	d-----w-	c:\programdata\f860c3330000297b
2015-07-05 12:11 . 2015-07-05 12:11	--------	d-----w-	c:\users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA
2015-07-05 12:07 . 2015-07-05 12:07	--------	d-----w-	c:\programdata\Lsunopepa
2015-07-05 12:06 . 2015-07-05 12:06	--------	d-sh--w-	c:\program files (x86)\Coupalizaticiousness
2015-07-05 12:02 . 2015-07-05 13:31	--------	d-----w-	c:\programdata\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}
2015-07-05 11:40 . 2015-07-05 11:45	--------	d-----w-	c:\users\heim\AppData\Local\BrowserHelper
2015-07-05 11:40 . 2015-07-05 11:40	--------	d-----w-	c:\users\heim\AppData\Local\Installer
2015-07-05 11:40 . 2015-07-05 11:40	--------	d-----w-	c:\users\heim\AppData\Local\CrashRpt
2015-07-05 11:39 . 2015-07-05 21:23	--------	d-----w-	c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA
2015-07-05 11:38 . 2015-07-05 11:38	--------	d-----w-	c:\users\heim\AppData\Roaming\ppslog
2015-07-05 11:36 . 2015-07-05 12:06	--------	d-----w-	c:\users\heim\AppData\Local\WikiBrowser
2015-07-05 11:26 . 2015-07-05 11:26	--------	d-----w-	c:\users\heim\AppData\Local\SysassistByHotWheel
2015-07-05 11:25 . 2015-07-05 12:06	--------	d-----w-	c:\users\heim\AppData\Local\Unity
2015-07-05 11:25 . 2015-07-05 15:15	--------	d-----w-	c:\programdata\IQIYI Video
2015-07-05 11:25 . 2015-07-05 18:26	--------	d-----w-	c:\program files (x86)\baidu
2015-07-05 11:24 . 2015-07-05 11:24	--------	d-----w-	c:\programdata\IHProtectUpDate
2015-07-05 11:23 . 2015-07-05 11:23	--------	d-----w-	c:\programdata\NavRight
2015-07-05 11:22 . 2015-07-05 11:22	--------	d-----w-	c:\programdata\fiijmioomanpkgahcopgacfhohamlkci
2015-07-05 10:09 . 2015-07-05 10:09	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{7950D4A8-121D-4C73-AEC3-221C88124A41}\offreg.5224.dll
2015-07-03 15:06 . 2015-06-12 07:50	12221144	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{7950D4A8-121D-4C73-AEC3-221C88124A41}\mpengine.dll
2015-06-10 19:46 . 2015-05-27 14:35	24917504	----a-w-	c:\windows\system32\mshtml.dll
2015-06-10 19:44 . 2015-06-10 19:44	--------	d-----w-	c:\users\heim\AppData\Local\GWX
2015-06-10 06:10 . 2015-05-25 18:19	1255424	----a-w-	c:\windows\system32\diagtrack.dll
2015-06-10 06:09 . 2015-04-24 18:17	633856	----a-w-	c:\windows\system32\comctl32.dll
2015-06-10 06:09 . 2015-04-24 17:56	530432	----a-w-	c:\windows\SysWow64\comctl32.dll
2015-06-10 06:09 . 2015-04-11 03:19	69888	----a-w-	c:\windows\system32\drivers\stream.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-07-06 16:21 . 2012-11-03 17:12	387	----a-w-	c:\users\heim\AppData\Roaming\sp_data.sys
2015-06-26 20:33 . 2012-11-08 20:34	442264	----a-w-	c:\windows\system32\drivers\aswsp.sys
2015-06-24 15:35 . 2012-11-03 17:58	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-06-24 15:35 . 2012-11-03 17:58	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-06-10 06:24 . 2012-12-15 21:02	140135120	----a-w-	c:\windows\system32\MRT.exe
2015-05-25 18:01 . 2015-06-10 06:10	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-05-01 13:17 . 2015-05-14 00:32	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-14 00:32	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-30 21:57 . 2015-04-30 21:57	364472	----a-w-	c:\windows\system32\aswBoot.exe
2015-04-30 21:57 . 2014-04-24 20:12	29168	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-04-30 21:57 . 2013-03-14 18:33	272248	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-04-30 21:57 . 2013-03-14 18:33	65736	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-04-30 21:57 . 2012-11-08 20:34	89944	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2015-04-30 21:57 . 2013-09-30 07:27	93528	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2015-04-30 21:57 . 2015-04-30 21:57	43112	----a-w-	c:\windows\avastSS.scr
2015-04-30 21:57 . 2012-11-08 20:34	1047320	----a-w-	c:\windows\system32\drivers\aswSnx.sys
2015-04-20 03:17 . 2015-05-13 15:45	1179136	----a-w-	c:\windows\system32\FntCache.dll
2015-04-20 03:17 . 2015-05-13 15:45	1647104	----a-w-	c:\windows\system32\DWrite.dll
2015-04-20 02:56 . 2015-05-13 15:45	1250816	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-04-18 03:10 . 2015-05-13 15:47	460800	----a-w-	c:\windows\system32\certcli.dll
2015-04-18 02:56 . 2015-05-13 15:47	342016	----a-w-	c:\windows\SysWow64\certcli.dll
2015-04-13 03:28 . 2015-05-13 15:46	328704	----a-w-	c:\windows\system32\services.exe
2015-04-08 03:29 . 2015-05-13 15:44	275456	----a-w-	c:\windows\system32\InkEd.dll
2015-04-08 03:29 . 2015-05-13 15:44	24576	----a-w-	c:\windows\system32\jnwmon.dll
2015-04-08 03:14 . 2015-05-13 15:44	216064	----a-w-	c:\windows\SysWow64\InkEd.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"apphide"="c:\program files (x86)\baidu\baidu.exe" [2015-06-19 61440]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ASUSPRP"="c:\program files (x86)\ASUS\APRP\APRP.EXE" [2012-02-24 3331312]
"SonicMasterTray"="c:\program files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe" [2010-07-10 984400]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2011-12-23 318080]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2011-10-25 174720]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2011-10-19 2319536]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-05-11 5515496]
"Lightshot"="c:\program files (x86)\Skillbrains\lightshot\Lightshot.exe" [2014-11-18 226560]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
AsusVibeLauncher.lnk - c:\program files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe /start [2012-2-24 549040]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R1 aswKbd;aswKbd;c:\windows\system32\drivers\aswKbd.sys;c:\windows\SYSNATIVE\drivers\aswKbd.sys [x]
R1 innfd_1_10_0_14;innfd_1_10_0_14;c:\windows\system32\drivers\innfd_1_10_0_14.sys;c:\windows\SYSNATIVE\drivers\innfd_1_10_0_14.sys [x]
R1 wsfd_1_10_0_17;wsfd_1_10_0_17;c:\windows\system32\drivers\wsfd_1_10_0_17.sys;c:\windows\SYSNATIVE\drivers\wsfd_1_10_0_17.sys [x]
R1 wsfd_1_10_0_19;wsfd_1_10_0_19;c:\windows\system32\drivers\wsfd_1_10_0_19.sys;c:\windows\SYSNATIVE\drivers\wsfd_1_10_0_19.sys [x]
R2 avast! Firewall;avast! Firewall;c:\program files\AVAST Software\Avast\afwServ.exe;c:\program files\AVAST Software\Avast\afwServ.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 cpuz134;cpuz134;c:\users\heim\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\heim\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 globalUpdatem;globalUpdate Update Service (globalUpdatem);c:\program files (x86)\globalUpdate\Update\globalupdate.exe;c:\program files (x86)\globalUpdate\Update\globalupdate.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 ssudserd;SAMSUNG Mobile USB Diagnostic Serial Port(DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudserd.sys;c:\windows\SYSNATIVE\DRIVERS\ssudserd.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 ATKWMIACPIIO;ATKWMIACPI Driver;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [x]
S2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe;c:\windows\SYSNATIVE\FBAgent.exe [x]
S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
S2 ASUS InstantOn;ASUS InstantOn Service;c:\program files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe;c:\program files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 Coupalizaticiousness;Coupalizaticiousness;c:\program files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe;c:\program files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 kizejoku;Window Wire;c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp;c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp [x]
S2 TGCM_ImportWiFiSvc;TGCM_ImportWiFiSvc;c:\program files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe;c:\program files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S2 vicoqudu;Encyclopaedia Enter;c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp;c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp [x]
S2 zejytose;Typewriter High Resolution;c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp;c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-07-06 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-11-03 15:35]
.
2015-07-06 c:\windows\Tasks\update-S-1-5-21-2470730896-1678958178-32449436-1000.job
- c:\program files (x86)\Skillbrains\Updater\Updater.exe [2014-03-18 16:44]
.
2015-07-06 c:\windows\Tasks\update-sys.job
- c:\program files (x86)\Skillbrains\Updater\Updater.exe [2014-03-18 16:44]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-04-30 21:57	722400	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_B]
@="{6D4133E5-0742-4ADC-8A8C-9303440F7190}"
[HKEY_CLASSES_ROOT\CLSID\{6D4133E5-0742-4ADC-8A8C-9303440F7190}]
2011-05-25 07:09	227840	----a-r-	c:\program files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_O]
@="{64174815-8D98-4CE6-8646-4C039977D808}"
[HKEY_CLASSES_ROOT\CLSID\{64174815-8D98-4CE6-8646-4C039977D808}]
2011-05-25 07:09	227840	----a-r-	c:\program files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-11-03 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-11-03 392472]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-08-16 2277480]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://www.google.com/
mStart Page = https://www.google.com/?trackid=sp-006
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
mSearch Bar = https://www.google.com/?trackid=sp-006
uInternet Settings,ProxyOverride = <local>
uInternet Settings,ProxyServer = http=127.0.0.1:9880
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\
FF - prefs.js: browser.search.selectedEngine - 
FF - prefs.js: browser.startup.homepage - hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{504BE920-AC66-41B3-A369-0BD7AC15CC3D} - (no file)
BHO-{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F} - (no file)
BHO-{84FF7BD6-B47F-46F8-9130-01B2696B36CB} - (no file)
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-LightShot - c:\users\heim\AppData\Local\Skillbrains\lightshot\Lightshot.exe
Wow6432Node-HKCU-Run-YTDownloader - c:\program files (x86)\YTDownloader\YTDownloader.exe
Wow6432Node-HKCU-Run-DesktopSearch - c:\programdata\DesktopSearch\DesktopSearch.exe
Wow6432Node-HKLM-Run-mbot_de_014010021 - (no file)
Wow6432Node-HKLM-Run-YTDownloader - c:\program files (x86)\YTDownloader\YTDownloader.exe
Wow6432Node-HKLM-Run-gmsd_de_005010022 - (no file)
BHO-{504BE920-AC66-41B3-A369-0BD7AC15CC3D} - (no file)
BHO-{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} - (no file)
Toolbar-Locked - (no file)
HKLM-Run-ETDCtrl - c:\program files (x86)\Elantech\ETDCtrl.exe
AddRemove-ASUS_Screensaver - c:\windows\system32\ASUS_Screensaver.scr
AddRemove-{75F9BF4A-AF67-A478-A37B-31D73186D3F3} - c:\program files (x86)\PriceoLeoss\1kJg8QxlgSpTL7.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\kizejoku]
"ImagePath"="c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\vicoqudu]
"ImagePath"="c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\zejytose]
"ImagePath"="c:\users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
c:\program files (x86)\ASUS\InstantOn for NB\InsOnWMI.exe
c:\program files (x86)\ASUS\Splendid\ACMON.exe
c:\windows\AsScrPro.exe
c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
c:\program files (x86)\ASUS\FaceLogon\sensorsrv.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
c:\windows\SysWOW64\ACEngSvr.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-07-06  18:29:30 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-07-06 16:29
.
Vor Suchlauf: 12 Verzeichnis(se), 28.014.678.016 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 28.539.613.184 Bytes frei
.
- - End Of File - - 4AEA5CB3588D13F858233E3C542A3F93
         
Wie gehts nun weiter?

Habe immer wieder Werbeanzeigen die aufploppen

Alt 07.07.2015, 06:21   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Malware auf laptop - Standard

Malware auf laptop



wir haben ja erst angefangen


Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.07.2015, 16:11   #6
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



so nach der arbeit direkt angefangen

oh man mbam hat ganz schön viel gefunden o.O
frage ist nur die gewünschte aktion zeigt er mir nicht an mit in quarantäne verschieben da ist nur ein Feld mit Auswahl entfernen??? soll ich das dann nehmen?
Code:
ATTFilter
Anti-Malware
www.malwarebytes.org

Suchlaufdatum: 07.07.2015
Suchlaufzeit: 16:20
Protokolldatei: txt malware.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.07.07.03
Rootkit-Datenbank: v2015.07.05.03
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: heim

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 368327
Abgelaufene Zeit: 34 Min., 42 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 5
PUP.Optional.PrxySvrRST, C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe, 1948, , [c8275a84a8e2d561827b2059fc06a25e]
PUP.Optional.PrxySvrRST, C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe, 4212, , [c8275a84a8e2d561827b2059fc06a25e]
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp, 1828, , [5f9026b82a604de96c91dab85da83fc1]
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp, 2112, , [5f9026b82a604de96c91dab85da83fc1]
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp, 2024, , [5f9026b82a604de96c91dab85da83fc1]

Module: 8
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcp120.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcp120.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcr120.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcr120.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Core.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Core.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Network.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Network.dll, , [eb0438a67812a5913bb1b84682814fb1], 

Registrierungsschlüssel: 165
PUP.Optional.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Coupalizaticiousness, , [c8275a84a8e2d561827b2059fc06a25e], 
PUP.Optional.WebSteroids.A, HKLM\SOFTWARE\CLASSES\CLSID\{051E9166-B275-4683-907B-372FAE22BC7C}, , [7b74c11dc1c9a096258b99e8976c03fd], 
PUP.Optional.WebSteroids.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{051E9166-B275-4683-907B-372FAE22BC7C}, , [7b74c11dc1c9a096258b99e8976c03fd], 
PUP.Optional.WebSteroids.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{051E9166-B275-4683-907B-372FAE22BC7C}, , [7b74c11dc1c9a096258b99e8976c03fd], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, , [0fe013cbbccef64092ed2c5520e3cb35], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, , [0fe013cbbccef64092ed2c5520e3cb35], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, , [0fe013cbbccef64092ed2c5520e3cb35], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, , [3eb1bb23f7934aecc84f199dc73cf709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, , [559afae438521d196bad4670fc078e72], 
PUP.Optional.LuckyTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F}, , [905f4e90216945f142f71c5a44bf728e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{84FF7BD6-B47F-46F8-9130-01B2696B36CB}, , [d7187668dfabd75fbfedb10429da2ad6], 
PUP.Optional.MultiPlug.Gen, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\vicoqudu, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\zejytose, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\kizejoku, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\HighDefAction, , [8a65f8e6098152e4a0acc0da2fd66d93], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\Iminent, , [935c409efc8e3ef86b9d94bc966e59a7], 
PUP.Optional.AdPeak.A, HKLM\SOFTWARE\LevelQualityWatcher, , [df10e1fd246674c2a99c042caa5ada26], 
PUP.Optional.SupraSavings, HKLM\SOFTWARE\suprasavings, , [f0ffd10d503aad89e7bcad7d04005ea2], 
PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\YorkNewCin, , [7e71f9e5b4d67bbb94c36733ba4b25db], 
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD, , [39b68e5087032313dd4e97ffd62f9769], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, , [f2fd9648b3d75dd9c3c7fe95d431b749], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, , [57989f3f414987af55353a59e02519e7], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, , [d916f0eea3e7181e44468e05c243db25], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync, , [608fcc12424840f622696e259a6b6b95], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, , [3fb07b6305857eb81972c2d19a6bcc34], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass, , [d71836a86723ec4ab5d6078c7f867090], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass.1, , [e50aa5393e4c83b3becdff948a7b1fe1], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass, , [2ec1dfff6d1ddf576b20b4dfd62fa858], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, , [0ce38856cbbf74c2503b593a0cf9d42c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, , [43ac2faf95f5c4724744642fac59619f], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, , [c02f667876149d99f3982b68e61fec14], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, , [8a65ae308406d165711a0390f01520e0], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, , [2cc3fee0d0bad85e4e3de5ae00056c94], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, , [6d8229b593f7a3930487ace7b84d7a86], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, , [8b643ea0fe8c1d194a4197fcbc497e82], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, , [4ea1b32b2d5d82b49fec0d8639cce917], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, , [4da225b9008ac670a6e5741ff5104db3], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher, , [f3fc23bbd5b5da5ca8e33d5615f0ac54], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, , [1fd02db1ef9b58de7912d5becf36b050], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService, , [1dd200de4941d2645b30bed5ea1b02fe], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, , [925dbc22335765d1503b9ff4fa0bdd23], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine, , [13dc39a50b7fbf772b60732075909a66], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, , [07e87767aedcd75f2e5d128150b50af6], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, , [c728d10df892da5c4a415043cb3ad42c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, , [b03f09d5523851e55d2e99faeb1ac53b], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc, , [7e7111cd72188da9a1ea1b78bb4ab749], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, , [5b9426b8fd8d4aecacdf068d8184ba46], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent, , [1fd07866721853e394c56f0a8184629e], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE, , [ea0521bd6e1cc670ac0a6f2865a0dd23], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE, , [8b643ba3701ab97dc9ede7b0b154c63a], 
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, , [47a87c62701aa195cbd7d4c06f96b24e], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, , [7b743ba375158aacc5afe9b258ade917], 
PUP.Optional.APNToolBar.Gen, HKLM\SOFTWARE\WOW6432NODE\AskPartnerNetwork, , [3db238a6e3a75fd726ee11efcf35ec14], 
PUP.Optional.Crossbrowse.A, HKLM\SOFTWARE\WOW6432NODE\Crossbrowse, , [8e614c923555ec4a3be54abad03407f9], 
PUP.Optional.FFPluginHp.A, HKLM\SOFTWARE\WOW6432NODE\FFPluginHp, , [66898955107ae74fb96f0bf681838878], 
PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\WOW6432NODE\HighDefAction, , [935cd10dd6b40b2b09432377e71e3bc5], 
PUP.Optional.HQPro.A, HKLM\SOFTWARE\WOW6432NODE\HQPro-2, , [5897ca14f496d165886d82917490c43c], 
PUP.Optional.IHProtect.A, HKLM\SOFTWARE\WOW6432NODE\IHProtect, , [608fdd0102883ef800b8a86938ccff01], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, , [21ceda041b6fce6841c70f41b54f39c7], 
PUP.Optional.Infonaut.A, HKLM\SOFTWARE\WOW6432NODE\Infonaut_1.10.0.14, , [9c5319c55535fe38c31436ccb4506c94], 
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\mystartsearchSoftware, , [8966845ac0ca32049a34e830cd3750b0], 
PUP.Optional.OurSurfing.A, HKLM\SOFTWARE\WOW6432NODE\oursurfingSoftware, , [4ba4607ed7b3bd79ad7c847ddc28659b], 
PUP.Optional.SupraSavings, HKLM\SOFTWARE\WOW6432NODE\SupraSavings, , [816e37a74743f343069d1218d62e758b], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, , [01eeaa34d2b84de9db9f038015f06a96], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\WajIntEnhance, , [8669eaf44a40d75fbabaf11d37cd9f61], 
PUP.Optional.WordShark.A, HKLM\SOFTWARE\WOW6432NODE\WordShark_1.10.0.17, , [faf5e5f983071f17538a2b72ec19b749], 
PUP.Optional.WordShark.A, HKLM\SOFTWARE\WOW6432NODE\WordShark_1.10.0.19, , [9659c11da5e5d85e726ba2fb719440c0], 
PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\WOW6432NODE\YorkNewCin, , [f2fd8f4fe1a9b1850750abef7491b050], 
PUP.Optional.SuperOptimizer.C, HKLM\SOFTWARE\WOW6432NODE\{1146AC44-2F03-4431-B4FD-889BC837521F}, , [c926904e88029a9cb2bad3cace37db25], 
PUP.Optional.SuperOptimizer.C, HKLM\SOFTWARE\WOW6432NODE\{6791A2F3-FC80-475C-A002-C014AF797E9C}, , [25ca746a47431b1b6ffe3e5f778e6f91], 
PUP.Optional.CrossRider.C, HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider, , [935c469834562115bb0f8f72e42027d9], 
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD, , [7a75b12d543662d49c8f9bfb09fc0cf4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, , [d8176e7058322a0c6d1d4c4745c00bf5], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, , [16d935a9dfab0432a4e6dfb417ee06fa], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, , [ea05fbe338521422503a672c5baa9e62], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync, , [17d8677775154ee8d7b4b1e223e2926e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, , [49a6dc021c6ede58c5c62d660401a45c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass, , [10df8f4f711994a259329df62cd941bf], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass.1, , [5d92984693f70d299fec30639a6b728e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass, , [c02fba24e4a624123952dab9986d718f], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, , [816e5c82dfab73c397f4c3d0a3627c84], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, , [be31706ec8c206304f3c266d04014cb4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, , [f4fb9f3f2d5d1d191c6fb2e122e35ca4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, , [aa4528b6a5e5e650f7944b48db2a7789], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, , [49a6fee0e5a595a18efd3c57d43150b0], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, , [2ac596484b3f0e282f5c8d06ef166898], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, , [cf204c92deac49edd8b398fb0104669a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, , [01eebc229af086b0305bfd9632d3ed13], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, , [40afb22cdab065d1e6a58112d530bd43], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher, , [955a9549d7b350e6aedd7c178382a45c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, , [955a39a5365482b427646b2847be946c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService, , [39b633ab1278979f8dfe4a49f80da65a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, , [f6f9c61852386ccaf3989bf8fe0706fa], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine, , [529d20be0a80979f8ffca5eea3625ba5], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, , [4aa569758406e650ec9f068df51019e7], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, , [68876777523881b54b40b0e312f38977], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, , [b639706eb6d43006503b375c17ee0af6], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc, , [e807fae4d6b4b1856b20405346bfd030], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, , [db14de00117945f114771380c73e0df3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent, , [ed02a23cb6d405314c0dbbbe49bcb848], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE, , [f6f9b22c583260d6694d7324ae57dc24], 
PUP.Optional.FastSearch.A, HKLM\SOFTWARE\WOW6432NODE\FASTSEARCH, , [8d628e502b5f66d0129d732b6d98956b], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE\Clients, , [1fd07c62dfab092d385d8b0ec93c08f8], 
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, , [05ea7e60cebc9c9ac1e160341ee7f20e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP, , [ef009b438dfd90a6683314f7e420ef11], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IminentToolbar, , [4ca356880684a5918911cc3fe4208f71], 
PUP.Optional.VoPackage.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPackage, , [c02f7767abdfe0568e73731f2ed7d32d], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Vosteran.com, , [707f98467d0dd363bf7cfe1b9470ae52], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WajIntEnhance, , [a94616c8f4965dd9eeabdc2f8e76f40c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1146AC44-2F03-4431-B4FD-889BC837521F}{c31ed948}, , [42add00e6723de585c6d4257cd386f91], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, , [e30c14caeb9f86b02adac2c4fd08669a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, , [9a55e5f99ded3ef818ed44424db87a86], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, , [836cc41a27631e18aec6e0bb3fc6a45c], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, , [25ca23bbd4b636004737b471f410a25e], 
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, , [8b64ffdff09ae452c6d33fef7d8741bf], 
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS, , [cb24f3eb6f1bb6802a005a357194b64a], 
PUP.Optional.Infonaut.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\innfd_1_10_0_14, , [955a0bd34b3f0630c411867c22e2916f], 
PUP.Optional.PCSpeedUp.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\PCSUUCDRV, , [15da6c7237531323c7e74953c63f49b7], 
PUP.Optional.WordShark.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\wsfd_1_10_0_17, , [7d72429c0783fa3c2eb04c51a75e33cd], 
PUP.Optional.WordShark.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\wsfd_1_10_0_19, , [12dda13d0c7e5cda47975c413bca35cb], 
PUP.Optional.WindowsMangerProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, , [905f815da0ea072f79200f0cd62ee21e], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-18\SOFTWARE\CinemaPlus-3.2cV05.07-nv-ie, , [b03f28b6eb9fef47ce2461b6877d36ca], 
PUP.Optional.CrossRider.A, HKU\S-1-5-18\SOFTWARE\CinemaPlus_1.3dV05.07-nv-ie, , [b43b845aff8bfb3b9d9eb85462a260a0], 
PUP.Optional.ObjectBrowser.A, HKU\S-1-5-18\SOFTWARE\Object Browser-nv-ie, , [47a86c729af066d019d14ebb34d0d030], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, , [fcf34f8f7a1047effb70415ca75e837d], 
PUP.Optional.HQPro.A, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\HQPro-2, , [e30c3f9fd7b3b086787bf71c64a0cf31], 
PUP.Optional.Crossrider.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\_CrossriderRegNamePlaceHolder_, , [dd12fee0e4a6eb4b1e10d1c5a26351af], 
PUP.Optional.APNToolBar.Gen, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\AskPartnerNetwork, , [b23d815de7a32f077c979b657193cd33], 
PUP.Optional.BrowserApps.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\BrowserV05.07-nv-ie, , [0de239a5c7c36cca0df18c75768efa06], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\CinemaPlus-3.2cV05.07-nv-ie, , [836ceef0068447efa0521dfab94bf50b], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\CinemaPlus_1.3dV05.07-nv-ie, , [539cffdf2a60dc5a9d9ea26abe4655ab], 
PUP.Optional.Crossbrowse.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Crossbrowse, , [cd225b8381099e98e43b18ec49bb15eb], 
PUP.Optional.HighDefAction.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\HighDefAction, , [a54a6d714d3da591163535657b8a7987], 
PUP.Optional.HomeTab.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\HomeTab, , [15dada049eecba7c89d8102672929967], 
PUP.Optional.iWebar.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\iWebar-nv-ie, , [d21d3da1afdb979f4b91c74757adf40c], 
PUP.Optional.MBOT.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\mybestofferstoday, , [8e61cd118604e056ae071cf14cb86799], 
PUP.Optional.ObjectBrowser.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Object Browser-nv-ie, , [4da2ae30d0ba90a69b4f4bbe7193fe02], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\SearchProtectWS, , [5f908658e8a231050598ba517d87ef11], 
PUP.Optional.TNT.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\TNT2, , [5996924c0e7c6fc78cbbf11cff05e41c], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\WajIEnhance, , [de11f3eb098178be4409789bbf457090], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\WajIntEnhance, , [dc13a6382268a690d79e927cb64ec040], 
PUP.Optional.YorkNewCin.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\YorkNewCin, , [4ea1b7278406a492d482f3a7be478f71], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, , [c728736b6f1b2b0bd6951a831aebd12f], 
PUP.Optional.HQPro.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\SOFTWARE\HQPro-2, , [707f02dc7b0f78be3ab956bd71938d73], 
PUP.Optional.RRSavings.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\SOFTWARE\Rr Savings, , [549b944aabdf4fe733f32d11986c1ae6], 
PUP.Optional.SupraSavings.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\SOFTWARE\Supra Savings, , [c42b39a5b6d43df95ff5af92a460ce32], 
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\ARENAHD, , [3fb08b5347431e189d8dd1c59570a15f], 
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY, , [8e619b43f4960432717cfd067b89a759], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{823B55E4-95F8-4E1E-B9B9-168B8C45419C}, , [dc137b638307b77fa4ecc7d128dded13], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92496B2D-EC9A-4876-B7B2-3226855C61E4}, , [7c73f2ecdcae0f278a07613751b49a66], 
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, , [cb24dd01662493a3d2cfc2d20cf9f709], 
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}, , [19d6d806a3e765d16041791b7c89e818], 
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, , [f7f811cd0783b4822f30286e5baa8878], 
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}, , [f5fa439b2a60c472cfd2207410f5a759], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP, , [0ce33da15337e155053c56b246bee917], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IminentToolbar, , [faf5a6382a6054e255ed000816ee5ca4], 
PUP.Optional.Linkey.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Linkey, , [9659f1ed21692d092a1961a7d52ff808], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SearchProtect, , [7d72a638a3e7d066dde3f5a005007789], 
PUP.Optional.Vosteran.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Vosteran.com, , [509fe8f6d3b7181ef153d335b84c17e9], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WajIntEnhance, , [66895985523853e39ca9a068c143d62a], 
PUP.Optional.FastSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MOZILLA\EXTENDS, , [11dee3fb0f7bcb6b83286b9510f4916f], 
PUP.Optional.OptimizerPro.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\OPTIMIZER PRO, , [d01fefef7911d3631404edae19ec36ca], 
PUP.Optional.HomeTab.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\SIMPLYTECH\HomeTab, , [df103aa44c3e58de89d481ca45bf857b], 
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\SYSTWEAK\ssd, , [d8177c624d3d9d99465273bbcf356a96], 
PUP.Optional.ShopperPro, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}, , [01ee449a4446a393c16b3d21a95dd22e], 

Registrierungswerte: 36
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD|value, 1, , [39b68e5087032313dd4e97ffd62f9769]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, , [ea0521bd6e1cc670ac0a6f2865a0dd23]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, , [8b643ba3701ab97dc9ede7b0b154c63a]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\HIGHDEFACTION|value, 1, , [08e7af2fa1e9ae8838fe296da95c03fd]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|DisplayName, mystartsearch, , [47a87c62701aa195cbd7d4c06f96b24e]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, , [846b7e606a20b3839a08375dcd383bc5]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, , [7b743ba375158aacc5afe9b258ade917]
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD|value, 1, , [7a75b12d543662d49c8f9bfb09fc0cf4]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, , [f6f9b22c583260d6694d7324ae57dc24]
PUP.Optional.FastSearch.A, HKLM\SOFTWARE\WOW6432NODE\FASTSEARCH|affid, 4435, , [8d628e502b5f66d0129d732b6d98956b]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION|value, 1, , [8966ac32fc8ea59183b32571d3326799]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|DisplayName, mystartsearch, , [05ea7e60cebc9c9ac1e160341ee7f20e]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, , [1bd4c31b9eec91a5534fbada47becb35]
PUP.Optional.FastStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|searchffv2@gmail.com, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\searchffv2@gmail.com, , [58977b63563462d452b91b7e7f86bc44]
PUP.Optional.SweetSearch.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|sweetsearch@gmail.com, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\sweetsearch@gmail.com, , [c62939a5d8b294a28197de2418ecbc44]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, , [836cc41a27631e18aec6e0bb3fc6a45c]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, fsf, , [25ca23bbd4b636004737b471f410a25e]
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS|HostGUID, 188E54DC-3307-44D8-BC21-0A81087A36DA, , [cb24f3eb6f1bb6802a005a357194b64a]
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\kizejoku|ImagePath, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp, , [1ed121bd404a93a3eb9d622f0ff6a25e]
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\vicoqudu|ImagePath, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp, , [d51a34aa9bef0d2928601e73f015e818]
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\zejytose|ImagePath, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp, , [38b7b22ce4a648ee2365454ca85d2fd1]
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\ARENAHD|value, 1, , [3fb08b5347431e189d8dd1c59570a15f]
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY|source, IE, , [8e619b43f4960432717cfd067b89a759]
PUP.Optional.PCTuner.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\HIGHDEFACTION|value, 1, , [a24d09d5ff8bbc7a132122742bdab34d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{823B55E4-95F8-4E1E-B9B9-168B8C45419C}|AppName, 67015f56-b09c-4fd6-9aae-73a829c2d391-2.exe-buttonutil.exe, , [dc137b638307b77fa4ecc7d128dded13]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92496B2D-EC9A-4876-B7B2-3226855C61E4}|AppName, 67015f56-b09c-4fd6-9aae-73a829c2d391-2.exe-codedownloader.exe, , [7c73f2ecdcae0f278a07613751b49a66]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}, , [cb24dd01662493a3d2cfc2d20cf9f709]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}, , [19d6d806a3e765d16041791b7c89e818]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|FaviconURL, hxxp://www.mystartsearch.com//favicon.ico, , [87684c92ccbe63d3dbc696fedc29a25e]
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|DisplayName, oursurfing, , [f7f811cd0783b4822f30286e5baa8878]
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.oursurfing.com/web/?type=dspp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, , [e40b21bd6723251178e7177f2bdaf20e]
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|TopResultURL, hxxp://www.oursurfing.com/web/?type=ds&ts=1436095342&z=502009c743894f0d6c9a4fcg0zec0q3e2tfw5cczco&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, , [79761fbf74165ed8e7780393689da55b]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}, , [f5fa439b2a60c472cfd2207410f5a759]
PUM.Bad.Proxy, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|ProxyServer, http=127.0.0.1:9880, , [c827ebf3b2d892a4aee730f4ab590ef2]
PUP.Optional.FastSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MOZILLA\EXTENDS|appid, searchffv2@gmail.com, , [11dee3fb0f7bcb6b83286b9510f4916f]
PUP.Optional.OptimizerPro.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\OPTIMIZER PRO|AdsBuyNowURL, hxxp://www.safeshopgate.com/r?s=121001937&g=D8A1C9D2-73DF-4273-A0D3-B5AAB896450D, , [d01fefef7911d3631404edae19ec36ca]

Registrierungsdaten: 2
PUP.Optional.HttpBreaker.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS, Gut: (www.google.com), Schlecht: (hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS),,[5996439ba5e5a6901efb13387b8bb947]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),,[975835a94347290d92d20f489f670bf5]

Ordner: 94
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\platforms, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.BrowserHelper.A, C:\Users\heim\AppData\Local\BrowserHelper, , [c9269d41ddadb77f25261ae9a85cfa06], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA, , [ce2139a5f199fc3a12eb553dfb0a21df], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci, , [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}, , [6689c5192a607db9158c8513b94ca65a], 
PUP.Optional.DeskTopSearch.A, C:\Users\heim\AppData\Local\DesktopSearch, , [0de2b628d0ba62d4a52c2778df26d52b], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar, , [06e96579286288aeee2e7556b053c53b], 
PUP.Optional.Iminent.A, C:\Users\heim\AppData\Roaming\IminentToolbar, , [14dbfde12b5f0c2ac3f15874ab5809f7], 
PUP.Optional.SystemSpeedup, C:\Users\heim\AppData\Roaming\Systweak\ssd, , [f6f97d61395162d464434b931ee56e92], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\Download, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021\1.20, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate, , [b63931ad7c0e3bfb226f7a798e75ba46], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update, , [b63931ad7c0e3bfb226f7a798e75ba46], 
PUP.Optional.NavRight.A, C:\ProgramData\NavRight, , [a8477a649cee10264d2126d7907349b7], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\images, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\lib, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\css, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\html, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\bg, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ca, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\cs, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\da, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\de, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\el, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en_GB, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es_419, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\et, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fi, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fil, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fr, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hi, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hr, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hu, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\id, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\it, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ja, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ko, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lt, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lv, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nb, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nl, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pl, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_BR, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_PT, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ro, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ru, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sk, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sl, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sr, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sv, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\th, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\tr, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\uk, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\vi, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_CN, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_TW, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_metadata, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIcons, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIconsOld, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\EVWhitelist, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\pnacl, , [2bc4716d0f7b93a3d653ce3093700df3], 

Dateien: 250
PUP.Optional.PrxySvrRST, C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe, , [c8275a84a8e2d561827b2059fc06a25e], 
PUP.Optional.Systweak, C:\Users\heim\AppData\Roaming\Systweak\ssd\SSDPTstub.exe, , [a24da33bec9e3cfac934dd4859a9ac54], 
PUP.Optional.SupraSavings.A, C:\temp\t.msi, , [26c9c31b246652e4729e7399927404fc], 
PUP.Optional.Winsock.HijackBoot, C:\Windows\System32\SecureAssist64.dll, , [e50a07d78ffb3bfbea49f47f37cb6a96], 
PUP.Optional.Winsock.HijackBoot, C:\Windows\SysWOW64\SecureAssist.dll, , [1fd08b53008a9f97f240591ae220a65a], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\LoopbackForWin8.exe, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcp120.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcr120.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Core.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Network.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\platforms\qwindows.dll, , [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.BrowserHelper.A, C:\Users\heim\AppData\Local\BrowserHelper\BrowserHelperBk.txt, , [c9269d41ddadb77f25261ae9a85cfa06], 
PUP.Optional.BrowserHelper.A, C:\Users\heim\AppData\Local\BrowserHelper\BrowserHelper.txt, , [c9269d41ddadb77f25261ae9a85cfa06], 
PUP.Optional.SmartWeb.A, C:\Windows\System32\Tasks\SmartWeb Upgrade Trigger Task, , [5699a43af8921a1ce88969ae03016a96], 
PUP.Optional.Iminent.A, C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage, , [0de23ba3bbcf3501c4a97cbf788ca35d], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\rnsnF48.exe, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\Uninstall.exe, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\vnsnED3B.tmp, , [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA\vnswB8D4.tmp, , [ce2139a5f199fc3a12eb553dfb0a21df], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA\Uninstall.exe, , [ce2139a5f199fc3a12eb553dfb0a21df], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\lsdb.js, , [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\background.html, , [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\content.js, , [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\LcMGb8MZH5.js, , [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\manifest.json, , [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.OurSurfing.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\searchplugins\oursurfing.xml, , [0ce3a539216957dfb4a83a5c5da805fb], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}\hqghumeaylnlf.dat, , [6689c5192a607db9158c8513b94ca65a], 
PUP.Optional.DeskTopSearch.A, C:\Users\heim\AppData\Local\DesktopSearch\data2.dat, , [0de2b628d0ba62d4a52c2778df26d52b], 
PUP.Optional.Iminent.A, C:\Users\heim\AppData\Roaming\IminentToolbar\sqlite3.dll, , [14dbfde12b5f0c2ac3f15874ab5809f7], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\upgmsd_de_002020021.cyl, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\upgmsd_de_005010022.cyl, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\user_profil.cyp, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021\1.20\cnf.cyl, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021\1.20\eorezo.cyl, , [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update\conf, , [b63931ad7c0e3bfb226f7a798e75ba46], 
PUP.Optional.NavRight.A, C:\ProgramData\NavRight\install.log, , [a8477a649cee10264d2126d7907349b7], 
PUP.Optional.NavRight.A, C:\ProgramData\NavRight\NSISHelper.dll, , [a8477a649cee10264d2126d7907349b7], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\ExternalUninstaller.exe, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\First Run, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Local State, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Bloom, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Bloom Prefix Set, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Cookies, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Cookies-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Csd Whitelist, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Download, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Download Whitelist, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Extension Blacklist, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing IP Blacklist, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Network Action Predictor, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Bookmarks, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Bookmarks.bak, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cookies, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cookies-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Current Session, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Current Tabs, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Favicons, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Favicons-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Network Action Predictor-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Origin Bound Certs, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Origin Bound Certs-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Preferences, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\README, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Secure Preferences, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Shortcuts, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Shortcuts-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Top Sites, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Top Sites-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Visited Links, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Web Data, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Web Data-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Google Profile.ico, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\History, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\History Provider Cache, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\History-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Last Session, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Last Tabs, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Login Data, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Login Data-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_0, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_1, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_2, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_3, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000001, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000002, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000003, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000004, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000005, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000006, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000007, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000008, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000a, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000b, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000c, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000d, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000e, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000f, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000010, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000011, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000012, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000013, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000014, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000015, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000016, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000017, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000018, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\index, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\000003.log, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\CURRENT, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\LOCK, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\LOG, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\MANIFEST-000002, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\000005.ldb, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\000006.log, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\CURRENT, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\LOCK, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\LOG, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\LOG.old, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\MANIFEST-000004, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\manifest.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\atomic.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\backendservices.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\background.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\contentscript.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\dombridge.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\json2.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\options.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\populationservice.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\QaModeBackend.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\sienium.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\UserStore.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\utils.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\uuid.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\appSetting.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\inspector.html, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\inspector.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\options.html, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\options.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\lib\angular.min.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\craw_background.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\craw_window.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\manifest.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\css\craw_window.css, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\html\craw_window.html, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\flapper.gif, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\icon_128.png, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\icon_16.png, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button.png, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_close.png, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_hover.png, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_maximize.png, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_pressed.png, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\bg\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ca\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\cs\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\da\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\de\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\el\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en_GB\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es_419\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\et\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fi\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fil\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fr\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hi\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hr\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hu\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\id\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\it\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ja\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ko\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lt\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lv\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nb\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nl\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pl\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_BR\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_PT\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ro\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ru\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sk\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sl\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sr\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sv\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\th\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\tr\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\uk\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\vi\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_CN\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_TW\messages.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_metadata\verified_contents.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\manifest.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\backendservice.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\background.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\lunr.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\suggestionEngine.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\util.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\uuid.core.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0\background.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0\content.js, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0\manifest.json, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\000005.ldb, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\000006.log, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\CURRENT, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\LOCK, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\LOG, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\LOG.old, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\MANIFEST-000004, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_0, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_1, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_2, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_3, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\index, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIcons\94C2.tmp, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIconsOld\5F7C.tmp, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\000005.ldb, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\000006.log, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\CURRENT, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\LOCK, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\LOG, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\LOG.old, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\MANIFEST-000004, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\000005.ldb, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\000006.log, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\CURRENT, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\LOCK, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\LOG, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\LOG.old, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\MANIFEST-000004, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000003.log, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\CURRENT, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOCK, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOG, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\MANIFEST-000002, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_pstatic.eshopcomp.com_0.localstorage, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_pstatic.eshopcomp.com_0.localstorage-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_static.selectgo00.selectgo.net_0.localstorage, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_static.selectgo00.selectgo.net_0.localstorage-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_www.google.de_0.localstorage, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_www.google.de_0.localstorage-journal, , [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.HttpBreaker.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.startup.homepage", "hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS");), ,[96596678becc072fd627821523e3a65a]
PUP.Optional.MyStartSearch.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://www.mystartsearch.com/newtab/?type=nt&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS");), ,[cf2012ccb1d93cfaa784b3e5c145718f]
PUP.Optional.CrossRider.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "146949641c54a316ad6664b54b281940");), ,[1ad50bd3e2a848ee3daec5d459ad8b75]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
ah hat er doch gemacht -_- entschuldige meine doofheit

Alt 07.07.2015, 16:52   #7
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



diesmal artig mit quarantänevermerk

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 07.07.2015
Suchlaufzeit: 16:20
Protokolldatei: nr 2.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.07.07.03
Rootkit-Datenbank: v2015.07.05.03
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: heim

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 368327
Abgelaufene Zeit: 34 Min., 42 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 5
PUP.Optional.PrxySvrRST, C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe, 1948, Löschen bei Neustart, [c8275a84a8e2d561827b2059fc06a25e]
PUP.Optional.PrxySvrRST, C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe, 4212, Löschen bei Neustart, [c8275a84a8e2d561827b2059fc06a25e]
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp, 1828, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1]
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp, 2112, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1]
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp, 2024, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1]

Module: 8
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcp120.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcp120.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcr120.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcr120.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Core.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Core.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Network.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Network.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 

Registrierungsschlüssel: 165
PUP.Optional.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Coupalizaticiousness, In Quarantäne, [c8275a84a8e2d561827b2059fc06a25e], 
PUP.Optional.WebSteroids.A, HKLM\SOFTWARE\CLASSES\CLSID\{051E9166-B275-4683-907B-372FAE22BC7C}, In Quarantäne, [7b74c11dc1c9a096258b99e8976c03fd], 
PUP.Optional.WebSteroids.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{051E9166-B275-4683-907B-372FAE22BC7C}, In Quarantäne, [7b74c11dc1c9a096258b99e8976c03fd], 
PUP.Optional.WebSteroids.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{051E9166-B275-4683-907B-372FAE22BC7C}, In Quarantäne, [7b74c11dc1c9a096258b99e8976c03fd], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [0fe013cbbccef64092ed2c5520e3cb35], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [0fe013cbbccef64092ed2c5520e3cb35], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [0fe013cbbccef64092ed2c5520e3cb35], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, In Quarantäne, [3eb1bb23f7934aecc84f199dc73cf709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, In Quarantäne, [559afae438521d196bad4670fc078e72], 
PUP.Optional.LuckyTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F}, In Quarantäne, [905f4e90216945f142f71c5a44bf728e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{84FF7BD6-B47F-46F8-9130-01B2696B36CB}, In Quarantäne, [d7187668dfabd75fbfedb10429da2ad6], 
PUP.Optional.MultiPlug.Gen, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\vicoqudu, In Quarantäne, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\zejytose, In Quarantäne, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\kizejoku, In Quarantäne, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\HighDefAction, In Quarantäne, [8a65f8e6098152e4a0acc0da2fd66d93], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\Iminent, In Quarantäne, [935c409efc8e3ef86b9d94bc966e59a7], 
PUP.Optional.AdPeak.A, HKLM\SOFTWARE\LevelQualityWatcher, In Quarantäne, [df10e1fd246674c2a99c042caa5ada26], 
PUP.Optional.SupraSavings, HKLM\SOFTWARE\suprasavings, In Quarantäne, [f0ffd10d503aad89e7bcad7d04005ea2], 
PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\YorkNewCin, In Quarantäne, [7e71f9e5b4d67bbb94c36733ba4b25db], 
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD, In Quarantäne, [39b68e5087032313dd4e97ffd62f9769], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [f2fd9648b3d75dd9c3c7fe95d431b749], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, In Quarantäne, [57989f3f414987af55353a59e02519e7], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, In Quarantäne, [d916f0eea3e7181e44468e05c243db25], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync, In Quarantäne, [608fcc12424840f622696e259a6b6b95], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, In Quarantäne, [3fb07b6305857eb81972c2d19a6bcc34], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass, In Quarantäne, [d71836a86723ec4ab5d6078c7f867090], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass.1, In Quarantäne, [e50aa5393e4c83b3becdff948a7b1fe1], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass, In Quarantäne, [2ec1dfff6d1ddf576b20b4dfd62fa858], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, In Quarantäne, [0ce38856cbbf74c2503b593a0cf9d42c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, In Quarantäne, [43ac2faf95f5c4724744642fac59619f], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, In Quarantäne, [c02f667876149d99f3982b68e61fec14], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, In Quarantäne, [8a65ae308406d165711a0390f01520e0], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, In Quarantäne, [2cc3fee0d0bad85e4e3de5ae00056c94], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, In Quarantäne, [6d8229b593f7a3930487ace7b84d7a86], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, In Quarantäne, [8b643ea0fe8c1d194a4197fcbc497e82], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, In Quarantäne, [4ea1b32b2d5d82b49fec0d8639cce917], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, In Quarantäne, [4da225b9008ac670a6e5741ff5104db3], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher, In Quarantäne, [f3fc23bbd5b5da5ca8e33d5615f0ac54], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, In Quarantäne, [1fd02db1ef9b58de7912d5becf36b050], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService, In Quarantäne, [1dd200de4941d2645b30bed5ea1b02fe], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, In Quarantäne, [925dbc22335765d1503b9ff4fa0bdd23], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine, In Quarantäne, [13dc39a50b7fbf772b60732075909a66], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, In Quarantäne, [07e87767aedcd75f2e5d128150b50af6], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, In Quarantäne, [c728d10df892da5c4a415043cb3ad42c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, In Quarantäne, [b03f09d5523851e55d2e99faeb1ac53b], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc, In Quarantäne, [7e7111cd72188da9a1ea1b78bb4ab749], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, In Quarantäne, [5b9426b8fd8d4aecacdf068d8184ba46], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent, In Quarantäne, [1fd07866721853e394c56f0a8184629e], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE, In Quarantäne, [ea0521bd6e1cc670ac0a6f2865a0dd23], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE, In Quarantäne, [8b643ba3701ab97dc9ede7b0b154c63a], 
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [47a87c62701aa195cbd7d4c06f96b24e], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, In Quarantäne, [7b743ba375158aacc5afe9b258ade917], 
PUP.Optional.APNToolBar.Gen, HKLM\SOFTWARE\WOW6432NODE\AskPartnerNetwork, In Quarantäne, [3db238a6e3a75fd726ee11efcf35ec14], 
PUP.Optional.Crossbrowse.A, HKLM\SOFTWARE\WOW6432NODE\Crossbrowse, In Quarantäne, [8e614c923555ec4a3be54abad03407f9], 
PUP.Optional.FFPluginHp.A, HKLM\SOFTWARE\WOW6432NODE\FFPluginHp, In Quarantäne, [66898955107ae74fb96f0bf681838878], 
PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\WOW6432NODE\HighDefAction, In Quarantäne, [935cd10dd6b40b2b09432377e71e3bc5], 
PUP.Optional.HQPro.A, HKLM\SOFTWARE\WOW6432NODE\HQPro-2, In Quarantäne, [5897ca14f496d165886d82917490c43c], 
PUP.Optional.IHProtect.A, HKLM\SOFTWARE\WOW6432NODE\IHProtect, In Quarantäne, [608fdd0102883ef800b8a86938ccff01], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [21ceda041b6fce6841c70f41b54f39c7], 
PUP.Optional.Infonaut.A, HKLM\SOFTWARE\WOW6432NODE\Infonaut_1.10.0.14, In Quarantäne, [9c5319c55535fe38c31436ccb4506c94], 
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\mystartsearchSoftware, In Quarantäne, [8966845ac0ca32049a34e830cd3750b0], 
PUP.Optional.OurSurfing.A, HKLM\SOFTWARE\WOW6432NODE\oursurfingSoftware, In Quarantäne, [4ba4607ed7b3bd79ad7c847ddc28659b], 
PUP.Optional.SupraSavings, HKLM\SOFTWARE\WOW6432NODE\SupraSavings, In Quarantäne, [816e37a74743f343069d1218d62e758b], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, In Quarantäne, [01eeaa34d2b84de9db9f038015f06a96], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\WajIntEnhance, In Quarantäne, [8669eaf44a40d75fbabaf11d37cd9f61], 
PUP.Optional.WordShark.A, HKLM\SOFTWARE\WOW6432NODE\WordShark_1.10.0.17, In Quarantäne, [faf5e5f983071f17538a2b72ec19b749], 
PUP.Optional.WordShark.A, HKLM\SOFTWARE\WOW6432NODE\WordShark_1.10.0.19, In Quarantäne, [9659c11da5e5d85e726ba2fb719440c0], 
PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\WOW6432NODE\YorkNewCin, In Quarantäne, [f2fd8f4fe1a9b1850750abef7491b050], 
PUP.Optional.SuperOptimizer.C, HKLM\SOFTWARE\WOW6432NODE\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [c926904e88029a9cb2bad3cace37db25], 
PUP.Optional.SuperOptimizer.C, HKLM\SOFTWARE\WOW6432NODE\{6791A2F3-FC80-475C-A002-C014AF797E9C}, In Quarantäne, [25ca746a47431b1b6ffe3e5f778e6f91], 
PUP.Optional.CrossRider.C, HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider, In Quarantäne, [935c469834562115bb0f8f72e42027d9], 
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD, In Quarantäne, [7a75b12d543662d49c8f9bfb09fc0cf4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [d8176e7058322a0c6d1d4c4745c00bf5], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, In Quarantäne, [16d935a9dfab0432a4e6dfb417ee06fa], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, In Quarantäne, [ea05fbe338521422503a672c5baa9e62], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync, In Quarantäne, [17d8677775154ee8d7b4b1e223e2926e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, In Quarantäne, [49a6dc021c6ede58c5c62d660401a45c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass, In Quarantäne, [10df8f4f711994a259329df62cd941bf], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass.1, In Quarantäne, [5d92984693f70d299fec30639a6b728e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass, In Quarantäne, [c02fba24e4a624123952dab9986d718f], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, In Quarantäne, [816e5c82dfab73c397f4c3d0a3627c84], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, In Quarantäne, [be31706ec8c206304f3c266d04014cb4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, In Quarantäne, [f4fb9f3f2d5d1d191c6fb2e122e35ca4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, In Quarantäne, [aa4528b6a5e5e650f7944b48db2a7789], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, In Quarantäne, [49a6fee0e5a595a18efd3c57d43150b0], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, In Quarantäne, [2ac596484b3f0e282f5c8d06ef166898], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, In Quarantäne, [cf204c92deac49edd8b398fb0104669a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, In Quarantäne, [01eebc229af086b0305bfd9632d3ed13], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, In Quarantäne, [40afb22cdab065d1e6a58112d530bd43], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher, In Quarantäne, [955a9549d7b350e6aedd7c178382a45c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, In Quarantäne, [955a39a5365482b427646b2847be946c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService, In Quarantäne, [39b633ab1278979f8dfe4a49f80da65a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, In Quarantäne, [f6f9c61852386ccaf3989bf8fe0706fa], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine, In Quarantäne, [529d20be0a80979f8ffca5eea3625ba5], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, In Quarantäne, [4aa569758406e650ec9f068df51019e7], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, In Quarantäne, [68876777523881b54b40b0e312f38977], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, In Quarantäne, [b639706eb6d43006503b375c17ee0af6], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc, In Quarantäne, [e807fae4d6b4b1856b20405346bfd030], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, In Quarantäne, [db14de00117945f114771380c73e0df3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent, In Quarantäne, [ed02a23cb6d405314c0dbbbe49bcb848], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE, In Quarantäne, [f6f9b22c583260d6694d7324ae57dc24], 
PUP.Optional.FastSearch.A, HKLM\SOFTWARE\WOW6432NODE\FASTSEARCH, In Quarantäne, [8d628e502b5f66d0129d732b6d98956b], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE\Clients, In Quarantäne, [1fd07c62dfab092d385d8b0ec93c08f8], 
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [05ea7e60cebc9c9ac1e160341ee7f20e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP, In Quarantäne, [ef009b438dfd90a6683314f7e420ef11], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IminentToolbar, In Quarantäne, [4ca356880684a5918911cc3fe4208f71], 
PUP.Optional.VoPackage.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPackage, In Quarantäne, [c02f7767abdfe0568e73731f2ed7d32d], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Vosteran.com, In Quarantäne, [707f98467d0dd363bf7cfe1b9470ae52], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WajIntEnhance, In Quarantäne, [a94616c8f4965dd9eeabdc2f8e76f40c], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1146AC44-2F03-4431-B4FD-889BC837521F}{c31ed948}, In Quarantäne, [42add00e6723de585c6d4257cd386f91], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [e30c14caeb9f86b02adac2c4fd08669a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [9a55e5f99ded3ef818ed44424db87a86], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, In Quarantäne, [836cc41a27631e18aec6e0bb3fc6a45c], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, In Quarantäne, [25ca23bbd4b636004737b471f410a25e], 
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, In Quarantäne, [8b64ffdff09ae452c6d33fef7d8741bf], 
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS, In Quarantäne, [cb24f3eb6f1bb6802a005a357194b64a], 
PUP.Optional.Infonaut.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\innfd_1_10_0_14, In Quarantäne, [955a0bd34b3f0630c411867c22e2916f], 
PUP.Optional.PCSpeedUp.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\PCSUUCDRV, In Quarantäne, [15da6c7237531323c7e74953c63f49b7], 
PUP.Optional.WordShark.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\wsfd_1_10_0_17, In Quarantäne, [7d72429c0783fa3c2eb04c51a75e33cd], 
PUP.Optional.WordShark.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\wsfd_1_10_0_19, In Quarantäne, [12dda13d0c7e5cda47975c413bca35cb], 
PUP.Optional.WindowsMangerProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, In Quarantäne, [905f815da0ea072f79200f0cd62ee21e], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-18\SOFTWARE\CinemaPlus-3.2cV05.07-nv-ie, In Quarantäne, [b03f28b6eb9fef47ce2461b6877d36ca], 
PUP.Optional.CrossRider.A, HKU\S-1-5-18\SOFTWARE\CinemaPlus_1.3dV05.07-nv-ie, In Quarantäne, [b43b845aff8bfb3b9d9eb85462a260a0], 
PUP.Optional.ObjectBrowser.A, HKU\S-1-5-18\SOFTWARE\Object Browser-nv-ie, In Quarantäne, [47a86c729af066d019d14ebb34d0d030], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [fcf34f8f7a1047effb70415ca75e837d], 
PUP.Optional.HQPro.A, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\HQPro-2, In Quarantäne, [e30c3f9fd7b3b086787bf71c64a0cf31], 
PUP.Optional.Crossrider.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\_CrossriderRegNamePlaceHolder_, In Quarantäne, [dd12fee0e4a6eb4b1e10d1c5a26351af], 
PUP.Optional.APNToolBar.Gen, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\AskPartnerNetwork, In Quarantäne, [b23d815de7a32f077c979b657193cd33], 
PUP.Optional.BrowserApps.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\BrowserV05.07-nv-ie, In Quarantäne, [0de239a5c7c36cca0df18c75768efa06], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\CinemaPlus-3.2cV05.07-nv-ie, In Quarantäne, [836ceef0068447efa0521dfab94bf50b], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\CinemaPlus_1.3dV05.07-nv-ie, In Quarantäne, [539cffdf2a60dc5a9d9ea26abe4655ab], 
PUP.Optional.Crossbrowse.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Crossbrowse, In Quarantäne, [cd225b8381099e98e43b18ec49bb15eb], 
PUP.Optional.HighDefAction.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\HighDefAction, In Quarantäne, [a54a6d714d3da591163535657b8a7987], 
PUP.Optional.HomeTab.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\HomeTab, In Quarantäne, [15dada049eecba7c89d8102672929967], 
PUP.Optional.iWebar.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\iWebar-nv-ie, In Quarantäne, [d21d3da1afdb979f4b91c74757adf40c], 
PUP.Optional.MBOT.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\mybestofferstoday, In Quarantäne, [8e61cd118604e056ae071cf14cb86799], 
PUP.Optional.ObjectBrowser.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Object Browser-nv-ie, In Quarantäne, [4da2ae30d0ba90a69b4f4bbe7193fe02], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\SearchProtectWS, In Quarantäne, [5f908658e8a231050598ba517d87ef11], 
PUP.Optional.TNT.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\TNT2, In Quarantäne, [5996924c0e7c6fc78cbbf11cff05e41c], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\WajIEnhance, In Quarantäne, [de11f3eb098178be4409789bbf457090], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\WajIntEnhance, In Quarantäne, [dc13a6382268a690d79e927cb64ec040], 
PUP.Optional.YorkNewCin.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\YorkNewCin, In Quarantäne, [4ea1b7278406a492d482f3a7be478f71], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [c728736b6f1b2b0bd6951a831aebd12f], 
PUP.Optional.HQPro.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\SOFTWARE\HQPro-2, In Quarantäne, [707f02dc7b0f78be3ab956bd71938d73], 
PUP.Optional.RRSavings.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\SOFTWARE\Rr Savings, In Quarantäne, [549b944aabdf4fe733f32d11986c1ae6], 
PUP.Optional.SupraSavings.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\APPDATALOW\SOFTWARE\Supra Savings, In Quarantäne, [c42b39a5b6d43df95ff5af92a460ce32], 
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\ARENAHD, In Quarantäne, [3fb08b5347431e189d8dd1c59570a15f], 
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY, In Quarantäne, [8e619b43f4960432717cfd067b89a759], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{823B55E4-95F8-4E1E-B9B9-168B8C45419C}, In Quarantäne, [dc137b638307b77fa4ecc7d128dded13], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92496B2D-EC9A-4876-B7B2-3226855C61E4}, In Quarantäne, [7c73f2ecdcae0f278a07613751b49a66], 
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, In Quarantäne, [cb24dd01662493a3d2cfc2d20cf9f709], 
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}, In Quarantäne, [19d6d806a3e765d16041791b7c89e818], 
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [f7f811cd0783b4822f30286e5baa8878], 
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}, In Quarantäne, [f5fa439b2a60c472cfd2207410f5a759], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP, In Quarantäne, [0ce33da15337e155053c56b246bee917], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IminentToolbar, In Quarantäne, [faf5a6382a6054e255ed000816ee5ca4], 
PUP.Optional.Linkey.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Linkey, In Quarantäne, [9659f1ed21692d092a1961a7d52ff808], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SearchProtect, In Quarantäne, [7d72a638a3e7d066dde3f5a005007789], 
PUP.Optional.Vosteran.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Vosteran.com, In Quarantäne, [509fe8f6d3b7181ef153d335b84c17e9], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WajIntEnhance, In Quarantäne, [66895985523853e39ca9a068c143d62a], 
PUP.Optional.FastSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MOZILLA\EXTENDS, In Quarantäne, [11dee3fb0f7bcb6b83286b9510f4916f], 
PUP.Optional.OptimizerPro.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\OPTIMIZER PRO, In Quarantäne, [d01fefef7911d3631404edae19ec36ca], 
PUP.Optional.HomeTab.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\SIMPLYTECH\HomeTab, In Quarantäne, [df103aa44c3e58de89d481ca45bf857b], 
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\SYSTWEAK\ssd, In Quarantäne, [d8177c624d3d9d99465273bbcf356a96], 
PUP.Optional.ShopperPro, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}, In Quarantäne, [01ee449a4446a393c16b3d21a95dd22e], 

Registrierungswerte: 36
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD|value, 1, In Quarantäne, [39b68e5087032313dd4e97ffd62f9769]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, In Quarantäne, [ea0521bd6e1cc670ac0a6f2865a0dd23]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, In Quarantäne, [8b643ba3701ab97dc9ede7b0b154c63a]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\HIGHDEFACTION|value, 1, In Quarantäne, [08e7af2fa1e9ae8838fe296da95c03fd]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|DisplayName, mystartsearch, In Quarantäne, [47a87c62701aa195cbd7d4c06f96b24e]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, In Quarantäne, [846b7e606a20b3839a08375dcd383bc5]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, In Quarantäne, [7b743ba375158aacc5afe9b258ade917]
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD|value, 1, In Quarantäne, [7a75b12d543662d49c8f9bfb09fc0cf4]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, In Quarantäne, [f6f9b22c583260d6694d7324ae57dc24]
PUP.Optional.FastSearch.A, HKLM\SOFTWARE\WOW6432NODE\FASTSEARCH|affid, 4435, In Quarantäne, [8d628e502b5f66d0129d732b6d98956b]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION|value, 1, In Quarantäne, [8966ac32fc8ea59183b32571d3326799]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|DisplayName, mystartsearch, In Quarantäne, [05ea7e60cebc9c9ac1e160341ee7f20e]
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.mystartsearch.com/web/?type=ds&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, In Quarantäne, [1bd4c31b9eec91a5534fbada47becb35]
PUP.Optional.FastStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|searchffv2@gmail.com, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\searchffv2@gmail.com, In Quarantäne, [58977b63563462d452b91b7e7f86bc44]
PUP.Optional.SweetSearch.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|sweetsearch@gmail.com, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\extensions\sweetsearch@gmail.com, In Quarantäne, [c62939a5d8b294a28197de2418ecbc44]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, In Quarantäne, [836cc41a27631e18aec6e0bb3fc6a45c]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, fsf, In Quarantäne, [25ca23bbd4b636004737b471f410a25e]
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS|HostGUID, 188E54DC-3307-44D8-BC21-0A81087A36DA, In Quarantäne, [cb24f3eb6f1bb6802a005a357194b64a]
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\kizejoku|ImagePath, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp, In Quarantäne, [1ed121bd404a93a3eb9d622f0ff6a25e]
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\vicoqudu|ImagePath, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp, In Quarantäne, [d51a34aa9bef0d2928601e73f015e818]
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\zejytose|ImagePath, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp, In Quarantäne, [38b7b22ce4a648ee2365454ca85d2fd1]
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\ARENAHD|value, 1, In Quarantäne, [3fb08b5347431e189d8dd1c59570a15f]
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY|source, IE, In Quarantäne, [8e619b43f4960432717cfd067b89a759]
PUP.Optional.PCTuner.C, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\HIGHDEFACTION|value, 1, In Quarantäne, [a24d09d5ff8bbc7a132122742bdab34d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{823B55E4-95F8-4E1E-B9B9-168B8C45419C}|AppName, 67015f56-b09c-4fd6-9aae-73a829c2d391-2.exe-buttonutil.exe, In Quarantäne, [dc137b638307b77fa4ecc7d128dded13]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92496B2D-EC9A-4876-B7B2-3226855C61E4}|AppName, 67015f56-b09c-4fd6-9aae-73a829c2d391-2.exe-codedownloader.exe, In Quarantäne, [7c73f2ecdcae0f278a07613751b49a66]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}, In Quarantäne, [cb24dd01662493a3d2cfc2d20cf9f709]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}, In Quarantäne, [19d6d806a3e765d16041791b7c89e818]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|FaviconURL, hxxp://www.mystartsearch.com//favicon.ico, In Quarantäne, [87684c92ccbe63d3dbc696fedc29a25e]
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|DisplayName, oursurfing, In Quarantäne, [f7f811cd0783b4822f30286e5baa8878]
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.oursurfing.com/web/?type=dspp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, In Quarantäne, [e40b21bd6723251178e7177f2bdaf20e]
PUP.Optional.OurSurfing.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|TopResultURL, hxxp://www.oursurfing.com/web/?type=ds&ts=1436095342&z=502009c743894f0d6c9a4fcg0zec0q3e2tfw5cczco&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q={searchTerms}, In Quarantäne, [79761fbf74165ed8e7780393689da55b]
PUP.Optional.MyStartSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=cmi&utm_campaign=install_ie&utm_content=ds&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&ts=1436099379&type=default&q={searchTerms}, In Quarantäne, [f5fa439b2a60c472cfd2207410f5a759]
PUM.Bad.Proxy, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|ProxyServer, http=127.0.0.1:9880, In Quarantäne, [c827ebf3b2d892a4aee730f4ab590ef2]
PUP.Optional.FastSearch.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\MOZILLA\EXTENDS|appid, searchffv2@gmail.com, In Quarantäne, [11dee3fb0f7bcb6b83286b9510f4916f]
PUP.Optional.OptimizerPro.A, HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\OPTIMIZER PRO|AdsBuyNowURL, hxxp://www.safeshopgate.com/r?s=121001937&g=D8A1C9D2-73DF-4273-A0D3-B5AAB896450D, In Quarantäne, [d01fefef7911d3631404edae19ec36ca]

Registrierungsdaten: 2
PUP.Optional.HttpBreaker.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS, Gut: (www.google.com), Schlecht: (hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS),Ersetzt,[5996439ba5e5a6901efb13387b8bb947]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[975835a94347290d92d20f489f670bf5]

Ordner: 94
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\platforms, In Quarantäne, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.BrowserHelper.A, C:\Users\heim\AppData\Local\BrowserHelper, In Quarantäne, [c9269d41ddadb77f25261ae9a85cfa06], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA, In Quarantäne, [ce2139a5f199fc3a12eb553dfb0a21df], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci, In Quarantäne, [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}, In Quarantäne, [6689c5192a607db9158c8513b94ca65a], 
PUP.Optional.DeskTopSearch.A, C:\Users\heim\AppData\Local\DesktopSearch, In Quarantäne, [0de2b628d0ba62d4a52c2778df26d52b], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar, In Quarantäne, [06e96579286288aeee2e7556b053c53b], 
PUP.Optional.Iminent.A, C:\Users\heim\AppData\Roaming\IminentToolbar, In Quarantäne, [14dbfde12b5f0c2ac3f15874ab5809f7], 
PUP.Optional.SystemSpeedup, C:\Users\heim\AppData\Roaming\Systweak\ssd, In Quarantäne, [f6f97d61395162d464434b931ee56e92], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\Download, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021\1.20, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate, In Quarantäne, [b63931ad7c0e3bfb226f7a798e75ba46], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update, In Quarantäne, [b63931ad7c0e3bfb226f7a798e75ba46], 
PUP.Optional.NavRight.A, C:\ProgramData\NavRight, In Quarantäne, [a8477a649cee10264d2126d7907349b7], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\images, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\lib, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\css, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\html, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\bg, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ca, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\cs, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\da, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\de, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\el, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en_GB, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es_419, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\et, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fi, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fil, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fr, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hi, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hr, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hu, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\id, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\it, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ja, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ko, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lt, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lv, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nb, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nl, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pl, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_BR, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_PT, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ro, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ru, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sk, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sl, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sr, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sv, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\th, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\tr, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\uk, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\vi, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_CN, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_TW, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_metadata, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIcons, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIconsOld, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\EVWhitelist, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\pnacl, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 

Dateien: 250
PUP.Optional.PrxySvrRST, C:\Program Files (x86)\Coupalizaticiousness\Coupalizaticiousness.exe, Löschen bei Neustart, [c8275a84a8e2d561827b2059fc06a25e], 
PUP.Optional.Systweak, C:\Users\heim\AppData\Roaming\Systweak\ssd\SSDPTstub.exe, In Quarantäne, [a24da33bec9e3cfac934dd4859a9ac54], 
PUP.Optional.SupraSavings.A, C:\temp\t.msi, In Quarantäne, [26c9c31b246652e4729e7399927404fc], 
PUP.Optional.Winsock.HijackBoot, C:\Windows\System32\SecureAssist64.dll, In Quarantäne, [e50a07d78ffb3bfbea49f47f37cb6a96], 
PUP.Optional.Winsock.HijackBoot, C:\Windows\SysWOW64\SecureAssist.dll, In Quarantäne, [1fd08b53008a9f97f240591ae220a65a], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\LoopbackForWin8.exe, In Quarantäne, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcp120.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\msvcr120.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Core.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\Qt5Network.dll, Löschen bei Neustart, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.Obrona.Gen, C:\Program Files (x86)\Coupalizaticiousness\platforms\qwindows.dll, In Quarantäne, [eb0438a67812a5913bb1b84682814fb1], 
PUP.Optional.BrowserHelper.A, C:\Users\heim\AppData\Local\BrowserHelper\BrowserHelperBk.txt, In Quarantäne, [c9269d41ddadb77f25261ae9a85cfa06], 
PUP.Optional.BrowserHelper.A, C:\Users\heim\AppData\Local\BrowserHelper\BrowserHelper.txt, In Quarantäne, [c9269d41ddadb77f25261ae9a85cfa06], 
PUP.Optional.SmartWeb.A, C:\Windows\System32\Tasks\SmartWeb Upgrade Trigger Task, In Quarantäne, [5699a43af8921a1ce88969ae03016a96], 
PUP.Optional.Iminent.A, C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage, In Quarantäne, [0de23ba3bbcf3501c4a97cbf788ca35d], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\hnsd2B66.tmp, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\jnst14A9.tmp, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\knstAEE4.tmp, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\rnsnF48.exe, Löschen bei Neustart, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\Uninstall.exe, In Quarantäne, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436096395-81E1-3CDC-3085A911DFCA\vnsnED3B.tmp, In Quarantäne, [5f9026b82a604de96c91dab85da83fc1], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA\vnswB8D4.tmp, In Quarantäne, [ce2139a5f199fc3a12eb553dfb0a21df], 
PUP.Optional.MultiPlug.Gen, C:\Users\heim\AppData\Roaming\D3E10B00-1436098277-81E1-3CDC-3085A911DFCA\Uninstall.exe, In Quarantäne, [ce2139a5f199fc3a12eb553dfb0a21df], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\lsdb.js, In Quarantäne, [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\background.html, In Quarantäne, [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\content.js, In Quarantäne, [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\LcMGb8MZH5.js, In Quarantäne, [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.MultiPlug, C:\ProgramData\fiijmioomanpkgahcopgacfhohamlkci\manifest.json, In Quarantäne, [37b8c91515751c1aee4f95ff29dc3fc1], 
PUP.Optional.OurSurfing.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\searchplugins\oursurfing.xml, In Quarantäne, [0ce3a539216957dfb4a83a5c5da805fb], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{6f5f2b35-9d48-79d4-6f5f-f2b359d4acd6}\hqghumeaylnlf.dat, In Quarantäne, [6689c5192a607db9158c8513b94ca65a], 
PUP.Optional.DeskTopSearch.A, C:\Users\heim\AppData\Local\DesktopSearch\data2.dat, In Quarantäne, [0de2b628d0ba62d4a52c2778df26d52b], 
PUP.Optional.Iminent.A, C:\Users\heim\AppData\Roaming\IminentToolbar\sqlite3.dll, In Quarantäne, [14dbfde12b5f0c2ac3f15874ab5809f7], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\upgmsd_de_002020021.cyl, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\upgmsd_de_005010022.cyl, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\user_profil.cyp, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021\1.20\cnf.cyl, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.GamesDesktop.A, C:\Users\heim\AppData\Local\gmsd_de_002020021\gmsd_de_002020021\1.20\eorezo.cyl, In Quarantäne, [09e6459965257bbb64df5d928a79b64a], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update\conf, In Quarantäne, [b63931ad7c0e3bfb226f7a798e75ba46], 
PUP.Optional.NavRight.A, C:\ProgramData\NavRight\install.log, In Quarantäne, [a8477a649cee10264d2126d7907349b7], 
PUP.Optional.NavRight.A, C:\ProgramData\NavRight\NSISHelper.dll, In Quarantäne, [a8477a649cee10264d2126d7907349b7], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\ExternalUninstaller.exe, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\First Run, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Local State, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Bloom, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Bloom Prefix Set, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Cookies, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Cookies-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Csd Whitelist, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Download, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Download Whitelist, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing Extension Blacklist, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Safe Browsing IP Blacklist, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Network Action Predictor, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Bookmarks, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Bookmarks.bak, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cookies, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cookies-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Current Session, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Current Tabs, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Favicons, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Favicons-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Network Action Predictor-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Origin Bound Certs, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Origin Bound Certs-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Preferences, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\README, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Secure Preferences, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Shortcuts, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Shortcuts-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Top Sites, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Top Sites-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Visited Links, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Web Data, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Web Data-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Google Profile.ico, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\History, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\History Provider Cache, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\History-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Last Session, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Last Tabs, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Login Data, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Login Data-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_0, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_1, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_2, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\data_3, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000001, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000002, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000003, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000004, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000005, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000006, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000007, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000008, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000a, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000b, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000c, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000d, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000e, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_00000f, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000010, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000011, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000012, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000013, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000014, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000015, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000016, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000017, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\f_000018, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Cache\index, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\000003.log, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\CURRENT, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\LOCK, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\LOG, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension Rules\MANIFEST-000002, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\000005.ldb, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\000006.log, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\CURRENT, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\LOCK, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\LOG, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\LOG.old, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extension State\MANIFEST-000004, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\manifest.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\atomic.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\backendservices.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\background.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\contentscript.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\dombridge.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\json2.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\options.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\populationservice.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\QaModeBackend.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\sienium.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\UserStore.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\utils.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\scripts\uuid.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\appSetting.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\inspector.html, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\inspector.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\options.html, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\options.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\blinolobpnfmeimflbomhookhegbigcp\1.2.0.0_0\Settings\lib\angular.min.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\craw_background.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\craw_window.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\manifest.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\css\craw_window.css, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\html\craw_window.html, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\flapper.gif, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\icon_128.png, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\icon_16.png, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button.png, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_close.png, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_hover.png, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_maximize.png, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_pressed.png, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\bg\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ca\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\cs\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\da\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\de\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\el\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en_GB\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es_419\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\et\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fi\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fil\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fr\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hi\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hr\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hu\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\id\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\it\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ja\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ko\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lt\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lv\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nb\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nl\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pl\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_BR\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_PT\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ro\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ru\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sk\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sl\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sr\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sv\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\th\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\tr\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\uk\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\vi\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_CN\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_TW\messages.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_metadata\verified_contents.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\manifest.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\backendservice.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\background.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\lunr.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\suggestionEngine.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\util.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\uuid.core.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0\background.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0\content.js, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Extensions\pfaebmlecnlklejgcfdfdnmkchomjkgp\0.0.5_0\manifest.json, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\000005.ldb, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\000006.log, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\CURRENT, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\LOCK, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\LOG, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\LOG.old, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Session Storage\MANIFEST-000004, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_0, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_1, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_2, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\data_3, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\GPUCache\index, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIcons\94C2.tmp, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\JumpListIconsOld\5F7C.tmp, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\000005.ldb, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\000006.log, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\CURRENT, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\LOCK, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\LOG, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\LOG.old, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\blinolobpnfmeimflbomhookhegbigcp\MANIFEST-000004, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\000005.ldb, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\000006.log, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\CURRENT, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\LOCK, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\LOG, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\LOG.old, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\oicpgkeojhiholegopnefecaljokennb\MANIFEST-000004, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000003.log, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\CURRENT, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOCK, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOG, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\MANIFEST-000002, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_pstatic.eshopcomp.com_0.localstorage, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_pstatic.eshopcomp.com_0.localstorage-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_static.selectgo00.selectgo.net_0.localstorage, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_static.selectgo00.selectgo.net_0.localstorage-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_www.google.de_0.localstorage, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.WikiBrowser.A, C:\Users\heim\AppData\Local\WikiBrowser\User Data\Default\Local Storage\https_www.google.de_0.localstorage-journal, In Quarantäne, [2bc4716d0f7b93a3d653ce3093700df3], 
PUP.Optional.HttpBreaker.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.startup.homepage", "hxxp://www.oursurfing.com/?type=hppp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS");), Ersetzt,[96596678becc072fd627821523e3a65a]
PUP.Optional.MyStartSearch.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://www.mystartsearch.com/newtab/?type=nt&ts=1436099311&z=bf3b2847368dc69da9dad27g2z6c8qaectftbc5gee&from=cmi&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS");), Ersetzt,[cf2012ccb1d93cfaa784b3e5c145718f]
PUP.Optional.CrossRider.A, C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "146949641c54a316ad6664b54b281940");), Ersetzt,[1ad50bd3e2a848ee3daec5d459ad8b75]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)
         
so nun widme ich mal dem nächsten - uff

hier der bericht vom adw
Code:
ATTFilter
# AdwCleaner v4.207 - Bericht erstellt 07/07/2015 um 17:47:00
# Aktualisiert 21/06/2015 von Xplode
# Datenbank : 2015-07-05.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : heim - HEIM-PC
# Gestarted von : C:\Users\heim\Desktop\AdwCleaner_4.207.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : globalUpdatem

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\IQIYI Video
Ordner Gelöscht : C:\ProgramData\f860c3330000297b
Ordner Gelöscht : C:\Users\heim\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\heim\AppData\LocalLow\IminentToolbar
Ordner Gelöscht : C:\Users\heim\AppData\Roaming\Systweak
Datei Gelöscht : C:\END
Datei Gelöscht : C:\windows\efix.ini
Datei Gelöscht : C:\windows\Reimage.ini
Datei Gelöscht : C:\windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\heim\AppData\Roaming\OJ0DOeI9ZczAenlZulDQRWlc
Datei Gelöscht : C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\user.js
Datei Gelöscht : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_inst.shoppingate.info_0.localstorage
Datei Gelöscht : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_inst.shoppingate.info_0.localstorage-journal
Datei Gelöscht : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_static.pricepeep00.pricepeep.net_0.localstorage
Datei Gelöscht : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_static.pricepeep00.pricepeep.net_0.localstorage-journal

***** [ Geplante Tasks ] *****

Task Gelöscht : LaunchSignup
Task Gelöscht : Reimage Reminder
Task Gelöscht : SmartWeb Upgrade Trigger Task
Task Gelöscht : update-sys
Task Gelöscht : update-S-1-5-21-2470730896-1678958178-32449436-1000

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}
Schlüssel Gelöscht : HKLM\SOFTWARE\50daf3c9-8594-9845-1b05-be1e6486bf6a
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D96C1D26-5CDF-4506-9244-57233C3984DF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A2970C7C-8392-4E6F-8B51-B763CF38E13C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6EDBF8C0-C94C-4A13-956F-E393BCA5BA4B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D96C1D26-5CDF-4506-9244-57233C3984DF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9863E762-BACC-46E4-8CAA-2A6ADA06B65B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E6F928E4-B672-4F3A-8CA2-53C4259235DE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A993BCA4-1E58-474D-A36E-057CC6AC9CE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{504BE920-AC66-41B3-A369-0BD7AC15CC3D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5E6A8DA1-5731-465B-B036-B9E16EF26CAC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{504BE920-AC66-41B3-A369-0BD7AC15CC3D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1E6A8DA1-1731-465B-B036-B9E16EF26CAC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2E6A8DA1-2731-465B-B036-B9E16EF26CAC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A2970C7C-8392-4E6F-8B51-B763CF38E13C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D96C1D26-5CDF-4506-9244-57233C3984DF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4AEC2270-2E5F-40C8-BE5A-E5A5264714C0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{52E8E39B-2773-448F-BC20-547CD8DA4685}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{62163814-0C94-4DC3-BA99-5E9E2420C914}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{68AEA825-D48B-4A56-87F0-6FCE988A2C48}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6A0F07D3-F28E-4F45-8D4C-BBF8000F5BB8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AF435BC-80A9-466E-938B-32E4482EBD65}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{85CEBABD-A775-41E2-8B67-FE06104F06ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AE92A5AB-E575-4487-BCC0-96D333E5346C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C622315B-3049-43D4-9B41-D4B2DC2CD706}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{CDB85458-AE08-4106-B699-B946FF4A61CD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{025EEF9C-90F5-417E-9196-09FA4AAB4C92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03F13205-38FF-4361-BECE-EE939A002FA2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1FAAF6AB-B931-4D05-BA12-B0ECCCCE2D0F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1E6A8DA1-1731-465B-B036-B9E16EF26CAC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2E6A8DA1-2731-465B-B036-B9E16EF26CAC}
Schlüssel Gelöscht : HKCU\Software\AnyProtect
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\powerpack
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\Tune
Schlüssel Gelöscht : HKCU\Software\Reimage
Schlüssel Gelöscht : HKCU\Software\eFix
Schlüssel Gelöscht : HKCU\Software\Linkey
Schlüssel Gelöscht : HKCU\Software\Kromtech
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Tune
Schlüssel Gelöscht : HKLM\SOFTWARE\SpeedBit
Schlüssel Gelöscht : HKLM\SOFTWARE\AIM Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\searchult
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Linkey
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{75F9BF4A-AF67-A478-A37B-31D73186D3F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\ShopperPro
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\YTDownloader
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\eFix
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\93BAD29AC2E44034A96BCB446EB8552E
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyServer] - hxxp=127.0.0.1:9880
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Mozilla Firefox v39.0 (x86 de)

[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.defaultenginename", "oursurfing");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.searchengine.alias", "oursurfing");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.searchengine.iconURL", "hxxp://www.oursurfing.com/web/favicon.ico");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.searchengine.name", "oursurfing");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.searchengine.url", "hxxp://www.oursurfing.com/web/?type=dspp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q[...]
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.admin", false);
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.aflt", "orgnl");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.appId", "{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.autoRvrt", "false");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.dfltLng", "");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.excTlbr", false);
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.ffxUnstlRst", false);
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.id", "a0047a00000000000000000000000000");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.instlDay", "16234");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.instlRef", "");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.newTab", false);
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.prdct", "iminent");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.prtnrId", "iminent");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.rvrt", "false");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.smplGrp", "none");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.tlbrId", "YBCPCSTIPO");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.tlbrSrchUrl", "hxxp://start.iminent.com/?ref=toolbarm#q=");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.vrsn", "1.8.28.3");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.vrsnTs", "1.8.28.311:29:29");
[xdo2ksgv.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.vrsni", "1.8.28.3");

-\\ Google Chrome v


-\\ Opera v30.0.1835.88


*************************

AdwCleaner[R0].txt - [17138 Bytes] - [07/07/2015 17:45:17]
AdwCleaner[S0].txt - [16112 Bytes] - [07/07/2015 17:47:00]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [16172  Bytes] ##########
         

Alt 07.07.2015, 18:05   #8
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



Code:
ATTFilter
# AdwCleaner v4.207 - Bericht erstellt 07/07/2015 um 17:45:17
# Aktualisiert 21/06/2015 von Xplode
# Datenbank : 2015-07-05.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : heim - HEIM-PC
# Gestarted von : C:\Users\heim\Desktop\AdwCleaner_4.207.exe
# Option : Suchlauf

***** [ Dienste ] *****

Dienst Gefunden : globalUpdatem

***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\END
Datei Gefunden : C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default\user.js
Datei Gefunden : C:\Users\heim\AppData\Roaming\OJ0DOeI9ZczAenlZulDQRWlc
Datei Gefunden : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_inst.shoppingate.info_0.localstorage
Datei Gefunden : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_inst.shoppingate.info_0.localstorage-journal
Datei Gefunden : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_static.pricepeep00.pricepeep.net_0.localstorage
Datei Gefunden : C:\Users\heim\AppData\Roaming\Opera Software\Opera Stable\Local Storage\hxxps_static.pricepeep00.pricepeep.net_0.localstorage-journal
Datei Gefunden : C:\windows\efix.ini
Datei Gefunden : C:\windows\Reimage.ini
Datei Gefunden : C:\windows\System32\roboot64.exe
Ordner Gefunden : C:\ProgramData\f860c3330000297b
Ordner Gefunden : C:\ProgramData\IQIYI Video
Ordner Gefunden : C:\Users\heim\AppData\Local\globalUpdate
Ordner Gefunden : C:\Users\heim\AppData\LocalLow\IminentToolbar
Ordner Gefunden : C:\Users\heim\AppData\Roaming\Systweak

***** [ Geplante Tasks ] *****

Task Gefunden : LaunchSignup
Task Gefunden : Reimage Reminder
Task Gefunden : SmartWeb Upgrade Trigger Task
Task Gefunden : update-sys
Task Gefunden : update-S-1-5-21-2470730896-1678958178-32449436-1000
Task Gefunden : update-sys
Task Gefunden : update-S-1-5-21-2470730896-1678958178-32449436-1000
Task Gefunden : update-sys

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Daten Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>
Daten Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyServer] - hxxp=127.0.0.1:9880
Schlüssel Gefunden : HKCU\Software\AnyProtect
Schlüssel Gefunden : HKCU\Software\APN PIP
Schlüssel Gefunden : HKCU\Software\eFix
Schlüssel Gefunden : HKCU\Software\GlobalUpdate
Schlüssel Gefunden : HKCU\Software\Kromtech
Schlüssel Gefunden : HKCU\Software\Linkey
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5E6A8DA1-5731-465B-B036-B9E16EF26CAC}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\powerpack
Schlüssel Gefunden : HKCU\Software\Reimage
Schlüssel Gefunden : HKCU\Software\simplytech
Schlüssel Gefunden : HKCU\Software\systweak
Schlüssel Gefunden : HKCU\Software\Tune
Schlüssel Gefunden : [x64] HKCU\Software\AnyProtect
Schlüssel Gefunden : [x64] HKCU\Software\APN PIP
Schlüssel Gefunden : [x64] HKCU\Software\eFix
Schlüssel Gefunden : [x64] HKCU\Software\GlobalUpdate
Schlüssel Gefunden : [x64] HKCU\Software\Kromtech
Schlüssel Gefunden : [x64] HKCU\Software\Linkey
Schlüssel Gefunden : [x64] HKCU\Software\OCS
Schlüssel Gefunden : [x64] HKCU\Software\powerpack
Schlüssel Gefunden : [x64] HKCU\Software\Reimage
Schlüssel Gefunden : [x64] HKCU\Software\simplytech
Schlüssel Gefunden : [x64] HKCU\Software\systweak
Schlüssel Gefunden : [x64] HKCU\Software\Tune
Schlüssel Gefunden : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gefunden : HKLM\SOFTWARE\50daf3c9-8594-9845-1b05-be1e6486bf6a
Schlüssel Gefunden : HKLM\SOFTWARE\AIM Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{6EDBF8C0-C94C-4A13-956F-E393BCA5BA4B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A2970C7C-8392-4E6F-8B51-B763CF38E13C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D96C1D26-5CDF-4506-9244-57233C3984DF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Installer\Features\93BAD29AC2E44034A96BCB446EB8552E
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D96C1D26-5CDF-4506-9244-57233C3984DF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{9863E762-BACC-46E4-8CAA-2A6ADA06B65B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{9863E762-BACC-46E4-8CAA-2A6ADA06B65B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{A993BCA4-1E58-474D-A36E-057CC6AC9CE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{E6F928E4-B672-4F3A-8CA2-53C4259235DE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
Schlüssel Gefunden : HKLM\SOFTWARE\Conduit
Schlüssel Gefunden : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1E6A8DA1-1731-465B-B036-B9E16EF26CAC}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2E6A8DA1-2731-465B-B036-B9E16EF26CAC}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{504BE920-AC66-41B3-A369-0BD7AC15CC3D}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{504BE920-AC66-41B3-A369-0BD7AC15CC3D}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{75F9BF4A-AF67-A478-A37B-31D73186D3F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Linkey
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gefunden : HKLM\SOFTWARE\SearchProtect
Schlüssel Gefunden : HKLM\SOFTWARE\searchult
Schlüssel Gefunden : HKLM\SOFTWARE\SpeedBit
Schlüssel Gefunden : HKLM\SOFTWARE\SupDp
Schlüssel Gefunden : HKLM\SOFTWARE\systweak
Schlüssel Gefunden : HKLM\SOFTWARE\Tune
Schlüssel Gefunden : HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
Schlüssel Gefunden : HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A2970C7C-8392-4E6F-8B51-B763CF38E13C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{025EEF9C-90F5-417E-9196-09FA4AAB4C92}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{03F13205-38FF-4361-BECE-EE939A002FA2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1FAAF6AB-B931-4D05-BA12-B0ECCCCE2D0F}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{4AEC2270-2E5F-40C8-BE5A-E5A5264714C0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{52E8E39B-2773-448F-BC20-547CD8DA4685}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{62163814-0C94-4DC3-BA99-5E9E2420C914}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{68AEA825-D48B-4A56-87F0-6FCE988A2C48}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{6A0F07D3-F28E-4F45-8D4C-BBF8000F5BB8}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7AF435BC-80A9-466E-938B-32E4482EBD65}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{85CEBABD-A775-41E2-8B67-FE06104F06ED}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{AE92A5AB-E575-4487-BCC0-96D333E5346C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C622315B-3049-43D4-9B41-D4B2DC2CD706}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{CDB85458-AE08-4106-B699-B946FF4A61CD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D96C1D26-5CDF-4506-9244-57233C3984DF}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\eFix
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1E6A8DA1-1731-465B-B036-B9E16EF26CAC}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2E6A8DA1-2731-465B-B036-B9E16EF26CAC}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\ShopperPro
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\YTDownloader
Wert Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [DefaultConnectionSettings]
Wert Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [SavedLegacySettings]

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Mozilla Firefox v39.0 (x86 de)

[xdo2ksgv.default] - Zeile Gefunden : user_pref("browser.search.defaultenginename", "oursurfing");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("browser.search.searchengine.alias", "oursurfing");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("browser.search.searchengine.iconURL", "hxxp://www.oursurfing.com/web/favicon.ico");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("browser.search.searchengine.name", "oursurfing");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("browser.search.searchengine.url", "hxxp://www.oursurfing.com/web/?type=dspp&ts=1436095409&z=573fc7f8e1a4663e72428afgfz3ccq5e0t3w6zfe5t&from=fsf&uid=TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS&q[...]
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.admin", false);
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.aflt", "orgnl");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.appId", "{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.autoRvrt", "false");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.dfltLng", "");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.excTlbr", false);
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.ffxUnstlRst", false);
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.id", "a0047a00000000000000000000000000");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.instlDay", "16234");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.instlRef", "");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.newTab", false);
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.prdct", "iminent");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.prtnrId", "iminent");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.rvrt", "false");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.smplGrp", "none");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.tlbrId", "YBCPCSTIPO");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.tlbrSrchUrl", "hxxp://start.iminent.com/?ref=toolbarm#q=");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.vrsn", "1.8.28.3");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.vrsnTs", "1.8.28.311:29:29");
[xdo2ksgv.default] - Zeile Gefunden : user_pref("extensions.iminent.vrsni", "1.8.28.3");

-\\ Google Chrome v


-\\ Opera v30.0.1835.88


*************************

AdwCleaner[R0].txt - [16810 Bytes] - [07/07/2015 17:45:17]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [16870 Bytes] ##########
         
so nun der junkmale
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.3.5 (07.07.2015:2)
OS: Windows 7 Home Premium x64
Ran by heim on 07.07.2015 at 18:02:36,23
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\apphide



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Users\heim\AppData\Roaming\sp_data.sys



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{2430B675-5A3D-41F5-9803-B5EB73ABEF6A}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{2FFA066A-9D5A-421E-9FCF-84E5C50F7971}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{32E1EEC1-7E5E-4B98-A115-8A50352716AE}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{4736B0FE-02BF-4EF9-9F6C-82D70B88F700}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{5A1691F3-7FF5-4488-AFAB-C7A462DBCD7B}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{6254554B-E2FA-4E62-8B9D-19A41ACC8016}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{6BBF0CEF-475E-4ADF-983A-A2F3D331E242}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{8F1B97B0-0B68-4983-AD04-9C2086C158AA}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{BE825BB0-125C-4A64-8C00-1C13567DF13A}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{C3998B7A-A194-4D00-B0F0-FD9CD2DD9168}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{D25338FB-E8E0-4C5C-B863-2A5069D67EC7}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{E9C90226-4DC2-4CBC-A1DC-73349DC9E7AD}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{EECF0879-FEFC-481B-86A2-EDB7C5C3925F}
Successfully deleted: [Empty Folder] C:\Users\heim\appdata\local\{F580DDB3-2F85-4F7B-A35F-CD58BA3623AD}
Successfully deleted: [Folder] C:\Program Files\003
Successfully deleted: [Folder] C:\Users\heim\appdata\local\crashrpt
Successfully deleted: [Folder] C:\Users\heim\appdata\local\installer
Successfully deleted: [Folder] C:\Users\heim\appdata\local\sysassistbyhotwheel
Successfully deleted: [Folder] C:\Users\heim\AppData\Roaming\ppslog



~~~ FireFox

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@iqiyi.com/npwebplayer
Successfully deleted the following from C:\Users\heim\AppData\Roaming\mozilla\firefox\profiles\xdo2ksgv.default\prefs.js

user_pref(browser.search.searchengine.desc, this is my first firefox searchEngine);
user_pref(browser.search.searchengine.ptid, fsf);
user_pref(browser.search.searchengine.uid, TOSHIBAXMQ01ABD032_52QBF8DQSXX52QBF8DQS);
Emptied folder: C:\Users\heim\AppData\Roaming\mozilla\firefox\profiles\xdo2ksgv.default\minidumps [258 files]



~~~ Chrome


[C:\Users\heim\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\heim\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\heim\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\heim\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.07.2015 at 18:12:06,21
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
und nun das frische frst

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by heim (administrator) on HEIM-PC on 07-07-2015 18:15:04
Running from C:\Users\heim\Desktop
Loaded Profiles: heim (Available Profiles: heim)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Opera)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2587944 2010-12-31] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-16] (Realtek Semiconductor)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [318080 2011-12-23] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\WLXPGSS.SCR [302448 2011-05-14] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-30] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyServer: [S-1-5-21-2470730896-1678958178-32449436-1000] => http=127.0.0.1:9880
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-15] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-15] (Avast Software s.r.o.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{E37542DC-E8C4-4806-AA8F-BF9E380506DC}: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default
FF SelectedSearchEngine: 
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-24] ()
FF Plugin: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-24] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2470730896-1678958178-32449436-1000: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-11-08]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-12-28]
CHR Extension: (Skype Click to Call) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-12-28]
CHR Extension: (Gmail) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-12-28]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-02-17] (ASUS)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-30] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-30] (Avast Software)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [201080 2011-06-14] (Telefónica)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 avast! Firewall; "C:\Program Files\AVAST Software\Avast\afwServ.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-30] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-30] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-30] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-30] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-30] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-26] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-30] ()
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [256000 2010-08-31] (Huawei Technologies Co., Ltd.)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [204568 2013-10-28] (DEVGURU Co., LTD.(www.devguru.co.kr))
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-30] (Avast Software)
S1 aswKbd; \??\C:\windows\system32\drivers\aswKbd.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\heim\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 18:15 - 2015-07-07 18:16 - 00013212 _____ C:\Users\heim\Desktop\FRST.txt
2015-07-07 18:12 - 2015-07-07 18:12 - 00003638 _____ C:\Users\heim\Desktop\JRT.txt
2015-07-07 18:03 - 2015-07-07 18:03 - 00000207 _____ C:\windows\tweaking.com-regbackup-HEIM-PC-Windows-7-Home-Premium-(64-bit).dat
2015-07-07 18:02 - 2015-07-07 18:02 - 00000000 ____D C:\RegBackup
2015-07-07 17:45 - 2015-07-07 17:47 - 00000000 ____D C:\AdwCleaner
2015-07-07 17:43 - 2015-07-07 17:43 - 02953676 _____ (Malwarebytes Corporation) C:\Users\heim\Desktop\JRT.exe
2015-07-07 17:19 - 2015-07-07 17:19 - 00100036 _____ C:\Users\heim\Desktop\nr 2.txt
2015-07-07 17:12 - 2015-07-07 17:12 - 02244096 _____ C:\Users\heim\Desktop\AdwCleaner_4.207.exe
2015-07-07 16:56 - 2015-07-07 16:56 - 00092625 _____ C:\Users\heim\Desktop\txt malware.txt
2015-07-07 16:15 - 2015-07-07 17:17 - 00113880 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-07 16:15 - 2015-07-07 16:16 - 00001104 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-07-07 16:15 - 2015-07-07 16:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-07 16:15 - 2015-07-07 16:16 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-07 16:15 - 2015-07-07 16:15 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-07 16:15 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-07-07 16:15 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-07-07 16:15 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2015-07-07 16:07 - 2015-07-07 16:07 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\heim\Desktop\mbam-setup-2.1.6.1022.exe
2015-07-07 15:49 - 2015-07-07 15:49 - 00000000 ____D C:\Users\heim\Desktop\Neuer Ordner
2015-07-06 18:29 - 2015-07-06 18:29 - 00024855 _____ C:\ComboFix.txt
2015-07-06 17:59 - 2015-07-06 18:29 - 00000000 ____D C:\Qoobox
2015-07-06 17:59 - 2015-07-06 18:26 - 00000000 ____D C:\windows\erdnt
2015-07-06 17:59 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2015-07-06 17:59 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2015-07-06 17:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2015-07-06 17:42 - 2015-07-06 17:42 - 05631375 ____R (Swearware) C:\Users\heim\Desktop\ComboFix.exe
2015-07-06 17:30 - 2015-07-06 20:35 - 00000736 _____ C:\Users\heim\Desktop\Revo Uninstaller.lnk
2015-07-06 17:30 - 2015-07-06 18:41 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-07-06 17:28 - 2015-07-06 17:28 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\heim\Desktop\revosetup95.exe
2015-07-06 17:01 - 2015-07-06 17:02 - 02112512 _____ (Farbar) C:\Users\heim\Desktop\FRST64.exe
2015-07-06 16:57 - 2015-07-07 18:15 - 00000000 ____D C:\FRST
2015-07-05 17:10 - 2015-07-05 17:10 - 00003146 _____ C:\windows\System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2}
2015-07-05 14:30 - 2015-07-05 14:30 - 00000000 ____D C:\windows\SysWOW64\Flash
2015-07-05 13:43 - 2015-07-05 14:29 - 00000004 _____ C:\windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-07-05 13:40 - 2009-06-10 23:00 - 00000824 _____ C:\windows\system32\Drivers\etc\hp.bak
2015-07-05 13:33 - 2015-07-05 13:33 - 00003140 _____ C:\windows\System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92}
2015-07-05 13:25 - 2015-07-05 20:26 - 00000000 ____D C:\Program Files (x86)\baidu
2015-07-05 13:25 - 2015-07-05 14:06 - 00000000 ____D C:\Users\heim\AppData\Local\Unity
2015-07-05 03:06 - 2015-07-05 03:06 - 00000000 ____D C:\Users\heim\AppData\Roaming\WinRAR
2015-06-23 19:26 - 2015-06-23 19:27 - 00262144 _____ C:\windows\Minidump\062315-40419-01.dmp
2015-06-10 21:47 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-10 21:47 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-10 21:47 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-10 21:47 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-10 21:47 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-10 21:47 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-10 21:47 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-10 21:47 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-10 21:47 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-10 21:47 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-10 21:47 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 21:47 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-10 21:47 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-10 21:47 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-10 21:47 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-10 21:47 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-10 21:47 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-10 21:47 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-10 21:47 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-10 21:47 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-10 21:47 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-10 21:47 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-10 21:47 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-10 21:47 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-10 21:47 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-10 21:47 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-10 21:47 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-10 21:47 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-10 21:46 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-10 21:46 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-10 21:46 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-10 21:46 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-10 21:46 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-10 21:46 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-10 21:46 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 21:46 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-10 21:46 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-10 21:46 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-10 21:46 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-10 21:46 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-10 21:46 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-10 21:46 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-10 21:46 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-10 21:44 - 2015-06-10 21:44 - 00000000 ____D C:\Users\heim\AppData\Local\GWX
2015-06-10 08:15 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-10 08:15 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-10 08:15 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-10 08:15 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-10 08:15 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-10 08:15 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-10 08:10 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-10 08:10 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-10 08:10 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-10 08:10 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-10 08:10 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-10 08:10 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-10 08:10 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-10 08:10 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-10 08:10 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-10 08:10 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:09 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-10 08:09 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-10 08:09 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 17:56 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-07 17:56 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-07 17:56 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\NDF
2015-07-07 17:55 - 2012-07-11 07:52 - 02007687 _____ C:\windows\WindowsUpdate.log
2015-07-07 17:48 - 2015-03-26 19:06 - 00065536 _____ C:\windows\system32\Ikeext.etl
2015-07-07 17:48 - 2014-05-27 12:22 - 00057678 _____ C:\windows\setupact.log
2015-07-07 17:48 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-07-07 17:43 - 2014-03-20 19:42 - 00000000 ____D C:\Users\heim\Documents\Lightshot
2015-07-07 17:35 - 2012-11-03 19:58 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-07-07 17:26 - 2012-11-08 22:34 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2015-07-07 17:15 - 2014-06-13 11:32 - 00168008 _____ C:\windows\PFRO.log
2015-07-07 17:14 - 2012-07-11 08:02 - 00001828 _____ C:\windows\system32\ServiceFilter.ini
2015-07-07 17:13 - 2009-07-14 05:20 - 00000000 ____D C:\windows\tracing
2015-07-07 17:13 - 2009-07-14 05:20 - 00000000 ____D C:\windows\L2Schemas
2015-07-07 17:10 - 2014-06-13 11:29 - 00000000 ____D C:\temp
2015-07-06 18:29 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-06 18:22 - 2009-07-14 04:34 - 00000215 _____ C:\windows\system.ini
2015-07-06 07:37 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-07-05 17:40 - 2014-03-15 09:57 - 00000000 ____D C:\Users\heim\AppData\Local\Windows Live
2015-07-05 17:37 - 2014-04-14 11:44 - 00000000 ____D C:\Users\heim\Downloads\Download Ordner
2015-07-05 17:36 - 2012-11-03 19:11 - 00000000 ____D C:\Users\heim
2015-07-05 17:35 - 2013-07-01 19:28 - 00000000 ____D C:\Users\heim\AppData\Roaming\vlc
2015-07-05 17:23 - 2012-11-03 19:13 - 00002213 _____ C:\Users\heim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-05 17:23 - 2012-11-03 19:12 - 00060056 _____ C:\Users\heim\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-05 17:22 - 2009-07-14 06:45 - 00271440 _____ C:\windows\system32\FNTCACHE.DAT
2015-07-05 17:15 - 2013-12-19 20:07 - 00001125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2015-07-05 17:15 - 2013-12-19 20:07 - 00001113 _____ C:\Users\Public\Desktop\Opera.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001945 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001933 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-05 16:47 - 2012-07-11 08:02 - 00002246 _____ C:\windows\system32\AutoRunFilter.ini
2015-07-05 13:57 - 2012-11-03 19:12 - 00000000 ____D C:\ASUS.DAT
2015-07-05 13:56 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ___HD C:\windows\system32\GroupPolicy
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\GroupPolicy
2015-07-05 13:36 - 2015-04-06 19:27 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieBrowserModeList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieUserList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieSiteList
2015-07-05 11:59 - 2015-03-20 11:39 - 00000000 ____D C:\Users\heim\Downloads\neue Bilder
2015-07-05 03:17 - 2013-03-01 02:24 - 49785856 ___SH C:\Users\heim\Downloads\Thumbs.db
2015-07-04 11:09 - 2013-11-16 14:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-01 18:46 - 2015-03-10 08:46 - 00000000 ____D C:\Users\heim\Downloads\PT Items
2015-07-01 00:03 - 2015-01-03 00:43 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-26 22:33 - 2012-11-08 22:34 - 00442264 _____ (Avast Software s.r.o.) C:\windows\system32\Drivers\aswsp.sys
2015-06-25 21:46 - 2014-06-03 10:35 - 00003850 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1387476437
2015-06-25 21:46 - 2013-12-19 20:07 - 00000000 ____D C:\Program Files (x86)\Opera
2015-06-24 21:34 - 2015-06-03 19:48 - 02501632 _____ C:\Users\heim\Downloads\AutoFeedPet.dll
2015-06-24 21:34 - 2015-06-03 19:48 - 00000080 _____ C:\Users\heim\Downloads\AutoPetFeed.ini
2015-06-24 17:35 - 2012-11-03 19:58 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 17:35 - 2012-11-03 19:58 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 17:35 - 2012-11-03 19:58 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-23 19:26 - 2013-06-28 09:29 - 00000000 ____D C:\windows\Minidump
2015-06-23 13:30 - 2012-11-28 19:11 - 00300704 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2015-06-11 07:36 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-10 21:49 - 2011-02-19 06:24 - 00699666 _____ C:\windows\system32\perfh007.dat
2015-06-10 21:49 - 2011-02-19 06:24 - 00149774 _____ C:\windows\system32\perfc007.dat
2015-06-10 21:49 - 2009-07-14 07:13 - 01620612 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-10 21:40 - 2014-12-10 17:25 - 00000000 ____D C:\windows\system32\appraiser
2015-06-10 21:40 - 2014-05-06 19:39 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-10 08:31 - 2013-07-30 21:43 - 00000000 ____D C:\windows\system32\MRT
2015-06-10 08:24 - 2012-12-15 23:02 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI
2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj
2014-02-08 21:09 - 2014-02-15 16:44 - 0004608 _____ () C:\Users\heim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-05-17 21:55 - 2013-05-17 21:55 - 0007600 _____ () C:\Users\heim\AppData\Local\Resmon.ResmonCfg
2014-03-18 20:56 - 2014-03-18 20:56 - 0000003 _____ () C:\Users\heim\AppData\Local\updater.log
2014-03-18 20:56 - 2015-04-22 22:32 - 0000424 _____ () C:\Users\heim\AppData\Local\UserProducts.xml
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2012-07-11 08:06 - 2012-07-11 08:07 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-11 08:05 - 2012-07-11 08:06 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-11 08:05 - 2012-07-11 08:05 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

Some files in TEMP:
====================
C:\Users\heim\AppData\Local\Temp\Uninstall.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2012-12-15 16:58

==================== End of log ============================
         
und das dazugehörige add
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by heim at 2015-07-07 18:17:18
Running from C:\Users\heim\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2470730896-1678958178-32449436-500 - Administrator - Disabled)
Gast (S-1-5-21-2470730896-1678958178-32449436-501 - Limited - Disabled)
heim (S-1-5-21-2470730896-1678958178-32449436-1000 - Administrator - Enabled) => C:\Users\heim
HomeGroupUser$ (S-1-5-21-2470730896-1678958178-32449436-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 1.2.0117.08443 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.2.0117.08443 - Alcor Micro Corp.) Hidden
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.4.0 - Asmedia Technology)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.23 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{C944B4C5-1C4D-4D95-8AC0-7CEF13914131}) (Version: 1.1.1 - ASUSTeK Computer Inc.)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.29 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version:  - )
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0015 - ASUS)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.2.2218 - AVAST Software)
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ETDWare PS/2-X64 8.0.5.1_WHQL (HKLM\...\Elantech) (Version: 8.0.5.1 - ELAN Microelectronic Corp.)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
globalupdate Helper (x32 Version: 1.3.25.0 - globalupdate Inc.) Hidden <==== ATTENTION
GoldWave v5.70 (HKLM-x32\...\GoldWave v5.70) (Version: 5.70 - GoldWave Inc.)
HUAWEI DataCard Driver 4.20.12.00 (HKLM-x32\...\HUAWEI DataCard Driver) (Version: 4.20.12.00 - Huawei technologies Co., Ltd.)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.2.0 - ASUS)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2559 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K-Lite Codec Pack 6.0.4 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 6.0.4 - )
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft_VC100_CRT_x86 (HKLM-x32\...\{6FDDB201-2CA0-42BD-973F-7B2C4A61EA3F}) (Version: 1.0.0 - Microsoft)
Mobile Connection Manager (HKLM-x32\...\o2DE) (Version: 8.7.6.756 - Mobile Connection Manager)
Mozilla Firefox 39.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera Stable 27.0.1689.69 (HKLM-x32\...\Opera 27.0.1689.69) (Version: 27.0.1689.69 - Opera Software ASA)
Opera Stable 30.0.1835.88 (HKLM-x32\...\Opera 30.0.1835.88) (Version: 30.0.1835.88 - Opera Software)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6454 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Sonic Focus (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.0.0.4 - Synopsys )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.25 - ASUS)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

26-06-2015 22:35:17 Windows Update
30-06-2015 20:26:20 Windows Update
05-07-2015 13:03:46 Windows Defender Checkpoint
07-07-2015 17:54:24 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {239A44F7-C294-4BAE-A4CB-FC595122DF94} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {3AB1D35B-7556-4758-8E6E-70E07A42A81D} - System32\Tasks\Opera scheduled Autoupdate 1387476437 => C:\Program Files (x86)\Opera\launcher.exe [2015-06-19] (Opera Software)
Task: {4C530808-A026-4AD0-9C95-83AB3DEA98BE} - System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92} => pcalua.exe -a C:\Users\heim\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=fsf
Task: {82B0E997-C24E-4F84-8C77-7C7F26770EAE} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-06-18] (Avast Software s.r.o.)
Task: {8AFDB4C6-4DDB-4E70-B8A5-D24900FBB121} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2011-12-23] (ASUSTek Computer Inc.)
Task: {9E7D1913-E5AB-45E8-BE89-FB1CCEBD897F} - System32\Tasks\Abelssoft\Updater scan => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe
Task: {A695FEF2-384D-492E-9D6D-46464B085A61} - System32\Tasks\{174BFC56-A48B-455A-8E81-8392AA3DB977} => pcalua.exe -a "C:\Program Files (x86)\HQPro-2\Uninstall.exe" -c /fcp=1
Task: {BCA0EEE8-1D79-4FD1-A4A8-AD41533BB761} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {C0C3857F-917E-4E38-8CF7-1772C3E39F70} - System32\Tasks\{BD981D4C-113D-4EC4-AA60-5D5BC9856D48} => pcalua.exe -a E:\setup.exe -d E:\
Task: {C22DF40F-B208-468F-88DB-3052A6083248} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2470730896-1678958178-32449436-1000
Task: {E2D1356A-C8EC-4BF9-BD54-BF7B5C6A5B49} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {EF293D69-6D5A-4D95-803A-4FACB600CB2D} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {F7F9AFFE-18B3-4865-825B-9B87C6612E9D} - System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2} => pcalua.exe -a C:\Users\heim\AppData\Roaming\mystartsearch\UninstallManager.exe -c  -ptid=cmi
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2015-04-30 23:57 - 2015-04-30 23:57 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-30 23:57 - 2015-04-30 23:57 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-07-07 15:51 - 2015-07-07 15:51 - 02956288 _____ () C:\Program Files\AVAST Software\Avast\defs\15070700\algo.dll
2015-03-15 15:23 - 2015-03-15 15:23 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0C65EA0E
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6
AlternateDataStreams: C:\ProgramData\Temp:2077FAC7
AlternateDataStreams: C:\ProgramData\Temp:2487D1DA
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:2CFBE2D1
AlternateDataStreams: C:\ProgramData\Temp:3487C53E
AlternateDataStreams: C:\ProgramData\Temp:373C6DC2
AlternateDataStreams: C:\ProgramData\Temp:3C6860C5
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:4D348522
AlternateDataStreams: C:\ProgramData\Temp:561568A4
AlternateDataStreams: C:\ProgramData\Temp:5D458568
AlternateDataStreams: C:\ProgramData\Temp:61FEC5E3
AlternateDataStreams: C:\ProgramData\Temp:661DC753
AlternateDataStreams: C:\ProgramData\Temp:66FC2E6F
AlternateDataStreams: C:\ProgramData\Temp:6DA3BBF2
AlternateDataStreams: C:\ProgramData\Temp:77846FFE
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:7A2101AB
AlternateDataStreams: C:\ProgramData\Temp:880F0FEF
AlternateDataStreams: C:\ProgramData\Temp:89A5891E
AlternateDataStreams: C:\ProgramData\Temp:8AD1F2E0
AlternateDataStreams: C:\ProgramData\Temp:A3E39C6A
AlternateDataStreams: C:\ProgramData\Temp:A7964713
AlternateDataStreams: C:\ProgramData\Temp:A7BB14DF
AlternateDataStreams: C:\ProgramData\Temp:AC57032B
AlternateDataStreams: C:\ProgramData\Temp:B285A50E
AlternateDataStreams: C:\ProgramData\Temp:C605E0E1
AlternateDataStreams: C:\ProgramData\Temp:D20FFA63
AlternateDataStreams: C:\ProgramData\Temp:D254266B
AlternateDataStreams: C:\ProgramData\Temp:D696AA12
AlternateDataStreams: C:\ProgramData\Temp:EDE28CFC
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9
AlternateDataStreams: C:\ProgramData\Temp:F2AF86D9
AlternateDataStreams: C:\ProgramData\Temp:F5E30F6A
AlternateDataStreams: C:\ProgramData\Temp:F9EDCFB0
AlternateDataStreams: C:\ProgramData\Temp:FF747CFB

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\heim\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AmIcoSinglun64 => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\windows\AsScrPro.exe
MSCONFIG\startupreg: ASUSWebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe /S
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{FF49DD24-D861-447C-8B62-C247C592F108}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{09777654-8C15-4ABC-9667-CAD46477425F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EB43558E-7BDE-4F6F-B2C8-18A383D38275}] => (Allow) E:\o2CD.exe
FirewallRules: [{38A6AB2C-E23D-4761-A6F6-00C82EAF92FF}] => (Allow) E:\o2CD.exe
FirewallRules: [{E794458F-1D1E-4AF6-A7AE-0F54D325ACAF}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5B59A7D8-8AA3-49CF-B979-98BDD4454107}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{75F4D85B-063F-4305-A9A8-B567DD984A84}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\GpUpdate.exe
FirewallRules: [{75107957-3C9E-4D04-B81C-5888BB420551}] => (Allow) C:\IQIYI Video\GeePlayer\GeePlayer.exe
FirewallRules: [{16FD5971-9A80-4736-9C6C-FBBC3BD5E679}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{EDAA62A0-05C7-46C0-80FD-ECE6880E6BB0}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{811B123D-D2BC-4266-9CF5-F95F26AEC8DF}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{98FE9F2C-C0AC-4676-A266-3FB5E113B033}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{7BBCE827-457A-42CB-AF42-A008AFE1946B}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe
FirewallRules: [{53B53BCF-640D-4364-9998-B307FC0B679E}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{6A878C36-EE3B-4617-9255-69268942F586}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{17FC3DC2-E819-49E9-AA76-9897DDD85B54}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{79A55BB3-FBC7-4A2B-88B6-3876E0E0BAF0}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{0F7C238A-FAE3-4B3B-A975-85FCC2F73B94}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 5.7.2015.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1348

Startzeit: 01d0b7fc02e89ce7

Endzeit: 5

Anwendungspfad: C:\Users\heim\Downloads\FRST64.exe

Berichts-ID: 7bf3fe0d-23ef-11e5-8e23-3085a911dfca

Error: (07/05/2015 05:23:20 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (3660) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 04:48:10 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (4796) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 01:53:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: jsdrv.exe, Version: 1.42.1.2069, Zeitstempel: 0x5594c83e
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556363bc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000d1c8
ID des fehlerhaften Prozesses: 0x1790
Startzeit der fehlerhaften Anwendung: 0xjsdrv.exe0
Pfad der fehlerhaften Anwendung: jsdrv.exe1
Pfad des fehlerhaften Moduls: jsdrv.exe2
Berichtskennung: jsdrv.exe3

Error: (07/05/2015 01:44:08 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (4348) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (07/05/2015 01:03:42 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {222f2494-1808-4faa-98a2-0ebe6e889936}

Error: (06/23/2015 03:37:42 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={04266C49-D51C-4D55-853C-F90025091567}: Der Benutzer "heim-PC\heim" hat eine Verbindung mit dem Namen "o2 Internet" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (06/13/2015 01:58:29 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Explorer.EXE, Version 6.1.7601.17567 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 948

Startzeit: 01d0a5cfefc26e9f

Endzeit: 63

Anwendungspfad: C:\windows\Explorer.EXE

Berichts-ID: 67f5e942-11c3-11e5-8523-3085a911dfca

Error: (05/14/2015 02:48:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_DiagTrack, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8bfa
Ausnahmecode: 0xc000000d
Fehleroffset: 0x000000000006ec12
ID des fehlerhaften Prozesses: 0x7ec
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_DiagTrack0
Pfad der fehlerhaften Anwendung: svchost.exe_DiagTrack1
Pfad des fehlerhaften Moduls: svchost.exe_DiagTrack2
Berichtskennung: svchost.exe_DiagTrack3

Error: (05/13/2015 05:46:59 PM) (Source: MsiInstaller) (EventID: 1024) (User: heim-PC)
Description: Produkt: Adobe Reader XI (11.0.10) - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011011}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (07/07/2015 06:04:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/07/2015 06:04:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/07/2015 06:04:18 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/07/2015 06:04:17 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/07/2015 06:04:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "TGCM_ImportWiFiSvc" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/07/2015 06:04:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "ASUS InstantOn Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/07/2015 06:04:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/07/2015 06:04:15 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "ATKGFNEX Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/07/2015 06:04:14 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "ASLDR Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/07/2015 06:04:14 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AFBAgent" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================
Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe5.7.2015.1134801d0b7fc02e89ce75C:\Users\heim\Downloads\FRST64.exe7bf3fe0d-23ef-11e5-8e23-3085a911dfca

Error: (07/05/2015 05:23:20 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail3660WindowsMail0:

Error: (07/05/2015 04:48:10 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail4796WindowsMail0:

Error: (07/05/2015 01:53:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: jsdrv.exe1.42.1.20695594c83eKERNELBASE.dll6.1.7601.18869556363bcc00000050000d1c8179001d0b7192777069eC:\Program Files (x86)\ShopperPro\JSDriver\1.42.1.2069\jsdrv.exeC:\windows\syswow64\KERNELBASE.dll66a791cb-230c-11e5-83ed-3085a911dfca

Error: (07/05/2015 01:44:08 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail4348WindowsMail0:

Error: (07/05/2015 01:03:42 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005, Zugriff verweigert


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {222f2494-1808-4faa-98a2-0ebe6e889936}

Error: (06/23/2015 03:37:42 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {04266C49-D51C-4D55-853C-F90025091567}heim-PC\heimo2 Internet797

Error: (06/13/2015 01:58:29 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Explorer.EXE6.1.7601.1756794801d0a5cfefc26e9f63C:\windows\Explorer.EXE67f5e942-11c3-11e5-8523-3085a911dfca

Error: (05/14/2015 02:48:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_DiagTrack6.1.7600.163854a5bc3c1ntdll.dll6.1.7601.18839553e8bfac000000d000000000006ec127ec01d08e231fba1a8cC:\windows\System32\svchost.exeC:\windows\SYSTEM32\ntdll.dll7a4061fc-fa37-11e4-8415-9f281fb8d13c

Error: (05/13/2015 05:46:59 PM) (Source: MsiInstaller) (EventID: 1024) (User: heim-PC)
Description: Adobe Reader XI (11.0.10) - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011011}1625(NULL)(NULL)(NULL)


CodeIntegrity Errors:
===================================
  Date: 2015-07-06 18:12:19.879
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-06 18:12:19.676
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 30%
Total physical RAM: 4000.13 MB
Available physical RAM: 2797.24 MB
Total Virtual: 7998.46 MB
Available Virtual: 6557.24 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:119.24 GB) (Free:24.8 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:153.76 GB) (Free:101.16 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 0ED6495C)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=100 MB) - (Type=27)
Partition 3: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=153.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

zumindest ploppt nix mehr auf
wie gehts weiter?

frag mich nur warum da so fehlermeldungen drin sind

Alt 08.07.2015, 06:34   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Malware auf laptop - Standard

Malware auf laptop



Im FRST Log?


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.07.2015, 17:37   #10
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



hallo, hier nun das eset-log
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=06b3798edab7ca47a8450d596b3b3a19
# end=init
# utc_time=2015-07-08 02:18:09
# local_time=2015-07-08 04:18:09 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24701
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=06b3798edab7ca47a8450d596b3b3a19
# end=updated
# utc_time=2015-07-08 02:24:21
# local_time=2015-07-08 04:24:21 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=06b3798edab7ca47a8450d596b3b3a19
# engine=24701
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-07-08 04:03:28
# local_time=2015-07-08 06:03:28 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Internet Security'
# compatibility_mode=779 16777213 85 69 1679049 200791898 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 86069 188001258 0 0
# scanned=186023
# found=16
# cleaned=0
# scan_time=5946
sh=171D0DFAD4ABC8BFCFC3DE6AD9EB03DBA9CB60AC ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\heim\AppData\Roaming\OJ0DOeI9ZczAenlZulDQRWlc.vir"
sh=7ACE3DDE03E455A963F2BA7ED27FFA83E5A174E5 ft=1 fh=7fe3cdf43123984c vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\windows\System32\roboot64.exe.vir"
sh=6FA07C781B84151C862A8FACD4E2EFB7D8DA3E2F ft=1 fh=ebf21d2230451b57 vn="Win32/AnyProtect.G evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Users\heim\AppData\Local\nsyA6A3.tmp.vir"
sh=3C6235A2342A488A2DD67B6E26F7BE3A84C43292 ft=0 fh=0000000000000000 vn="Win32/AnyProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Users\heim\AppData\Roaming\AnyProtectEx\swf\swfN4p.swf.vir"
sh=38589E87AC387B691F4F99F0420A49A50AD52995 ft=1 fh=0d68d3f5dc74fddb vn="Win32/Adware.ConvertAd.ST Anwendung" ac=I fn="C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\policyname[1].exe"
sh=C340FA45013AF10B5C805D5FE26A9F416D9B61D1 ft=1 fh=7c5edc47f8f64af0 vn="Variante von Win32/ReImageRepair.J evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\ProtectorPackage2008x64a[1].exe"
sh=42DC06EC8A200BAE34B17A4B51291A99AE09505D ft=1 fh=507d7027e99a1af8 vn="Variante von Win32/ReImageRepair.J evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MUBXT8VK\eFixProPackage1816x64a[1].exe"
sh=AC597FF4CDB2DDBF589DF3B167DB49829DF30F81 ft=1 fh=3993e54b2ba8c468 vn="Variante von Win32/Adware.ConvertAd.RU Anwendung" ac=I fn="C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJ37LJD5\SearchUpdater[1].exe"
sh=C9B5A1754B5F982D4F3A5FEBAF69D94057C22B94 ft=1 fh=c6c034b9b6e0685a vn="Win32/Adware.ConvertAd.RS Anwendung" ac=I fn="C:\Users\heim\AppData\Local\Temp\nsb5DD0.tmp"
sh=DECBA9C3B7915798DD27643DD19B3961C3C6EA50 ft=1 fh=15b2fcd2a7db9a2b vn="Win32/Adware.ConvertAd.RS Anwendung" ac=I fn="C:\Users\heim\AppData\Local\Temp\nsrA603.tmp"
sh=171D0DFAD4ABC8BFCFC3DE6AD9EB03DBA9CB60AC ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI"
sh=171D0DFAD4ABC8BFCFC3DE6AD9EB03DBA9CB60AC ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj"
sh=8311C2D49795BE91FA048DC4A7706C88BDCB2E6D ft=1 fh=a2aaf26cbe320875 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\Downloads\Download Ordner\Firefox - CHIP-Installer.exe"
sh=DD6D02337A58CA79E058A597DD612CBCD437C77D ft=1 fh=38a55163f2ae98a7 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\Downloads\Download Ordner\GoldWave - CHIP-Installer.exe"
sh=1293C7D8A7C3F4A76B98E28C5F86754D8A9118E8 ft=1 fh=d4f80a21c7a1d02d vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\Downloads\Download Ordner\LightShot - CHIP-Installer.exe"
sh=0187FFEEEFA93217E7302015CE5EF51C13479E92 ft=1 fh=586584b3ecf6ad29 vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung" ac=I fn="C:\Users\heim\Downloads\Download Ordner\rcpsetup_3335_ggde1.exe"
         
und der security-check
Code:
ATTFilter
 Results of screen317's Security Check version 1.004  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Flash Player 18.0.0.194  
 Adobe Reader XI  
 Mozilla Firefox (39.0) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast ng vbox\AvastVBoxSVC.exe 
 AVAST Software Avast ng ngservice.exe 
 AVAST Software Avast avastui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
ach ja ... die frage mit den fehlermeldungen bezog sich auf das log vom frst

anbei das neue

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by heim (administrator) on HEIM-PC on 08-07-2015 18:17:46
Running from C:\Users\heim\Desktop
Loaded Profiles: heim (Available Profiles: heim)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Opera)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe
(Telefónica) C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnWMI.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(ASUS) C:\Windows\AsScrPro.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2587944 2010-12-31] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-16] (Realtek Semiconductor)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [318080 2011-12-23] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\WLXPGSS.SCR [302448 2011-05-14] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-30] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyServer: [S-1-5-21-2470730896-1678958178-32449436-1000] => http=127.0.0.1:9880
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-15] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-15] (Avast Software s.r.o.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{E37542DC-E8C4-4806-AA8F-BF9E380506DC}: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default
FF SelectedSearchEngine: 
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-24] ()
FF Plugin: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-24] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2470730896-1678958178-32449436-1000: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-11-08]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-12-28]
CHR Extension: (Skype Click to Call) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-12-28]
CHR Extension: (Gmail) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-12-28]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-02-17] (ASUS)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-30] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-30] (Avast Software)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [201080 2011-06-14] (Telefónica)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 avast! Firewall; "C:\Program Files\AVAST Software\Avast\afwServ.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-30] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-30] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-30] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-30] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-30] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-26] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-30] ()
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [256000 2010-08-31] (Huawei Technologies Co., Ltd.)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [204568 2013-10-28] (DEVGURU Co., LTD.(www.devguru.co.kr))
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-30] (Avast Software)
S1 aswKbd; \??\C:\windows\system32\drivers\aswKbd.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\heim\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 18:17 - 2015-07-08 18:19 - 00015149 _____ C:\Users\heim\Desktop\FRST.txt
2015-07-08 07:48 - 2015-07-08 07:48 - 00852662 _____ C:\Users\heim\Desktop\SecurityCheck.exe
2015-07-08 07:30 - 2015-07-08 16:12 - 00000359 _____ C:\Users\heim\AppData\Roaming\sp_data.sys
2015-07-07 18:12 - 2015-07-07 18:12 - 00003638 _____ C:\Users\heim\Desktop\JRT.txt
2015-07-07 18:03 - 2015-07-07 18:03 - 00000207 _____ C:\windows\tweaking.com-regbackup-HEIM-PC-Windows-7-Home-Premium-(64-bit).dat
2015-07-07 18:02 - 2015-07-07 18:02 - 00000000 ____D C:\RegBackup
2015-07-07 17:45 - 2015-07-07 17:47 - 00000000 ____D C:\AdwCleaner
2015-07-07 17:43 - 2015-07-07 17:43 - 02953676 _____ (Malwarebytes Corporation) C:\Users\heim\Desktop\JRT.exe
2015-07-07 17:19 - 2015-07-07 17:19 - 00100036 _____ C:\Users\heim\Desktop\nr 2.txt
2015-07-07 17:12 - 2015-07-07 17:12 - 02244096 _____ C:\Users\heim\Desktop\AdwCleaner_4.207.exe
2015-07-07 16:56 - 2015-07-07 16:56 - 00092625 _____ C:\Users\heim\Desktop\txt malware.txt
2015-07-07 16:15 - 2015-07-07 17:17 - 00113880 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-07 16:15 - 2015-07-07 16:16 - 00001104 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-07-07 16:15 - 2015-07-07 16:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-07 16:15 - 2015-07-07 16:16 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-07 16:15 - 2015-07-07 16:15 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-07 16:15 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-07-07 16:15 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-07-07 16:15 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2015-07-07 16:07 - 2015-07-07 16:07 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\heim\Desktop\mbam-setup-2.1.6.1022.exe
2015-07-07 15:49 - 2015-07-07 19:00 - 00000000 ____D C:\Users\heim\Desktop\Neuer Ordner
2015-07-06 18:29 - 2015-07-06 18:29 - 00024855 _____ C:\ComboFix.txt
2015-07-06 17:59 - 2015-07-06 18:29 - 00000000 ____D C:\Qoobox
2015-07-06 17:59 - 2015-07-06 18:26 - 00000000 ____D C:\windows\erdnt
2015-07-06 17:59 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2015-07-06 17:59 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2015-07-06 17:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2015-07-06 17:42 - 2015-07-06 17:42 - 05631375 ____R (Swearware) C:\Users\heim\Desktop\ComboFix.exe
2015-07-06 17:30 - 2015-07-06 20:35 - 00000736 _____ C:\Users\heim\Desktop\Revo Uninstaller.lnk
2015-07-06 17:30 - 2015-07-06 18:41 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-07-06 17:28 - 2015-07-06 17:28 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\heim\Desktop\revosetup95.exe
2015-07-06 17:01 - 2015-07-06 17:02 - 02112512 _____ (Farbar) C:\Users\heim\Desktop\FRST64.exe
2015-07-06 16:57 - 2015-07-08 18:17 - 00000000 ____D C:\FRST
2015-07-05 17:10 - 2015-07-05 17:10 - 00003146 _____ C:\windows\System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2}
2015-07-05 14:30 - 2015-07-05 14:30 - 00000000 ____D C:\windows\SysWOW64\Flash
2015-07-05 13:43 - 2015-07-05 14:29 - 00000004 _____ C:\windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-07-05 13:40 - 2009-06-10 23:00 - 00000824 _____ C:\windows\system32\Drivers\etc\hp.bak
2015-07-05 13:33 - 2015-07-05 13:33 - 00003140 _____ C:\windows\System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92}
2015-07-05 13:25 - 2015-07-05 20:26 - 00000000 ____D C:\Program Files (x86)\baidu
2015-07-05 13:25 - 2015-07-05 14:06 - 00000000 ____D C:\Users\heim\AppData\Local\Unity
2015-07-05 03:06 - 2015-07-05 03:06 - 00000000 ____D C:\Users\heim\AppData\Roaming\WinRAR
2015-06-23 19:26 - 2015-06-23 19:27 - 00262144 _____ C:\windows\Minidump\062315-40419-01.dmp
2015-06-10 21:47 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-10 21:47 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-10 21:47 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-10 21:47 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-10 21:47 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-10 21:47 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-10 21:47 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-10 21:47 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-10 21:47 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-10 21:47 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-10 21:47 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 21:47 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-10 21:47 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-10 21:47 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-10 21:47 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-10 21:47 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-10 21:47 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-10 21:47 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-10 21:47 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-10 21:47 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-10 21:47 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-10 21:47 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-10 21:47 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-10 21:47 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-10 21:47 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-10 21:47 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-10 21:47 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-10 21:47 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-10 21:46 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-10 21:46 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-10 21:46 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-10 21:46 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-10 21:46 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-10 21:46 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-10 21:46 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 21:46 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-10 21:46 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-10 21:46 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-10 21:46 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-10 21:46 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-10 21:46 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-10 21:46 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-10 21:46 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-10 21:44 - 2015-06-10 21:44 - 00000000 ____D C:\Users\heim\AppData\Local\GWX
2015-06-10 08:15 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-10 08:15 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-10 08:15 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-10 08:15 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-10 08:15 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-10 08:15 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-10 08:10 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-10 08:10 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-10 08:10 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-10 08:10 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-10 08:10 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-10 08:10 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-10 08:10 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-10 08:10 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-10 08:10 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-10 08:10 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:09 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-10 08:09 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-10 08:09 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 17:35 - 2012-11-03 19:58 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-07-08 16:27 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-08 16:27 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-08 16:19 - 2012-07-11 07:52 - 02034289 _____ C:\windows\WindowsUpdate.log
2015-07-08 16:17 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\NDF
2015-07-08 16:12 - 2015-03-26 19:06 - 00065536 _____ C:\windows\system32\Ikeext.etl
2015-07-08 16:12 - 2012-11-08 22:34 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2015-07-08 16:11 - 2014-05-27 12:22 - 00057790 _____ C:\windows\setupact.log
2015-07-08 16:11 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-07-07 17:43 - 2014-03-20 19:42 - 00000000 ____D C:\Users\heim\Documents\Lightshot
2015-07-07 17:15 - 2014-06-13 11:32 - 00168008 _____ C:\windows\PFRO.log
2015-07-07 17:14 - 2012-07-11 08:02 - 00001828 _____ C:\windows\system32\ServiceFilter.ini
2015-07-07 17:13 - 2009-07-14 05:20 - 00000000 ____D C:\windows\tracing
2015-07-07 17:13 - 2009-07-14 05:20 - 00000000 ____D C:\windows\L2Schemas
2015-07-07 17:10 - 2014-06-13 11:29 - 00000000 ____D C:\temp
2015-07-06 18:29 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-06 18:22 - 2009-07-14 04:34 - 00000215 _____ C:\windows\system.ini
2015-07-06 07:37 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-07-05 17:40 - 2014-03-15 09:57 - 00000000 ____D C:\Users\heim\AppData\Local\Windows Live
2015-07-05 17:37 - 2014-04-14 11:44 - 00000000 ____D C:\Users\heim\Downloads\Download Ordner
2015-07-05 17:36 - 2012-11-03 19:11 - 00000000 ____D C:\Users\heim
2015-07-05 17:35 - 2013-07-01 19:28 - 00000000 ____D C:\Users\heim\AppData\Roaming\vlc
2015-07-05 17:23 - 2012-11-03 19:13 - 00002213 _____ C:\Users\heim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-05 17:23 - 2012-11-03 19:12 - 00060056 _____ C:\Users\heim\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-05 17:22 - 2009-07-14 06:45 - 00271440 _____ C:\windows\system32\FNTCACHE.DAT
2015-07-05 17:15 - 2013-12-19 20:07 - 00001125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2015-07-05 17:15 - 2013-12-19 20:07 - 00001113 _____ C:\Users\Public\Desktop\Opera.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001945 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001933 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-05 16:47 - 2012-07-11 08:02 - 00002246 _____ C:\windows\system32\AutoRunFilter.ini
2015-07-05 13:57 - 2012-11-03 19:12 - 00000000 ____D C:\ASUS.DAT
2015-07-05 13:56 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ___HD C:\windows\system32\GroupPolicy
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\GroupPolicy
2015-07-05 13:36 - 2015-04-06 19:27 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieBrowserModeList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieUserList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieSiteList
2015-07-05 11:59 - 2015-03-20 11:39 - 00000000 ____D C:\Users\heim\Downloads\neue Bilder
2015-07-05 03:17 - 2013-03-01 02:24 - 49785856 ___SH C:\Users\heim\Downloads\Thumbs.db
2015-07-04 11:09 - 2013-11-16 14:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-01 18:46 - 2015-03-10 08:46 - 00000000 ____D C:\Users\heim\Downloads\PT Items
2015-07-01 00:03 - 2015-01-03 00:43 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-26 22:33 - 2012-11-08 22:34 - 00442264 _____ (Avast Software s.r.o.) C:\windows\system32\Drivers\aswsp.sys
2015-06-25 21:46 - 2014-06-03 10:35 - 00003850 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1387476437
2015-06-25 21:46 - 2013-12-19 20:07 - 00000000 ____D C:\Program Files (x86)\Opera
2015-06-24 21:34 - 2015-06-03 19:48 - 02501632 _____ C:\Users\heim\Downloads\AutoFeedPet.dll
2015-06-24 21:34 - 2015-06-03 19:48 - 00000080 _____ C:\Users\heim\Downloads\AutoPetFeed.ini
2015-06-24 17:35 - 2012-11-03 19:58 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 17:35 - 2012-11-03 19:58 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 17:35 - 2012-11-03 19:58 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-23 19:26 - 2013-06-28 09:29 - 00000000 ____D C:\windows\Minidump
2015-06-23 13:30 - 2012-11-28 19:11 - 00300704 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2015-06-11 07:36 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-10 21:49 - 2011-02-19 06:24 - 00699666 _____ C:\windows\system32\perfh007.dat
2015-06-10 21:49 - 2011-02-19 06:24 - 00149774 _____ C:\windows\system32\perfc007.dat
2015-06-10 21:49 - 2009-07-14 07:13 - 01620612 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-10 21:40 - 2014-12-10 17:25 - 00000000 ____D C:\windows\system32\appraiser
2015-06-10 21:40 - 2014-05-06 19:39 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-10 08:31 - 2013-07-30 21:43 - 00000000 ____D C:\windows\system32\MRT
2015-06-10 08:24 - 2012-12-15 23:02 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI
2015-04-14 18:28 - 2015-04-14 18:28 - 0004387 _____ () C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj
2015-07-08 07:30 - 2015-07-08 16:12 - 0000359 _____ () C:\Users\heim\AppData\Roaming\sp_data.sys
2014-02-08 21:09 - 2014-02-15 16:44 - 0004608 _____ () C:\Users\heim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-05-17 21:55 - 2013-05-17 21:55 - 0007600 _____ () C:\Users\heim\AppData\Local\Resmon.ResmonCfg
2014-03-18 20:56 - 2014-03-18 20:56 - 0000003 _____ () C:\Users\heim\AppData\Local\updater.log
2014-03-18 20:56 - 2015-04-22 22:32 - 0000424 _____ () C:\Users\heim\AppData\Local\UserProducts.xml
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2012-07-11 08:06 - 2012-07-11 08:07 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-11 08:05 - 2012-07-11 08:06 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-11 08:05 - 2012-07-11 08:05 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

Some files in TEMP:
====================
C:\Users\heim\AppData\Local\Temp\Uninstall.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2012-12-15 16:58

==================== End of log ============================
         
--- --- ---



und add
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by heim at 2015-07-08 18:19:59
Running from C:\Users\heim\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2470730896-1678958178-32449436-500 - Administrator - Disabled)
Gast (S-1-5-21-2470730896-1678958178-32449436-501 - Limited - Disabled)
heim (S-1-5-21-2470730896-1678958178-32449436-1000 - Administrator - Enabled) => C:\Users\heim
HomeGroupUser$ (S-1-5-21-2470730896-1678958178-32449436-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 1.2.0117.08443 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.2.0117.08443 - Alcor Micro Corp.) Hidden
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.4.0 - Asmedia Technology)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.23 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{C944B4C5-1C4D-4D95-8AC0-7CEF13914131}) (Version: 1.1.1 - ASUSTeK Computer Inc.)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.29 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version:  - )
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0015 - ASUS)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.2.2218 - AVAST Software)
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ETDWare PS/2-X64 8.0.5.1_WHQL (HKLM\...\Elantech) (Version: 8.0.5.1 - ELAN Microelectronic Corp.)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
globalupdate Helper (x32 Version: 1.3.25.0 - globalupdate Inc.) Hidden <==== ATTENTION
GoldWave v5.70 (HKLM-x32\...\GoldWave v5.70) (Version: 5.70 - GoldWave Inc.)
HUAWEI DataCard Driver 4.20.12.00 (HKLM-x32\...\HUAWEI DataCard Driver) (Version: 4.20.12.00 - Huawei technologies Co., Ltd.)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.2.0 - ASUS)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2559 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K-Lite Codec Pack 6.0.4 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 6.0.4 - )
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft_VC100_CRT_x86 (HKLM-x32\...\{6FDDB201-2CA0-42BD-973F-7B2C4A61EA3F}) (Version: 1.0.0 - Microsoft)
Mobile Connection Manager (HKLM-x32\...\o2DE) (Version: 8.7.6.756 - Mobile Connection Manager)
Mozilla Firefox 39.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera Stable 27.0.1689.69 (HKLM-x32\...\Opera 27.0.1689.69) (Version: 27.0.1689.69 - Opera Software ASA)
Opera Stable 30.0.1835.88 (HKLM-x32\...\Opera 30.0.1835.88) (Version: 30.0.1835.88 - Opera Software)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6454 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Sonic Focus (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.0.0.4 - Synopsys )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.25 - ASUS)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

26-06-2015 22:35:17 Windows Update
30-06-2015 20:26:20 Windows Update
05-07-2015 13:03:46 Windows Defender Checkpoint
07-07-2015 17:54:24 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {239A44F7-C294-4BAE-A4CB-FC595122DF94} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {3AB1D35B-7556-4758-8E6E-70E07A42A81D} - System32\Tasks\Opera scheduled Autoupdate 1387476437 => C:\Program Files (x86)\Opera\launcher.exe [2015-06-19] (Opera Software)
Task: {4C530808-A026-4AD0-9C95-83AB3DEA98BE} - System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92} => pcalua.exe -a C:\Users\heim\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=fsf
Task: {82B0E997-C24E-4F84-8C77-7C7F26770EAE} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-06-18] (Avast Software s.r.o.)
Task: {8AFDB4C6-4DDB-4E70-B8A5-D24900FBB121} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2011-12-23] (ASUSTek Computer Inc.)
Task: {9E7D1913-E5AB-45E8-BE89-FB1CCEBD897F} - System32\Tasks\Abelssoft\Updater scan => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe
Task: {A695FEF2-384D-492E-9D6D-46464B085A61} - System32\Tasks\{174BFC56-A48B-455A-8E81-8392AA3DB977} => pcalua.exe -a "C:\Program Files (x86)\HQPro-2\Uninstall.exe" -c /fcp=1
Task: {BCA0EEE8-1D79-4FD1-A4A8-AD41533BB761} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {C0C3857F-917E-4E38-8CF7-1772C3E39F70} - System32\Tasks\{BD981D4C-113D-4EC4-AA60-5D5BC9856D48} => pcalua.exe -a E:\setup.exe -d E:\
Task: {C22DF40F-B208-468F-88DB-3052A6083248} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2470730896-1678958178-32449436-1000
Task: {E2D1356A-C8EC-4BF9-BD54-BF7B5C6A5B49} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {EF293D69-6D5A-4D95-803A-4FACB600CB2D} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {F7F9AFFE-18B3-4865-825B-9B87C6612E9D} - System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2} => pcalua.exe -a C:\Users\heim\AppData\Roaming\mystartsearch\UninstallManager.exe -c  -ptid=cmi
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2015-04-30 23:57 - 2015-04-30 23:57 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-30 23:57 - 2015-04-30 23:57 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-07-07 21:49 - 2015-07-07 21:49 - 02956288 _____ () C:\Program Files\AVAST Software\Avast\defs\15070701\algo.dll
2015-07-08 16:12 - 2015-07-08 16:12 - 02956288 _____ () C:\Program Files\AVAST Software\Avast\defs\15070800\algo.dll
2012-02-21 23:49 - 2012-02-21 23:49 - 00009216 ____R () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2007-07-12 20:11 - 2007-07-12 20:11 - 01163264 ____R () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2015-03-15 15:23 - 2015-03-15 15:23 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0C65EA0E
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6
AlternateDataStreams: C:\ProgramData\Temp:2077FAC7
AlternateDataStreams: C:\ProgramData\Temp:2487D1DA
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:2CFBE2D1
AlternateDataStreams: C:\ProgramData\Temp:3487C53E
AlternateDataStreams: C:\ProgramData\Temp:373C6DC2
AlternateDataStreams: C:\ProgramData\Temp:3C6860C5
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:4D348522
AlternateDataStreams: C:\ProgramData\Temp:561568A4
AlternateDataStreams: C:\ProgramData\Temp:5D458568
AlternateDataStreams: C:\ProgramData\Temp:61FEC5E3
AlternateDataStreams: C:\ProgramData\Temp:661DC753
AlternateDataStreams: C:\ProgramData\Temp:66FC2E6F
AlternateDataStreams: C:\ProgramData\Temp:6DA3BBF2
AlternateDataStreams: C:\ProgramData\Temp:77846FFE
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:7A2101AB
AlternateDataStreams: C:\ProgramData\Temp:880F0FEF
AlternateDataStreams: C:\ProgramData\Temp:89A5891E
AlternateDataStreams: C:\ProgramData\Temp:8AD1F2E0
AlternateDataStreams: C:\ProgramData\Temp:A3E39C6A
AlternateDataStreams: C:\ProgramData\Temp:A7964713
AlternateDataStreams: C:\ProgramData\Temp:A7BB14DF
AlternateDataStreams: C:\ProgramData\Temp:AC57032B
AlternateDataStreams: C:\ProgramData\Temp:B285A50E
AlternateDataStreams: C:\ProgramData\Temp:C605E0E1
AlternateDataStreams: C:\ProgramData\Temp:D20FFA63
AlternateDataStreams: C:\ProgramData\Temp:D254266B
AlternateDataStreams: C:\ProgramData\Temp:D696AA12
AlternateDataStreams: C:\ProgramData\Temp:EDE28CFC
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9
AlternateDataStreams: C:\ProgramData\Temp:F2AF86D9
AlternateDataStreams: C:\ProgramData\Temp:F5E30F6A
AlternateDataStreams: C:\ProgramData\Temp:F9EDCFB0
AlternateDataStreams: C:\ProgramData\Temp:FF747CFB

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\heim\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AmIcoSinglun64 => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\windows\AsScrPro.exe
MSCONFIG\startupreg: ASUSWebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe /S
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{FF49DD24-D861-447C-8B62-C247C592F108}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{09777654-8C15-4ABC-9667-CAD46477425F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EB43558E-7BDE-4F6F-B2C8-18A383D38275}] => (Allow) E:\o2CD.exe
FirewallRules: [{38A6AB2C-E23D-4761-A6F6-00C82EAF92FF}] => (Allow) E:\o2CD.exe
FirewallRules: [{E794458F-1D1E-4AF6-A7AE-0F54D325ACAF}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5B59A7D8-8AA3-49CF-B979-98BDD4454107}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{75F4D85B-063F-4305-A9A8-B567DD984A84}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\GpUpdate.exe
FirewallRules: [{75107957-3C9E-4D04-B81C-5888BB420551}] => (Allow) C:\IQIYI Video\GeePlayer\GeePlayer.exe
FirewallRules: [{16FD5971-9A80-4736-9C6C-FBBC3BD5E679}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{EDAA62A0-05C7-46C0-80FD-ECE6880E6BB0}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{811B123D-D2BC-4266-9CF5-F95F26AEC8DF}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{98FE9F2C-C0AC-4676-A266-3FB5E113B033}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{7BBCE827-457A-42CB-AF42-A008AFE1946B}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe
FirewallRules: [{53B53BCF-640D-4364-9998-B307FC0B679E}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{6A878C36-EE3B-4617-9255-69268942F586}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{17FC3DC2-E819-49E9-AA76-9897DDD85B54}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{79A55BB3-FBC7-4A2B-88B6-3876E0E0BAF0}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{0F7C238A-FAE3-4B3B-A975-85FCC2F73B94}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/08/2015 06:05:35 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:18:03 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:17:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 08:21:08 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 08:20:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 5.7.2015.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1348

Startzeit: 01d0b7fc02e89ce7

Endzeit: 5

Anwendungspfad: C:\Users\heim\Downloads\FRST64.exe

Berichts-ID: 7bf3fe0d-23ef-11e5-8e23-3085a911dfca


System errors:
=============
Error: (07/08/2015 04:24:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/08/2015 04:24:14 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\heim\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/08/2015 04:24:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/08/2015 04:24:13 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\heim\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/08/2015 04:24:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/08/2015 04:24:13 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\heim\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/08/2015 04:22:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/08/2015 04:22:09 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\heim\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/08/2015 04:22:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/08/2015 04:22:08 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\heim\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


Microsoft Office:
=========================
Error: (07/08/2015 06:05:35 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (07/08/2015 04:18:03 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:17:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 08:21:08 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 08:20:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Downloads\esetsmartinstaller_deu.exe

Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe5.7.2015.1134801d0b7fc02e89ce75C:\Users\heim\Downloads\FRST64.exe7bf3fe0d-23ef-11e5-8e23-3085a911dfca


CodeIntegrity Errors:
===================================
  Date: 2015-07-06 18:12:19.879
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-06 18:12:19.676
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 38%
Total physical RAM: 4000.13 MB
Available physical RAM: 2449.84 MB
Total Virtual: 7998.46 MB
Available Virtual: 6023.79 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:119.24 GB) (Free:24.27 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:153.76 GB) (Free:101.16 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 0ED6495C)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=100 MB) - (Type=27)
Partition 3: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=153.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

avast hab ich direkt aktualisiert

Alt 09.07.2015, 08:13   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Malware auf laptop - Standard

Malware auf laptop



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\policyname[1].exe

C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\ProtectorPackage2008x64a[1].exe

C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MUBXT8VK\eFixProPackage1816x64a[1].exe

C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJ37LJD5\SearchUpdater[1].exe

C:\Users\heim\AppData\Local\Temp\nsb5DD0.tmp

C:\Users\heim\AppData\Local\Temp\nsrA603.tmp

C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI

C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj

C:\Users\heim\Downloads\Download Ordner\Firefox - CHIP-Installer.exe

C:\Users\heim\Downloads\Download Ordner\GoldWave - CHIP-Installer.exe

C:\Users\heim\Downloads\Download Ordner\LightShot - CHIP-Installer.exe

C:\Users\heim\Downloads\Download Ordner\rcpsetup_3335_ggde1.exe

RemoveProxy:
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Downloadverhalten überdenken:
CHIP-Installer - was ist das? - Anleitungen



Frisches FRST log bitte. Noch Probleme? Die Errormeldungen im FRST Log sind normal
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.07.2015, 15:39   #12
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



ah ok also nichts böses

na dann werkel ich mal deiner anweisung folgend weiter

wie gewünscht hier das fixlog

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by heim at 2015-07-09 16:22:08 Run:1
Running from C:\Users\heim\Desktop
Loaded Profiles: heim (Available Profiles: heim)
Boot Mode: Normal
==============================================

fixlist content:
*****************
C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\policyname[1].exe

C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\ProtectorPackage2008x64a[1].exe

C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MUBXT8VK\eFixProPackage1816x64a[1].exe

C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJ37LJD5\SearchUpdater[1].exe

C:\Users\heim\AppData\Local\Temp\nsb5DD0.tmp

C:\Users\heim\AppData\Local\Temp\nsrA603.tmp

C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI

C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj

C:\Users\heim\Downloads\Download Ordner\Firefox - CHIP-Installer.exe

C:\Users\heim\Downloads\Download Ordner\GoldWave - CHIP-Installer.exe

C:\Users\heim\Downloads\Download Ordner\LightShot - CHIP-Installer.exe

C:\Users\heim\Downloads\Download Ordner\rcpsetup_3335_ggde1.exe

RemoveProxy:
Emptytemp:
         
*****************

C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\policyname[1].exe => moved successfully.
C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EELRPBO1\ProtectorPackage2008x64a[1].exe => moved successfully.
C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MUBXT8VK\eFixProPackage1816x64a[1].exe => moved successfully.
C:\Users\heim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJ37LJD5\SearchUpdater[1].exe => moved successfully.
C:\Users\heim\AppData\Local\Temp\nsb5DD0.tmp => moved successfully.
C:\Users\heim\AppData\Local\Temp\nsrA603.tmp => moved successfully.
C:\Users\heim\AppData\Roaming\2HAhsuB1i7xI => moved successfully.
C:\Users\heim\AppData\Roaming\SeqWT5EZg6zTRzh7Wj => moved successfully.
C:\Users\heim\Downloads\Download Ordner\Firefox - CHIP-Installer.exe => moved successfully.
C:\Users\heim\Downloads\Download Ordner\GoldWave - CHIP-Installer.exe => moved successfully.
C:\Users\heim\Downloads\Download Ordner\LightShot - CHIP-Installer.exe => moved successfully.
C:\Users\heim\Downloads\Download Ordner\rcpsetup_3335_ggde1.exe => moved successfully.

========= RemoveProxy: =========

"HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value removed successfully
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully


========= End of RemoveProxy: =========

EmptyTemp: => 497.9 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 16:22:55 ====
         
das frische frst

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by heim (administrator) on HEIM-PC on 09-07-2015 16:27:59
Running from C:\Users\heim\Desktop
Loaded Profiles: heim (Available Profiles: heim)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Opera)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe
(Telefónica) C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnWMI.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\APRP\aprp.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.2.1.1\Lightshot.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2587944 2010-12-31] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-16] (Realtek Semiconductor)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [318080 2011-12-23] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\WLXPGSS.SCR [302448 2011-05-14] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-30] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2470730896-1678958178-32449436-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-15] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-15] (Avast Software s.r.o.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{E37542DC-E8C4-4806-AA8F-BF9E380506DC}: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\heim\AppData\Roaming\Mozilla\Firefox\Profiles\xdo2ksgv.default
FF SelectedSearchEngine: 
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_18_0_0_203.dll [2015-07-08] ()
FF Plugin: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_203.dll [2015-07-08] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2470730896-1678958178-32449436-1000: @iqiyi.com/npWebPlayer -> C:\IQIYI Video\LStyle\npWebPlayer.dll No File
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-11-08]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-12-28]
CHR Extension: (Skype Click to Call) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-12-28]
CHR Extension: (Gmail) - C:\Users\heim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-12-28]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-02-17] (ASUS)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-30] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-30] (Avast Software)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [201080 2011-06-14] (Telefónica)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 avast! Firewall; "C:\Program Files\AVAST Software\Avast\afwServ.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-30] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-30] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-30] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-30] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-30] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-26] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-30] ()
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [256000 2010-08-31] (Huawei Technologies Co., Ltd.)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [204568 2013-10-28] (DEVGURU Co., LTD.(www.devguru.co.kr))
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-30] (Avast Software)
S1 aswKbd; \??\C:\windows\system32\drivers\aswKbd.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\heim\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-09 16:27 - 2015-07-09 16:29 - 00015136 _____ C:\Users\heim\Desktop\FRST.txt
2015-07-08 07:48 - 2015-07-08 07:48 - 00852662 _____ C:\Users\heim\Desktop\SecurityCheck.exe
2015-07-08 07:30 - 2015-07-09 16:25 - 00000387 _____ C:\Users\heim\AppData\Roaming\sp_data.sys
2015-07-07 18:03 - 2015-07-07 18:03 - 00000207 _____ C:\windows\tweaking.com-regbackup-HEIM-PC-Windows-7-Home-Premium-(64-bit).dat
2015-07-07 18:02 - 2015-07-07 18:02 - 00000000 ____D C:\RegBackup
2015-07-07 17:45 - 2015-07-07 17:47 - 00000000 ____D C:\AdwCleaner
2015-07-07 17:43 - 2015-07-07 17:43 - 02953676 _____ (Malwarebytes Corporation) C:\Users\heim\Desktop\JRT.exe
2015-07-07 17:12 - 2015-07-07 17:12 - 02244096 _____ C:\Users\heim\Desktop\AdwCleaner_4.207.exe
2015-07-07 16:15 - 2015-07-07 17:17 - 00113880 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-07 16:15 - 2015-07-07 16:16 - 00001104 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-07-07 16:15 - 2015-07-07 16:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-07 16:15 - 2015-07-07 16:16 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-07 16:15 - 2015-07-07 16:15 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-07 16:15 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-07-07 16:15 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-07-07 16:15 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2015-07-07 16:07 - 2015-07-07 16:07 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\heim\Desktop\mbam-setup-2.1.6.1022.exe
2015-07-07 15:49 - 2015-07-08 18:24 - 00000000 ____D C:\Users\heim\Desktop\Neuer Ordner
2015-07-06 18:29 - 2015-07-06 18:29 - 00024855 _____ C:\ComboFix.txt
2015-07-06 17:59 - 2015-07-06 18:29 - 00000000 ____D C:\Qoobox
2015-07-06 17:59 - 2015-07-06 18:26 - 00000000 ____D C:\windows\erdnt
2015-07-06 17:59 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2015-07-06 17:59 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2015-07-06 17:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2015-07-06 17:59 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2015-07-06 17:42 - 2015-07-06 17:42 - 05631375 ____R (Swearware) C:\Users\heim\Desktop\ComboFix.exe
2015-07-06 17:30 - 2015-07-06 20:35 - 00000736 _____ C:\Users\heim\Desktop\Revo Uninstaller.lnk
2015-07-06 17:30 - 2015-07-06 18:41 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-07-06 17:28 - 2015-07-06 17:28 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\heim\Desktop\revosetup95.exe
2015-07-06 17:01 - 2015-07-06 17:02 - 02112512 _____ (Farbar) C:\Users\heim\Desktop\FRST64.exe
2015-07-06 16:57 - 2015-07-09 16:28 - 00000000 ____D C:\FRST
2015-07-05 17:10 - 2015-07-05 17:10 - 00003146 _____ C:\windows\System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2}
2015-07-05 14:30 - 2015-07-05 14:30 - 00000000 ____D C:\windows\SysWOW64\Flash
2015-07-05 13:43 - 2015-07-05 14:29 - 00000004 _____ C:\windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-07-05 13:40 - 2009-06-10 23:00 - 00000824 _____ C:\windows\system32\Drivers\etc\hp.bak
2015-07-05 13:33 - 2015-07-05 13:33 - 00003140 _____ C:\windows\System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92}
2015-07-05 13:25 - 2015-07-05 20:26 - 00000000 ____D C:\Program Files (x86)\baidu
2015-07-05 13:25 - 2015-07-05 14:06 - 00000000 ____D C:\Users\heim\AppData\Local\Unity
2015-07-05 03:06 - 2015-07-05 03:06 - 00000000 ____D C:\Users\heim\AppData\Roaming\WinRAR
2015-06-23 19:26 - 2015-06-23 19:27 - 00262144 _____ C:\windows\Minidump\062315-40419-01.dmp
2015-06-10 21:47 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-10 21:47 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-10 21:47 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-10 21:47 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-10 21:47 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-10 21:47 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-10 21:47 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-10 21:47 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-10 21:47 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-10 21:47 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-10 21:47 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-10 21:47 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-10 21:47 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 21:47 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-10 21:47 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-10 21:47 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-10 21:47 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-10 21:47 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-10 21:47 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-10 21:47 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-10 21:47 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-10 21:47 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-10 21:47 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-10 21:47 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-10 21:47 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-10 21:47 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-10 21:47 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-10 21:47 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-10 21:47 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-10 21:47 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-10 21:47 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-10 21:47 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-10 21:47 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-10 21:47 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-10 21:47 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-10 21:46 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-10 21:46 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-10 21:46 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-10 21:46 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-10 21:46 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-10 21:46 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-10 21:46 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 21:46 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-10 21:46 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-10 21:46 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-10 21:46 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-10 21:46 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-10 21:46 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-10 21:46 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-10 21:46 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-10 21:44 - 2015-06-10 21:44 - 00000000 ____D C:\Users\heim\AppData\Local\GWX
2015-06-10 08:15 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-10 08:15 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-10 08:15 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-10 08:15 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-10 08:15 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-10 08:15 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-10 08:15 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-10 08:15 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-10 08:15 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-10 08:10 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-10 08:10 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-10 08:10 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-10 08:10 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-10 08:10 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-10 08:10 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-10 08:10 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-10 08:10 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-10 08:10 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-10 08:10 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-10 08:10 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-10 08:10 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-10 08:10 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-10 08:10 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-10 08:10 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-10 08:10 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-10 08:10 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:10 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:09 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-10 08:09 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-10 08:09 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-09 16:28 - 2012-07-11 07:52 - 02067436 _____ C:\windows\WindowsUpdate.log
2015-07-09 16:27 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\NDF
2015-07-09 16:25 - 2015-03-26 19:06 - 00065536 _____ C:\windows\system32\Ikeext.etl
2015-07-09 16:25 - 2014-05-27 12:22 - 00057958 _____ C:\windows\setupact.log
2015-07-09 16:25 - 2012-11-08 22:34 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2015-07-09 16:25 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-07-09 16:24 - 2014-06-13 11:32 - 00169542 _____ C:\windows\PFRO.log
2015-07-09 16:24 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-09 16:24 - 2009-07-14 06:45 - 00018512 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-09 16:22 - 2014-04-14 11:44 - 00000000 ____D C:\Users\heim\Downloads\Download Ordner
2015-07-09 07:35 - 2012-11-03 19:58 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-07-09 00:34 - 2013-03-01 02:24 - 49800704 ___SH C:\Users\heim\Downloads\Thumbs.db
2015-07-08 20:13 - 2015-03-20 11:39 - 00000000 ____D C:\Users\heim\Downloads\neue Bilder
2015-07-08 18:34 - 2012-11-03 19:58 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-07-08 18:34 - 2012-11-03 19:58 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-08 18:34 - 2012-11-03 19:58 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-07-07 17:43 - 2014-03-20 19:42 - 00000000 ____D C:\Users\heim\Documents\Lightshot
2015-07-07 17:14 - 2012-07-11 08:02 - 00001828 _____ C:\windows\system32\ServiceFilter.ini
2015-07-07 17:13 - 2009-07-14 05:20 - 00000000 ____D C:\windows\tracing
2015-07-07 17:13 - 2009-07-14 05:20 - 00000000 ____D C:\windows\L2Schemas
2015-07-07 17:10 - 2014-06-13 11:29 - 00000000 ____D C:\temp
2015-07-06 18:29 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-06 18:22 - 2009-07-14 04:34 - 00000215 _____ C:\windows\system.ini
2015-07-06 07:37 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-07-05 17:40 - 2014-03-15 09:57 - 00000000 ____D C:\Users\heim\AppData\Local\Windows Live
2015-07-05 17:36 - 2012-11-03 19:11 - 00000000 ____D C:\Users\heim
2015-07-05 17:35 - 2013-07-01 19:28 - 00000000 ____D C:\Users\heim\AppData\Roaming\vlc
2015-07-05 17:23 - 2012-11-03 19:13 - 00002213 _____ C:\Users\heim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-05 17:23 - 2012-11-03 19:12 - 00060056 _____ C:\Users\heim\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-05 17:22 - 2009-07-14 06:45 - 00271440 _____ C:\windows\system32\FNTCACHE.DAT
2015-07-05 17:15 - 2013-12-19 20:07 - 00001125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2015-07-05 17:15 - 2013-12-19 20:07 - 00001113 _____ C:\Users\Public\Desktop\Opera.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001945 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-05 17:15 - 2012-11-03 19:29 - 00001933 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-05 16:47 - 2012-07-11 08:02 - 00002246 _____ C:\windows\system32\AutoRunFilter.ini
2015-07-05 13:57 - 2012-11-03 19:12 - 00000000 ____D C:\ASUS.DAT
2015-07-05 13:56 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ___HD C:\windows\system32\GroupPolicy
2015-07-05 13:53 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\GroupPolicy
2015-07-05 13:36 - 2015-04-06 19:27 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieBrowserModeList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieUserList
2015-07-05 13:36 - 2014-06-13 11:30 - 00000000 __SHD C:\Users\heim\AppData\Local\EmieSiteList
2015-07-04 11:09 - 2013-11-16 14:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-01 18:46 - 2015-03-10 08:46 - 00000000 ____D C:\Users\heim\Downloads\PT Items
2015-07-01 00:03 - 2015-01-03 00:43 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-26 22:33 - 2012-11-08 22:34 - 00442264 _____ (Avast Software s.r.o.) C:\windows\system32\Drivers\aswsp.sys
2015-06-25 21:46 - 2014-06-03 10:35 - 00003850 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1387476437
2015-06-25 21:46 - 2013-12-19 20:07 - 00000000 ____D C:\Program Files (x86)\Opera
2015-06-24 21:34 - 2015-06-03 19:48 - 02501632 _____ C:\Users\heim\Downloads\AutoFeedPet.dll
2015-06-24 21:34 - 2015-06-03 19:48 - 00000080 _____ C:\Users\heim\Downloads\AutoPetFeed.ini
2015-06-23 19:26 - 2013-06-28 09:29 - 00000000 ____D C:\windows\Minidump
2015-06-23 13:30 - 2012-11-28 19:11 - 00300704 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2015-06-11 07:36 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-10 21:49 - 2011-02-19 06:24 - 00699666 _____ C:\windows\system32\perfh007.dat
2015-06-10 21:49 - 2011-02-19 06:24 - 00149774 _____ C:\windows\system32\perfc007.dat
2015-06-10 21:49 - 2009-07-14 07:13 - 01620612 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-10 21:40 - 2014-12-10 17:25 - 00000000 ____D C:\windows\system32\appraiser
2015-06-10 21:40 - 2014-05-06 19:39 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-10 08:31 - 2013-07-30 21:43 - 00000000 ____D C:\windows\system32\MRT
2015-06-10 08:24 - 2012-12-15 23:02 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-07-08 07:30 - 2015-07-09 16:25 - 0000387 _____ () C:\Users\heim\AppData\Roaming\sp_data.sys
2014-02-08 21:09 - 2014-02-15 16:44 - 0004608 _____ () C:\Users\heim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-05-17 21:55 - 2013-05-17 21:55 - 0007600 _____ () C:\Users\heim\AppData\Local\Resmon.ResmonCfg
2014-03-18 20:56 - 2014-03-18 20:56 - 0000003 _____ () C:\Users\heim\AppData\Local\updater.log
2014-03-18 20:56 - 2015-04-22 22:32 - 0000424 _____ () C:\Users\heim\AppData\Local\UserProducts.xml
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2012-07-11 08:06 - 2012-07-11 08:07 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-11 08:05 - 2012-07-11 08:06 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-11 08:05 - 2012-07-11 08:05 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2012-12-15 16:58

==================== End of log ============================
         
--- --- ---


und das add dazu
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by heim at 2015-07-09 16:31:01
Running from C:\Users\heim\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2470730896-1678958178-32449436-500 - Administrator - Disabled)
Gast (S-1-5-21-2470730896-1678958178-32449436-501 - Limited - Disabled)
heim (S-1-5-21-2470730896-1678958178-32449436-1000 - Administrator - Enabled) => C:\Users\heim
HomeGroupUser$ (S-1-5-21-2470730896-1678958178-32449436-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.203 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 1.2.0117.08443 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.2.0117.08443 - Alcor Micro Corp.) Hidden
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.4.0 - Asmedia Technology)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.23 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{C944B4C5-1C4D-4D95-8AC0-7CEF13914131}) (Version: 1.1.1 - ASUSTeK Computer Inc.)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.29 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version:  - )
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0015 - ASUS)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.2.2218 - AVAST Software)
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ETDWare PS/2-X64 8.0.5.1_WHQL (HKLM\...\Elantech) (Version: 8.0.5.1 - ELAN Microelectronic Corp.)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
globalupdate Helper (x32 Version: 1.3.25.0 - globalupdate Inc.) Hidden <==== ATTENTION
GoldWave v5.70 (HKLM-x32\...\GoldWave v5.70) (Version: 5.70 - GoldWave Inc.)
HUAWEI DataCard Driver 4.20.12.00 (HKLM-x32\...\HUAWEI DataCard Driver) (Version: 4.20.12.00 - Huawei technologies Co., Ltd.)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.2.0 - ASUS)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2559 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K-Lite Codec Pack 6.0.4 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 6.0.4 - )
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft_VC100_CRT_x86 (HKLM-x32\...\{6FDDB201-2CA0-42BD-973F-7B2C4A61EA3F}) (Version: 1.0.0 - Microsoft)
Mobile Connection Manager (HKLM-x32\...\o2DE) (Version: 8.7.6.756 - Mobile Connection Manager)
Mozilla Firefox 39.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera Stable 27.0.1689.69 (HKLM-x32\...\Opera 27.0.1689.69) (Version: 27.0.1689.69 - Opera Software ASA)
Opera Stable 30.0.1835.88 (HKLM-x32\...\Opera 30.0.1835.88) (Version: 30.0.1835.88 - Opera Software)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6454 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Sonic Focus (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.0.0.4 - Synopsys )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.25 - ASUS)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

26-06-2015 22:35:17 Windows Update
30-06-2015 20:26:20 Windows Update
05-07-2015 13:03:46 Windows Defender Checkpoint
07-07-2015 17:54:24 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {239A44F7-C294-4BAE-A4CB-FC595122DF94} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {3AB1D35B-7556-4758-8E6E-70E07A42A81D} - System32\Tasks\Opera scheduled Autoupdate 1387476437 => C:\Program Files (x86)\Opera\launcher.exe [2015-06-19] (Opera Software)
Task: {4C530808-A026-4AD0-9C95-83AB3DEA98BE} - System32\Tasks\{9E18BA26-7E6A-418D-96BD-E68C0076EE92} => pcalua.exe -a C:\Users\heim\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=fsf
Task: {82B0E997-C24E-4F84-8C77-7C7F26770EAE} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-06-18] (Avast Software s.r.o.)
Task: {8AFDB4C6-4DDB-4E70-B8A5-D24900FBB121} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2011-12-23] (ASUSTek Computer Inc.)
Task: {9E7D1913-E5AB-45E8-BE89-FB1CCEBD897F} - System32\Tasks\Abelssoft\Updater scan => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe
Task: {A695FEF2-384D-492E-9D6D-46464B085A61} - System32\Tasks\{174BFC56-A48B-455A-8E81-8392AA3DB977} => pcalua.exe -a "C:\Program Files (x86)\HQPro-2\Uninstall.exe" -c /fcp=1
Task: {BCA0EEE8-1D79-4FD1-A4A8-AD41533BB761} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-07-08] (Adobe Systems Incorporated)
Task: {C0C3857F-917E-4E38-8CF7-1772C3E39F70} - System32\Tasks\{BD981D4C-113D-4EC4-AA60-5D5BC9856D48} => pcalua.exe -a E:\setup.exe -d E:\
Task: {C22DF40F-B208-468F-88DB-3052A6083248} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2470730896-1678958178-32449436-1000
Task: {E2D1356A-C8EC-4BF9-BD54-BF7B5C6A5B49} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {EF293D69-6D5A-4D95-803A-4FACB600CB2D} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {F7F9AFFE-18B3-4865-825B-9B87C6612E9D} - System32\Tasks\{6368F055-AE95-4C9A-A9B6-62F204BA47D2} => pcalua.exe -a C:\Users\heim\AppData\Roaming\mystartsearch\UninstallManager.exe -c  -ptid=cmi
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2015-04-30 23:57 - 2015-04-30 23:57 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-30 23:57 - 2015-04-30 23:57 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-07-08 18:28 - 2015-07-08 18:28 - 02956288 _____ () C:\Program Files\AVAST Software\Avast\defs\15070801\algo.dll
2012-02-21 23:49 - 2012-02-21 23:49 - 00009216 ____R () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2007-07-12 20:11 - 2007-07-12 20:11 - 01163264 ____R () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2015-03-15 15:23 - 2015-03-15 15:23 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0C65EA0E
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6
AlternateDataStreams: C:\ProgramData\Temp:2077FAC7
AlternateDataStreams: C:\ProgramData\Temp:2487D1DA
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:2CFBE2D1
AlternateDataStreams: C:\ProgramData\Temp:3487C53E
AlternateDataStreams: C:\ProgramData\Temp:373C6DC2
AlternateDataStreams: C:\ProgramData\Temp:3C6860C5
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:4D348522
AlternateDataStreams: C:\ProgramData\Temp:561568A4
AlternateDataStreams: C:\ProgramData\Temp:5D458568
AlternateDataStreams: C:\ProgramData\Temp:61FEC5E3
AlternateDataStreams: C:\ProgramData\Temp:661DC753
AlternateDataStreams: C:\ProgramData\Temp:66FC2E6F
AlternateDataStreams: C:\ProgramData\Temp:6DA3BBF2
AlternateDataStreams: C:\ProgramData\Temp:77846FFE
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:7A2101AB
AlternateDataStreams: C:\ProgramData\Temp:880F0FEF
AlternateDataStreams: C:\ProgramData\Temp:89A5891E
AlternateDataStreams: C:\ProgramData\Temp:8AD1F2E0
AlternateDataStreams: C:\ProgramData\Temp:A3E39C6A
AlternateDataStreams: C:\ProgramData\Temp:A7964713
AlternateDataStreams: C:\ProgramData\Temp:A7BB14DF
AlternateDataStreams: C:\ProgramData\Temp:AC57032B
AlternateDataStreams: C:\ProgramData\Temp:B285A50E
AlternateDataStreams: C:\ProgramData\Temp:C605E0E1
AlternateDataStreams: C:\ProgramData\Temp:D20FFA63
AlternateDataStreams: C:\ProgramData\Temp:D254266B
AlternateDataStreams: C:\ProgramData\Temp:D696AA12
AlternateDataStreams: C:\ProgramData\Temp:EDE28CFC
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9
AlternateDataStreams: C:\ProgramData\Temp:F2AF86D9
AlternateDataStreams: C:\ProgramData\Temp:F5E30F6A
AlternateDataStreams: C:\ProgramData\Temp:F9EDCFB0
AlternateDataStreams: C:\ProgramData\Temp:FF747CFB

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2470730896-1678958178-32449436-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\heim\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AmIcoSinglun64 => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\windows\AsScrPro.exe
MSCONFIG\startupreg: ASUSWebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe /S
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{FF49DD24-D861-447C-8B62-C247C592F108}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{09777654-8C15-4ABC-9667-CAD46477425F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EB43558E-7BDE-4F6F-B2C8-18A383D38275}] => (Allow) E:\o2CD.exe
FirewallRules: [{38A6AB2C-E23D-4761-A6F6-00C82EAF92FF}] => (Allow) E:\o2CD.exe
FirewallRules: [{E794458F-1D1E-4AF6-A7AE-0F54D325ACAF}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5B59A7D8-8AA3-49CF-B979-98BDD4454107}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{75F4D85B-063F-4305-A9A8-B567DD984A84}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\GpUpdate.exe
FirewallRules: [{75107957-3C9E-4D04-B81C-5888BB420551}] => (Allow) C:\IQIYI Video\GeePlayer\GeePlayer.exe
FirewallRules: [{16FD5971-9A80-4736-9C6C-FBBC3BD5E679}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{EDAA62A0-05C7-46C0-80FD-ECE6880E6BB0}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{811B123D-D2BC-4266-9CF5-F95F26AEC8DF}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{98FE9F2C-C0AC-4676-A266-3FB5E113B033}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{7BBCE827-457A-42CB-AF42-A008AFE1946B}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe
FirewallRules: [{53B53BCF-640D-4364-9998-B307FC0B679E}] => (Allow) C:\Users\heim\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{6A878C36-EE3B-4617-9255-69268942F586}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{17FC3DC2-E819-49E9-AA76-9897DDD85B54}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{79A55BB3-FBC7-4A2B-88B6-3876E0E0BAF0}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{0F7C238A-FAE3-4B3B-A975-85FCC2F73B94}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/08/2015 06:05:35 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:18:03 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:17:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 08:21:08 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/08/2015 08:20:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 5.7.2015.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1348

Startzeit: 01d0b7fc02e89ce7

Endzeit: 5

Anwendungspfad: C:\Users\heim\Downloads\FRST64.exe

Berichts-ID: 7bf3fe0d-23ef-11e5-8e23-3085a911dfca


System errors:
=============
Error: (07/09/2015 04:25:42 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.5
registriert werden. Der Computer mit IP-Adresse 192.168.1.1 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (07/09/2015 04:25:25 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
aswKbd

Error: (07/09/2015 04:25:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "avast! Firewall" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/09/2015 04:12:09 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
aswKbd

Error: (07/09/2015 04:11:53 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "avast! Firewall" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/09/2015 07:27:52 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
aswKbd

Error: (07/09/2015 07:27:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "avast! Firewall" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/08/2015 04:24:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/08/2015 04:24:14 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\heim\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/08/2015 04:24:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275


Microsoft Office:
=========================
Error: (07/08/2015 06:05:35 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (07/08/2015 04:18:03 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:18:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:17:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 04:16:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 08:21:08 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Desktop\esetsmartinstaller_deu.exe

Error: (07/08/2015 08:20:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\heim\Downloads\esetsmartinstaller_deu.exe

Error: (07/06/2015 04:58:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe5.7.2015.1134801d0b7fc02e89ce75C:\Users\heim\Downloads\FRST64.exe7bf3fe0d-23ef-11e5-8e23-3085a911dfca


CodeIntegrity Errors:
===================================
  Date: 2015-07-06 18:12:19.879
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-06 18:12:19.676
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 51%
Total physical RAM: 4000.13 MB
Available physical RAM: 1948.89 MB
Total Virtual: 7998.46 MB
Available Virtual: 5907.52 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:119.24 GB) (Free:24.64 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:153.76 GB) (Free:101.16 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 0ED6495C)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=100 MB) - (Type=27)
Partition 3: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=153.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---


Geht es noch weiter? Falls nicht, bedanke ich mich jetzt hier schon mal ganz herzlich bei dir?

Alt 10.07.2015, 08:02   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Malware auf laptop - Standard

Malware auf laptop



Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren .
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.07.2015, 13:35   #14
verdammte
 
Malware auf laptop - Standard

Malware auf laptop



Alles erledigt
Ganz lieben Dank an Dich

Ich bin begeistert, dass Ihr mit diesem Forum solch Problemen auf den Pelz rückt.
Auf jeden fall werd ich mir Deine Ratschläge hinter die Ohren schreiben

Lg Maria

Alt 11.07.2015, 11:24   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Malware auf laptop - Standard

Malware auf laptop



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Malware auf laptop
adware, antivirus, baidu, browser, computer, downloader, failed, firefox 39.0, flash player, google, home, homepage, iexplore.exe, installation, installmanager.exe, malware, mozilla, newtab, object, programm, realtek, registry, security, services.exe, software, svchost.exe, system, teredo, viren, windows, ytdownloader




Ähnliche Themen: Malware auf laptop


  1. Malware.trace auf dem Laptop- wie entfernen
    Log-Analyse und Auswertung - 30.04.2015 (1)
  2. Viren, Malware usw. vom Laptop entfernen
    Plagegeister aller Art und deren Bekämpfung - 19.12.2014 (5)
  3. Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam
    Log-Analyse und Auswertung - 03.11.2014 (19)
  4. Windows 7: Laptop läuft langsam. Versteckte Malware?
    Log-Analyse und Auswertung - 21.04.2014 (5)
  5. Windows 7: Malware auf Laptop
    Log-Analyse und Auswertung - 13.01.2014 (9)
  6. [Verdacht] Virus, Malware etc. - Laptop langsam
    Plagegeister aller Art und deren Bekämpfung - 13.01.2014 (9)
  7. Trojaner und Malware auf meinem Laptop! Malwarebytes Anti-Malware hat 733 aufgespuert
    Plagegeister aller Art und deren Bekämpfung - 12.12.2013 (19)
  8. Malware(?) auf dem Laptop...roter Smiley in der Tasktleiste!
    Log-Analyse und Auswertung - 01.12.2013 (7)
  9. Laptop-Absturz - Blue Screen -> Malware?
    Plagegeister aller Art und deren Bekämpfung - 19.06.2013 (17)
  10. Malware- /Sicherheitscheck bei Laptop ohne Symptome
    Log-Analyse und Auswertung - 04.06.2013 (12)
  11. Laptop extrem langsam - Malware oder einfach altersschwäche?
    Log-Analyse und Auswertung - 11.04.2012 (7)
  12. TR/Spy.Banker.Gen2 und andere Malware auf meinem laptop gefunden
    Log-Analyse und Auswertung - 02.04.2012 (3)
  13. Malware, verstecke Objekte -> Laptop verseucht
    Log-Analyse und Auswertung - 07.11.2011 (29)
  14. Kaspersiky findet Malware und Laptop lahmt..
    Log-Analyse und Auswertung - 25.11.2010 (1)
  15. Laptop spinnt nach Standby - Malware?
    Plagegeister aller Art und deren Bekämpfung - 23.10.2010 (1)
  16. Angebliche Malware auf dem Laptop
    Plagegeister aller Art und deren Bekämpfung - 21.06.2010 (5)
  17. Laptop auch infiziert, Logfile nach Malwarebytes Anti Malware
    Plagegeister aller Art und deren Bekämpfung - 22.08.2008 (9)

Zum Thema Malware auf laptop - Seit einem Download hat mein avast viren und malware auf meinem laptop gefunden Jetzt bin ich auf eure Seite gestoßen und hoffe, ihr könnt mir helfen hier schonmal der erste - Malware auf laptop...
Archiv
Du betrachtest: Malware auf laptop auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.