Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Anti Malwarebytes lässt sich nicht mehr installieren

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.09.2016, 01:52   #1
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Hallo, ich kann Anti Malewarebytes nicht installieren. Kein Zugriff. Ich hatte im Juni eine Erpresser Virus eingefangen, weiß aber nicht durch was. Konnte den Virus aber entfernen weiß aber nicht mehr wie der hieß oder ob ich da noch etwas dazu finden kann. Nur seither lässt sich malewarebytes nicht mehr inst..
Hab mit FRST einen Scan gemacht. Hier die logs.
Danke

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 31-08-2016
Ran by Admin (administrator) on ADMIN-PC (03-09-2016 09:56:22)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro
Loaded Profiles: Admin & UpdatusUser (Available Profiles: Admin & UpdatusUser & Guest)
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) Language: Englisch (USA)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IObit) C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 6\CyberGhost.Service.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(IObit) C:\Program Files\IObit\IObit Malware Fighter\IMF.exe
(IObit) C:\Program Files\IObit\IObit Malware Fighter\IMFTips.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Advanced Micro Devices Inc.) C:\Program Files\AMD\ATI.ACE\Core-Static\MOM.exe
(Advanced Micro Devices Inc.) C:\Program Files\AMD\ATI.ACE\Core-Static\CCC.exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [9107104 2016-09-01] (AVAST Software)
HKLM\...\Run: [StartCCC] => C:\Program Files\AMD\ATI.ACE\Core-Static\x86\CLIStart.exe [748744 2015-10-19] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [IObit Malware Fighter] => C:\Program Files\IObit\IObit Malware Fighter\IMF.exe [6003488 2016-08-05] (IObit)
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner.exe [6854360 2016-08-06] (Piriform Ltd)
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2015-01-12] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2016-08-30] (AVAST Software)
BootExecute: autocheck autochk *  
GroupPolicyUsers\S-1-5-21-3638998829-643590200-863451022-1001\User: Restriction <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{523ED92C-5E3E-41E7-B899-657A4BD55EBB}: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{A84CF2BE-4B2D-462C-B841-4BE81AFC73B7}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{B7FD0084-6155-46AD-A4A3-E6EAAB4B1FA4}: [DhcpNameServer] 192.168.254.254 192.168.254.254

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3638998829-643590200-863451022-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3638998829-643590200-863451022-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope value is missing
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll [2012-02-14] (Advanced Micro Devices)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_40\bin\ssv.dll [2015-03-25] (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2016-08-30] (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-25] (Oracle Corporation)
Toolbar: HKLM - No Name - {120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n7ovz2d9.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-03] ()
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-25] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Extension: (No Name) - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n7ovz2d9.default\extensions\ascsurfingprotection@iobit.com [not found]
FF Extension: (No Name) - C:\Program Files\IObit Apps Toolbar\FF [not found]
FF Extension: (Recorder Toolbar) - C:\Program Files\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2} [2015-07-21] [not signed]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: (Avast Online Security) - C:\Program Files\AVAST Software\Avast\WebRep\FF [2016-08-30]
FF HKLM\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Extension: (Avast SafePrice) - C:\Program Files\AVAST Software\Avast\SafePrice\FF [2016-08-30]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HomePage: Default -> hxxp://google.de/
CHR StartupUrls: Default -> "hxxp://google.de/"
CHR DefaultSearchKeyword: Default -> google.com.ph
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Easy Auto Refresh) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc [2016-08-15]
CHR Extension: (Google*Übersetzer) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2015-11-17]
CHR Extension: (Google Präsentationen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (Google Tabellen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Whatshop) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fgompabffjkokhbmiekkmbeodcfpcjop [2015-04-18]
CHR Extension: (Google Docs Offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (SimilarWeb - Website Ranking and Insights) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hoklmmgfnpapgjgcpechhaamimifchmp [2016-04-19]
CHR Extension: (Lightshot (Screenshot Tool)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mbniclmhobmnbdlbpiphghaielnnpgdp [2016-05-21]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Internet Speed Booster 2) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\odhamimojfifikhbhhhcmaekhkinpmge [2016-08-30]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM\...\Chrome\Extension: [daanglpcpkjjlkhcbladppjphglbigam] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [284872 2015-10-19] (Advanced Micro Devices, Inc.)
S3 AntiRansomwareService; C:\Program Files\AntiRansomware2.0\arservice.exe [91160 2013-07-05] (Trend Micro Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [197128 2016-08-30] (AVAST Software)
R2 CG6Service; C:\Program Files\CyberGhost 6\CyberGhost.Service.exe [71728 2016-08-18] (CyberGhost S.R.L)
R2 IMFservice; C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe [1600288 2016-07-26] (IObit)
S2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [3046688 2016-07-29] (IObit)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdhub30; C:\Windows\System32\DRIVERS\amdhub30.sys [86752 2016-08-30] (Advanced Micro Devices, INC.)
R0 amdide; C:\Windows\System32\DRIVERS\amdide.sys [11944 2016-08-30] (Advanced Micro Devices Inc.)
R3 amdxhc; C:\Windows\System32\DRIVERS\amdxhc.sys [179936 2016-08-30] (Advanced Micro Devices, INC.)
R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\i386\AODDriver2.sys [50400 2014-02-11] (Advanced Micro Devices)
S3 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [34008 2016-08-30] (AVAST Software)
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [35096 2016-08-30] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [92256 2016-08-30] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [91232 2016-08-30] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [60424 2016-08-30] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [735352 2016-08-30] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [434144 2016-08-30] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [118664 2016-08-30] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [224616 2016-08-30] (AVAST Software)
R0 fsbts; C:\Windows\System32\Drivers\fsbts.sys [62160 2016-07-11] ()
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 GUSBootStartup; C:\Windows\System32\drivers\GUSBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO32.SYS [23840 2016-08-30] (REALiX(tm))
R3 IMFFilter; C:\Program Files\IObit\IObit Malware Fighter\Drivers\win7_x86\IMFFilter.sys [21184 2016-04-01] (IObit)
R1 KbHook; C:\Program Files\AntiRansomware2.0\hookdriver32.sys [15776 2013-06-08] (<company name here>)
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [48280 2014-12-29] (Visicom Media Inc.)
S3 massfilter; C:\Windows\System32\drivers\massfilter.sys [9216 2012-05-11] (MBB Incorporated)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv.sys [30488 2014-12-29] (Visicom Media Inc.)
R3 RegFilter; C:\Program Files\IObit\IObit Malware Fighter\drivers\win7_x86\regfilter.sys [32288 2016-07-27] (IObit.com)
R3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [23040 2016-04-21] (The OpenVPN Project)
S3 vvftav303; C:\Windows\System32\drivers\vvftav303.sys [480128 2007-06-23] (Vimicro Corporation)
S3 ZTEusbnet; C:\Windows\System32\DRIVERS\ZTEusbnet.sys [134144 2012-05-11] (ZTE Corporation)
S3 amdiox86; system32\DRIVERS\amdiox86.sys [X]
S3 catchme; \??\C:\Users\Admin\AppData\Local\Temp\catchme.sys [X]
S4 PxHelp20;  [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 ZSMC0303; System32\Drivers\usbVM303.sys [X]
S3 ZTEusbvoice; system32\DRIVERS\ZTEusbvoice.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-03 09:31 - 2016-09-03 09:56 - 00000000 ____D C:\Users\Admin\Desktop\Maleware-Vir-Pro
2016-09-02 16:52 - 2016-09-02 16:57 - 00000000 ____D C:\Users\Admin\AppData\Local\UmmyVideoDownloader
2016-09-02 16:52 - 2016-09-02 16:52 - 00001202 _____ C:\Users\Public\Desktop\UmmyVideoDownloader.lnk
2016-09-02 16:52 - 2016-09-02 16:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UmmyVideoDownloader
2016-09-02 09:56 - 2016-09-02 11:13 - 00000000 ____D C:\Users\Admin\Downloads\shexview
2016-09-02 08:08 - 2016-09-02 08:08 - 00020838 _____ C:\ComboFix.txt
2016-09-02 07:54 - 2011-06-26 14:45 - 00256000 _____ C:\Windows\PEV.exe
2016-09-02 07:54 - 2010-11-08 01:20 - 00208896 _____ C:\Windows\MBR.exe
2016-09-02 07:54 - 2009-04-20 12:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00098816 _____ C:\Windows\sed.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00080412 _____ C:\Windows\grep.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00068096 _____ C:\Windows\zip.exe
2016-09-02 07:53 - 2016-09-02 08:08 - 00000000 ____D C:\Qoobox
2016-09-02 07:52 - 2016-09-02 08:06 - 00000000 ____D C:\Windows\erdnt
2016-09-02 07:46 - 2016-09-02 07:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ProductData
2016-09-02 07:44 - 2016-09-02 07:46 - 00000000 ____D C:\ProgramData\ProductData
2016-09-02 07:28 - 2016-09-03 09:56 - 00000000 ____D C:\FRST
2016-09-02 07:19 - 2016-09-02 07:19 - 01610560 _____ (Malwarebytes) C:\Users\Admin\Downloads\JRT.exe
2016-09-02 07:06 - 2016-09-02 07:12 - 00000000 ____D C:\AdwCleaner
2016-09-02 07:06 - 2016-09-02 07:06 - 03826240 _____ C:\Users\Admin\Downloads\AdwCleaner_6.010.exe
2016-09-02 06:56 - 2016-09-02 06:56 - 02030536 _____ (Bleeping Computer, LLC) C:\Users\Admin\Downloads\rkill.com
2016-09-01 22:43 - 2016-09-02 09:41 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-09-01 22:43 - 2016-09-02 09:18 - 00170200 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-09-01 22:40 - 2016-09-02 09:13 - 00094936 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-09-01 22:19 - 2016-09-01 22:19 - 00388608 _____ (Trend Micro Inc.) C:\Users\Admin\Downloads\HijackThis.exe
2016-09-01 21:48 - 2016-09-01 22:00 - 22851472 _____ (Malwarebytes ) C:\Users\Admin\Downloads\mbam-setup-2.2.1.1043.exe
2016-09-01 21:28 - 2016-09-01 21:39 - 00000000 ____D C:\Program Files\Plumbytes Software
2016-08-30 11:19 - 2016-08-30 11:19 - 39721488 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 25059344 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atioglxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 22327312 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl12cl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 19592208 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmdag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 14310936 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticaldd.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 05138448 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 03471376 _____ C:\Windows\system32\atiumdva.cap
2016-08-30 11:19 - 2016-08-30 11:19 - 01004064 _____ C:\Windows\system32\amdocl_as32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00807464 _____ C:\Windows\system32\amdocl_ld32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00663856 _____ C:\Windows\system32\atiapfxx.blb
2016-08-30 11:19 - 2016-08-30 11:19 - 00394264 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiapfxx.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00380432 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmpag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 00303640 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODE.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00212496 _____ C:\Windows\system32\clinfo.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00209944 _____ C:\Windows\system32\amdgfxinfo32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00198168 _____ C:\Windows\system32\atieah32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00173072 _____ (AMD) C:\Windows\system32\atitmmxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00166936 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atigktxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00151568 _____ C:\Windows\system32\hsa-thunk.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00128752 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdhcp32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00126480 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00124112 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00110104 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00099344 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiglpxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00098328 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00068120 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00060952 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalrt.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00057880 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00053784 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODCLI.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00052248 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\ati2erec.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00047128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00037904 _____ (AMD) C:\Windows\system32\atimuixx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00012816 _____ (Microsoft Corporation) C:\Windows\system32\detoured.dll
2016-08-30 11:18 - 2016-08-30 11:18 - 00771328 _____ (Realtek ) C:\Windows\system32\Drivers\Rt86win7.sys
2016-08-30 11:18 - 2016-08-30 11:18 - 00085616 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp32.dll
2016-08-30 11:17 - 2016-08-30 11:17 - 00179936 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdxhc.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00086752 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdhub30.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00011944 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\Drivers\amdide.sys
2016-08-30 11:09 - 2016-09-02 08:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 3
2016-08-30 11:09 - 2016-08-30 11:09 - 00023840 _____ (REALiX(tm)) C:\Windows\system32\Drivers\HWiNFO32.SYS
2016-08-30 11:09 - 2016-08-30 11:09 - 00000000 ____D C:\Windows\IObit
2016-08-30 10:49 - 2016-08-30 10:49 - 00319760 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2016-08-30 10:49 - 2016-08-30 10:49 - 00053208 _____ (AVAST Software) C:\Windows\avastSS.scr
2016-08-30 08:59 - 2016-08-30 08:59 - 00009287 _____ C:\Users\Admin\Desktop\regen.xlsx
2016-08-29 18:16 - 2012-05-11 15:55 - 00134144 _____ (ZTE Corporation) C:\Windows\system32\Drivers\ZTEusbnet.sys
2016-08-29 18:16 - 2012-05-11 15:55 - 00009216 _____ (MBB Incorporated) C:\Windows\system32\Drivers\massfilter.sys
2016-08-29 18:15 - 2016-08-29 18:15 - 00001951 _____ C:\Users\Public\Desktop\3G Mobile Hotspot.lnk
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3G Mobile Hotspot
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\Program Files\3G Mobile Hotspot
2016-08-29 16:20 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbnmea.sys
2016-08-29 16:19 - 2016-08-29 17:03 - 00005068 _____ C:\Windows\system32\Language.ini
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\Z_Drivers
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\SupportZTE
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbser6k.sys
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbmdm6k.sys
2016-08-29 15:05 - 2016-08-29 18:15 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2016-08-29 15:05 - 2016-08-29 15:05 - 00000000 ____D C:\Program Files\Hotspot
2016-08-25 22:40 - 2016-08-25 22:40 - 00000000 ____D C:\Program Files\Sun
2016-08-25 22:39 - 2016-08-25 22:39 - 00000000 ____D C:\Users\Admin\Desktop\Sun ODF Plugin for Microsoft Office 3.2 (en-US) Installation Files
2016-08-24 09:57 - 2016-08-25 02:51 - 00000000 ____D C:\Users\Admin\AppData\Local\CyberGhost
2016-08-24 09:55 - 2016-08-24 09:56 - 00000000 ____D C:\Program Files\TAP-Windows
2016-08-24 09:54 - 2016-08-24 09:57 - 00000000 ____D C:\Program Files\CyberGhost 6
2016-08-24 09:54 - 2016-08-24 09:54 - 00001881 _____ C:\Users\Admin\Desktop\CyberGhost 6.lnk
2016-08-24 09:54 - 2016-08-24 09:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 6
2016-08-22 08:12 - 2016-08-22 08:12 - 00000000 ____D C:\$GlaryQuarantine
2016-08-22 07:16 - 2016-08-22 07:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2016-08-21 18:21 - 2016-08-21 18:26 - 00017794 _____ C:\Users\Admin\Desktop\lot.xlsx
2016-08-21 10:38 - 2016-08-21 10:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseScore 2
2016-08-19 18:54 - 2016-08-22 07:23 - 00000000 ____D C:\ProgramData\Glarysoft
2016-08-19 18:54 - 2016-08-19 18:54 - 00001182 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malware Hunter.lnk
2016-08-19 18:54 - 2016-08-19 18:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glarysoft
2016-08-19 18:53 - 2016-08-19 18:53 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUSBootStartup.sys
2016-08-19 18:53 - 2016-08-19 18:53 - 00000000 ____D C:\Program Files\Glarysoft
2016-08-19 18:50 - 2016-08-28 06:36 - 00000000 ____D C:\Program Files\Glary Utilities 5
2016-08-19 18:50 - 2016-08-23 05:52 - 00000000 ____D C:\Users\Admin\AppData\Roaming\GlarySoft
2016-08-19 18:50 - 2016-08-19 18:53 - 00002219 _____ C:\GUDownLoaddebug.txt
2016-08-19 18:50 - 2016-08-19 18:50 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUBootStartup.sys
2016-08-19 18:50 - 2016-08-19 18:50 - 00001050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\DiskDefrag
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5
2016-08-19 17:10 - 2016-08-19 17:10 - 00000000 ____D C:\Program Files\Microsoft Games
2016-08-17 06:15 - 2016-07-08 23:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-08-15 13:50 - 2016-08-15 13:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\www.shadowexplorer.com
2016-08-14 15:30 - 2016-08-14 15:30 - 00014909 _____ C:\Windows\system32\bitstakdecrypter-log.txt
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\UpdatusUser\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Admin\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\UpdatusUser\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Super Mario World
2016-08-12 11:53 - 2016-08-21 12:07 - 00000000 ____D C:\Users\Admin\Desktop\Musikpro
2016-08-12 08:23 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Apple Computer
2016-08-12 08:12 - 2016-09-02 07:21 - 00000000 ____D C:\Users\Admin\AppData\Roaming\IObit
2016-08-12 08:12 - 2016-09-02 07:21 - 00000000 ____D C:\Program Files\IObit
2016-08-12 08:12 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\LocalLow\IObit
2016-08-12 08:12 - 2016-08-12 08:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Malware Fighter
2016-08-12 08:12 - 2016-08-12 08:12 - 00000000 ____D C:\Program Files\Common Files\IObit
2016-08-12 08:11 - 2016-09-02 07:21 - 00000000 ____D C:\ProgramData\IObit
2016-08-12 08:11 - 2016-08-12 08:11 - 00000000 ____D C:\ProgramData\{BE2ACE5C-32B7-4777-9BDF-ECF87CDAB705}
2016-08-11 23:22 - 2016-08-11 23:22 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001105 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001093 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00000000 ____D C:\Program Files\Security Task Manager
2016-08-11 13:47 - 2016-08-11 13:47 - 00001105 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-08-11 13:46 - 2016-08-11 13:46 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2016-08-11 13:17 - 2016-08-11 13:17 - 00000000 ____D C:\Program Files\BearShare
2016-08-11 01:23 - 2016-09-03 05:17 - 00065536 _____ C:\Windows\system32\spu_storage.bin
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\ProgramData\ATI
2016-08-11 00:49 - 2016-08-11 00:49 - 00000000 _____ C:\Windows\ativpsrm.bin
2016-08-11 00:45 - 2016-08-11 00:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:40 - 2014-02-17 00:23 - 00048352 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\usbfilter.sys
2016-08-11 00:38 - 2016-08-11 00:38 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2016-08-11 00:28 - 2016-08-11 00:46 - 00000000 ____D C:\Program Files\AMD
2016-08-10 23:44 - 2016-08-02 22:08 - 00346312 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-08-10 23:44 - 2016-08-02 14:03 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-08-10 23:44 - 2016-08-02 14:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-08-10 23:44 - 2016-08-02 13:54 - 20343808 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-08-10 23:44 - 2016-08-02 13:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-08-10 23:44 - 2016-08-02 13:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-08-10 23:44 - 2016-08-02 13:47 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-08-10 23:44 - 2016-08-02 13:45 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-08-10 23:44 - 2016-08-02 13:44 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-08-10 23:44 - 2016-08-02 13:42 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-08-10 23:44 - 2016-08-02 13:41 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-08-10 23:44 - 2016-08-02 13:36 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-08-10 23:44 - 2016-08-02 13:33 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-08-10 23:44 - 2016-08-02 13:29 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-08-10 23:44 - 2016-08-02 13:28 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-08-10 23:44 - 2016-08-02 13:26 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-08-10 23:44 - 2016-08-02 13:25 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-08-10 23:44 - 2016-08-02 13:24 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-08-10 23:44 - 2016-08-02 13:22 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-08-10 23:44 - 2016-08-02 13:21 - 04608000 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-08-10 23:44 - 2016-08-02 13:16 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-08-10 23:44 - 2016-08-02 13:15 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-08-10 23:44 - 2016-08-02 13:14 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-08-10 23:44 - 2016-08-02 13:11 - 13808128 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-08-10 23:44 - 2016-08-02 12:56 - 02393088 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-08-10 23:44 - 2016-08-02 12:53 - 01316352 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-08-10 23:44 - 2016-08-02 12:51 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-08-10 22:46 - 2016-07-08 23:22 - 00137960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-08-10 22:46 - 2016-07-08 23:22 - 00067304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-08-10 22:46 - 2016-07-08 23:16 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00251392 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-08-10 22:46 - 2016-07-08 22:55 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-08-10 22:46 - 2016-07-08 22:53 - 02399232 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-08-10 22:46 - 2016-07-08 22:50 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-08-10 22:46 - 2016-07-08 22:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-08-10 22:46 - 2016-07-08 22:50 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\AMD
2016-08-10 22:05 - 2016-08-10 22:05 - 00000000 ____D C:\Program Files\AMD APP
2016-08-10 22:03 - 2016-08-10 22:03 - 00000000 ____D C:\ProgramData\AMD
2016-08-10 22:02 - 2016-08-11 00:42 - 00000000 ____D C:\Program Files\ATI Technologies
2016-08-10 22:02 - 2016-08-10 22:02 - 00000000 ____D C:\Program Files\ATI
2016-08-10 20:12 - 2016-08-10 20:12 - 00058187 _____ C:\Users\Admin\Documents\ADMIN-PC.txt
2016-08-10 19:29 - 2016-08-10 19:29 - 00000000 ____D C:\Program Files\DIFX
2016-08-10 18:15 - 2016-08-30 11:18 - 00109648 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst32.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-03 09:31 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-09-03 09:31 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-09-03 09:28 - 2015-02-20 12:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-09-03 09:23 - 2015-01-09 20:43 - 00000882 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-03 09:22 - 2009-07-14 12:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-09-02 08:05 - 2009-07-14 10:04 - 00000215 _____ C:\Windows\system.ini
2016-09-02 08:02 - 2015-04-05 08:46 - 00000000 ____D C:\ProgramData\TEMP
2016-09-02 07:48 - 2015-01-10 06:27 - 00000000 ____D C:\Users\UpdatusUser
2016-09-01 22:43 - 2015-04-17 06:41 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-09-01 18:29 - 2015-01-10 07:57 - 00696932 _____ C:\Windows\system32\perfh007.dat
2016-09-01 18:29 - 2015-01-10 07:57 - 00148900 _____ C:\Windows\system32\perfc007.dat
2016-09-01 18:29 - 2015-01-09 13:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-09-01 18:29 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\inf
2016-08-31 08:06 - 2015-01-09 13:12 - 00000000 ____D C:\Program Files\VideoLAN
2016-08-30 11:19 - 2015-11-20 16:25 - 09500696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atidxx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07919128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdva.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07191408 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 01201504 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00945688 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00678928 _____ (AMD) C:\Windows\system32\coinst_15.20.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00572952 _____ (AMD) C:\Windows\system32\atieclxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00451096 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00267792 _____ (AMD) C:\Windows\system32\atiesrxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00140128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiuxpag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00126712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiu9pag.dll
2016-08-30 10:49 - 2016-07-11 14:35 - 00035096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00735352 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00434144 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00224616 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00118664 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00092256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00091232 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00060424 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2016-08-30 10:49 - 2016-07-11 13:09 - 00034008 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHwid.sys
2016-08-29 18:15 - 2015-01-09 19:34 - 00000000 ____D C:\Windows\system32\SupportAppCB
2016-08-24 13:58 - 2015-04-05 08:49 - 00000000 ____D C:\Users\Admin\AppData\Local\Microsoft Games
2016-08-24 08:52 - 2015-01-10 04:55 - 00000000 ____D C:\Windows\Panther
2016-08-24 08:26 - 2009-07-14 12:53 - 00032656 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-08-21 17:00 - 2015-01-18 07:07 - 00000000 ____D C:\Users\Admin\AppData\Local\Adobe
2016-08-21 17:00 - 2015-01-09 19:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Adobe
2016-08-21 10:57 - 2015-07-01 06:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\MuseScore
2016-08-21 10:38 - 2015-07-01 06:44 - 00000000 ____D C:\Program Files\MuseScore 2
2016-08-20 15:41 - 2015-07-24 18:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Audacity
2016-08-19 22:19 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\rescache
2016-08-19 18:58 - 2016-07-05 05:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Resource Kit Tools
2016-08-19 18:58 - 2015-07-21 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MedienTeam66
2016-08-19 17:11 - 2009-07-14 12:52 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-08-18 23:08 - 2015-07-14 16:44 - 00000000 ____D C:\Users\Admin\AppData\Local\ElevatedDiagnostics
2016-08-12 14:29 - 2015-01-09 13:03 - 00000000 ____D C:\Users\Admin
2016-08-12 14:28 - 2015-01-30 06:27 - 00000000 ____D C:\Users\Guest.Admin-PC
2016-08-12 14:28 - 2015-01-10 06:27 - 00000000 ____D C:\ProgramData\NVIDIA
2016-08-12 14:28 - 2015-01-10 06:24 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-08-12 14:28 - 2009-07-14 15:48 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-08-12 14:28 - 2009-07-14 10:37 - 00000000 ___HD C:\Windows\system32\GroupPolicyUsers
2016-08-12 14:28 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\registration
2016-08-12 11:26 - 2015-01-25 14:47 - 00000000 ____D C:\Windows\Minidump
2016-08-11 18:10 - 2015-01-14 14:44 - 00000000 ____D C:\ProgramData\Package Cache
2016-08-11 13:47 - 2015-10-09 08:03 - 00001117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-08-11 13:47 - 2015-01-09 13:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2016-08-11 07:17 - 2009-07-14 12:33 - 00406072 _____ C:\Windows\system32\FNTCACHE.DAT
2016-08-11 01:15 - 2015-01-10 06:10 - 144884648 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-08-11 01:15 - 2015-01-10 06:10 - 00000000 ____D C:\Windows\system32\MRT
2016-08-10 22:09 - 2015-01-30 06:39 - 00000306 __RSH C:\Users\Admin\ntuser.pol
2016-08-10 19:30 - 2015-06-15 12:05 - 00000000 __SHD C:\Users\Admin\AppData\LocalLow\EmieSiteList
2016-08-10 19:12 - 2015-01-09 20:43 - 00002141 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-08-10 19:12 - 2015-01-09 20:43 - 00002129 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-08-10 18:55 - 2015-01-09 20:43 - 00000886 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-08-10 17:53 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\system32\NDF
2016-08-10 17:11 - 2009-07-14 10:37 - 00000000 __RHD C:\Users\Public\Libraries

==================== Files in the root of some directories =======

2016-07-05 07:56 - 2016-07-06 10:20 - 0000003 _____ () C:\Users\Admin\AppData\Roaming\ispnetkey.dll
2015-07-22 06:42 - 2015-07-22 18:15 - 0001471 _____ () C:\Users\Admin\AppData\Local\RecConfig.xml

==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-08-26 08:22

==================== End of FRST.txt ============================
         
--- --- ---


Hier die Addition

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x86) Version: 31-08-2016
Ran by Admin (03-09-2016 09:56:55)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro
Microsoft Windows 7 Ultimate  Service Pack 1 (X86) (2015-01-09 05:03:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Admin (S-1-5-21-3638998829-643590200-863451022-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3638998829-643590200-863451022-500 - Administrator - Disabled)
Guest (S-1-5-21-3638998829-643590200-863451022-501 - Limited - Disabled) => C:\Users\Guest.Admin-PC
HomeGroupUser$ (S-1-5-21-3638998829-643590200-863451022-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-3638998829-643590200-863451022-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: IObit Malware Fighter (Disabled - Out of date) {4D381C57-3C7A-6F22-07EB-639F49E836D4}
AV: Avast Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: IObit Malware Fighter (Enabled - Up to date) {A751AC20-3B48-5237-898A-78C4436BB78D}
AS: Avast Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3G Mobile Hotspot (HKLM\...\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}) (Version: 1.0.0.1 - ZTE Corporation)
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
Adobe Flash Player 11 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.2.202.235 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{370E3242-3D7D-3F45-A95A-A986CBF0534B}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Avast Free Antivirus (HKLM\...\Avast) (Version: 12.3.2280 - AVAST Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.21 - Piriform)
CyberGhost 6 (HKLM\...\CyberGhost 6_is1) (Version:  - CyberGhost S.R.L.)
Glary Utilities 5.57 (HKLM\...\Glary Utilities 5) (Version: 5.57.0.78 - Glarysoft Ltd)
Google Chrome (HKLM\...\Google Chrome) (Version: 52.0.2743.116 - Google Inc.)
Google Earth (HKLM\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (Version: 1.3.31.5 - Google Inc.) Hidden
HotKeyBind 1.2 (HKLM\...\HotKeyBind_is1) (Version: 1.2 - Marco Barisione)
IObit Malware Fighter 4 (HKLM\...\IObit Malware Fighter_is1) (Version: 4.3 - IObit)
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 40 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
Malware Hunter 1.17.0.31 (HKLM\...\Malware Hunter) (Version: 1.17.0.31 - Glarysoft Ltd)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 48.0 (x86 de) (HKLM\...\Mozilla Firefox 48.0 (x86 de)) (Version: 48.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 48.0 - Mozilla)
MuseScore 2 (HKLM\...\{4F0E15EA-F64C-11E5-9992-E717EA7DB0C8}) (Version: 2.0.3 - Werner Schweer and Others)
NVIDIA Graphics Driver 307.83 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 307.83 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OEM Application Profile (HKLM\...\{ADAED067-B399-069C-3B99-29D93AACA64E}) (Version: 1.00.0000 - Ihr Firmenname)
SafeZone Stable 1.51.2220.53 (Version: 1.51.2220.53 - Avast Software) Hidden
Security Task Manager 2.1g (HKLM\...\Security Task Manager) (Version: 2.1g - Neuber Software)
Sun ODF Plugin for Microsoft Office 3.2 (HKLM\...\{BD136CE7-6666-4273-A056-8D92F8625AAB}) (Version: 3.2.9483 - Sun Microsystems)
Super Mario World (HKLM\...\Super Mario World_is1) (Version:  - GameFabrique)
Surfing Protection (HKLM\...\IObit Surfing Protection_is1) (Version: 1.3 - IObit)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
UmmyVideoDownloader (HKLM\...\{E028DBDA-EEE7-48A0-ADF7-D250589A02C5}_is1) (Version: 1.7.0.2 - ) <==== ATTENTION
Windows Driver Package - Silicon Integrated Systems (uagp35) System  (04/14/2010 7.2.0.1232) (HKLM\...\421AF4FC7DA3FA928071877E7EE33B3D2690C950) (Version: 04/14/2010 7.2.0.1232 - Silicon Integrated Systems)
Windows Resource Kit Tools (HKLM\...\{FA237125-51FF-408C-8BB8-30C2B3DFFF9C}) (Version: 5.2.3790 - Microsoft Corporation)
ZTE Drivers v1.2074.0.5 (HKLM\...\{204694D0-D396-4435-900B-9D8448C4DF3E}) (Version: 1.2074.0.5 - ZTE CORPORATION)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0203C360-7C07-444B-B8BB-601BA3D7CCC6} - System32\Tasks\SafeZone scheduled Autoupdate 1468135072 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-08-09] (Avast Software)
Task: {03600C8E-7CC5-4E22-9195-8517806F5DC5} - System32\Tasks\GlaryInitialize 5 => C:\Program Files\Glary Utilities 5\Initialize.exe [2016-08-05] (Glarysoft Ltd)
Task: {0B76AE3A-C5CD-4526-97C2-8810BA2CA702} - System32\Tasks\GU5SkipUAC => C:\Program Files\Glary Utilities 5\Integrator.exe [2016-08-05] (Glarysoft Ltd)
Task: {40977788-DF4F-41A3-87B2-4DC170359486} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2016-08-30] (AVAST Software)
Task: {416A3F88-1939-4DA6-B4FB-6A82F6A96477} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {BC8E1A49-94C9-4584-A350-3EF39BB0370A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-03] (Adobe Systems Incorporated)
Task: {BF182101-B2F7-48E8-8D2B-D1C7C59C1C85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {C8294674-35A4-4856-879C-3C2616D50D04} - System32\Tasks\GMHSkipUAC => C:\Program Files\Glarysoft\Malware Hunter\MalwareHunter.exe [2016-08-05] (Glarysoft Ltd)
Task: {D326B485-380C-4935-BAE4-1C83A96F8FAB} - System32\Tasks\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {E5693A07-97E6-4640-8CAF-E02E5EF44F65} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-08-06] (Piriform Ltd)
Task: {E65B735E-9387-4681-8E11-1FA4E48276D8} - System32\Tasks\{B41F39D2-89D8-4DA1-AD78-34181857F186} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {EAD2E0FE-55ED-4593-B41C-3127EDBE2860} - System32\Tasks\Games\UpdateCheck_S-1-5-21-3638998829-643590200-863451022-1000

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Public\Desktop\3G Mobile Hotspot.lnk -> C:\Program Files\3G Mobile Hotspot\LaunchWebUI.exe () -> hxxp://m.home

==================== Loaded Modules (Whitelisted) ==============

2016-08-30 10:49 - 2016-08-30 10:49 - 00169064 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2016-09-03 09:23 - 2016-09-03 09:23 - 03080312 _____ () C:\Program Files\AVAST Software\Avast\defs\16090205\algo.dll
2016-08-30 10:49 - 2016-08-30 10:49 - 00482928 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2016-07-11 13:08 - 2016-07-11 13:08 - 48936448 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2016-08-12 08:12 - 2016-03-31 17:57 - 00899872 _____ () C:\Program Files\IObit\IObit Malware Fighter\webres.dll
2016-08-12 08:12 - 2016-03-31 17:57 - 00188704 _____ () C:\Program Files\IObit\IObit Malware Fighter\unrar.dll
2016-08-12 08:12 - 2016-03-31 17:57 - 00151840 _____ () C:\Program Files\IObit\IObit Malware Fighter\zlibwapi.dll
2016-08-12 08:12 - 2016-03-31 17:57 - 00625440 _____ () C:\Program Files\IObit\IObit Malware Fighter\ProductStatistics.dll
2016-08-12 08:12 - 2016-03-31 17:57 - 00355616 _____ () C:\Program Files\IObit\IObit Malware Fighter\madExcept_.bpl
2016-08-12 08:12 - 2016-03-31 17:57 - 00190240 _____ () C:\Program Files\IObit\IObit Malware Fighter\madBasic_.bpl
2016-08-12 08:12 - 2016-03-31 17:57 - 00057632 _____ () C:\Program Files\IObit\IObit Malware Fighter\madDisAsm_.bpl
2015-10-19 16:17 - 2015-10-19 16:17 - 00095744 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Proxy.Native.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E [226]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 10:04 - 2016-09-02 08:05 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3638998829-643590200-863451022-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.254.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 6\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: GUDelayStartup => "C:\Program Files\Glary Utilities 5\StartupManager.exe" -delayrun
MSCONFIG\startupreg: MalTray => C:\Program Files\Glarysoft\Malware Hunter\mhtray.exe /autorun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4F134C82-E35B-4575-9DE3-551378DB3771}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{2C948013-6B0F-4022-B2CB-C5C5CD582683}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [TelnetServer-TlntSvr-TCP-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [TelnetServer-Tlntadmn-RPC-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [{B1D77F7A-7646-4174-B614-512697A58779}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [TCP Query User{15D2AC9D-1095-40A1-A27E-46F3D092E2B4}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [UDP Query User{C590EB11-97D8-41D4-9D08-E4B6C8F99358}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [{E3E0F460-CD39-43AD-81AC-EB51843781D0}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{211A8A66-2511-4695-BCCE-9A37893E4DD7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{A2A334F8-5991-4DD0-951A-DA0C45A5B95D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{7F2B53E4-C4D3-4E6F-95FA-E459DD251423}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{16E11037-31E7-4F4F-9A09-542F94C0FB04}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{28180659-0F52-4A73-8C6B-0B353562D920}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{9D9C39DC-6B5A-42EE-BC49-A2F940120B40}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

01-09-2016 22:59:19 Malwarebytes Anti-Rootkit Restore Point
02-09-2016 07:20:55 JRT Pre-Junkware Removal

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/01/2016 10:59:18 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {82813390-2ac0-4216-9f6c-c5f71b44737d}

Error: (08/31/2016 09:30:18 AM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-3638998829-643590200-863451022-1000}/">.

Error: (08/30/2016 11:21:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Name des fehlerhaften Moduls: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00032332
ID des fehlerhaften Prozesses: 0x1e34
Startzeit der fehlerhaften Anwendung: 0x01d2026b863af77a
Pfad der fehlerhaften Anwendung: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Berichtskennung: e86272fc-6e60-11e6-9eeb-1c1b0d14e40b

Error: (08/30/2016 11:15:28 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {a8ba06de-734c-4e03-827f-d949496adf99}

Error: (08/29/2016 06:15:25 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {2f948dd5-5c2a-49ec-96f6-163a211c8751}

Error: (08/29/2016 05:02:47 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {2f948dd5-5c2a-49ec-96f6-163a211c8751}

Error: (08/29/2016 04:50:59 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {9357dfe2-dbbe-46a9-b2b3-2d0a8da05f95}

Error: (08/29/2016 04:19:47 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {9357dfe2-dbbe-46a9-b2b3-2d0a8da05f95}

Error: (08/29/2016 03:05:33 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {9357dfe2-dbbe-46a9-b2b3-2d0a8da05f95}

Error: (08/29/2016 10:09:12 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm notepad.exe, Version 6.1.7601.18917 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d88

Startzeit: 01d2019a1b420865

Endzeit: 15

Anwendungspfad: C:\Windows\system32\notepad.exe

Berichts-ID: 91a21a81-6d8d-11e6-b33f-1c1b0d14e40b


System errors:
=============
Error: (09/03/2016 09:29:19 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: Der Server "{DCAB0989-1301-4319-BE5F-ADE89F88581C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/03/2016 09:23:43 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/03/2016 05:17:14 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "UPnP Device Host" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (09/03/2016 05:17:14 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "upnphost" konnte sich nicht als "NT AUTHORITY\LocalService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/03/2016 05:17:14 AM) (Source: DCOM) (EventID: 10005) (User: )
Description: Bei DCOM ist der Fehler "1069" aufgetreten, als der Dienst "upnphost" mit den Argumenten "" gestartet wurde, um den folgenden Server zu verwenden:
{204810B9-73B2-11D4-BF42-00B0D0118B56}

Error: (09/02/2016 08:55:51 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: Der Server "{DCAB0989-1301-4319-BE5F-ADE89F88581C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/02/2016 08:52:02 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/02/2016 08:37:12 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: Der Server "{DCAB0989-1301-4319-BE5F-ADE89F88581C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/02/2016 08:33:58 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/02/2016 08:05:52 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.


CodeIntegrity:
===================================
  Date: 2016-08-10 16:54:12.707
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:54:12.520
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.671
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.577
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.334
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.131
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.428
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.194
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.301
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.052
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD A4-6300 APU with Radeon(tm) HD Graphics 
Percentage of memory in use: 34%
Total physical RAM: 2267.04 MB
Available physical RAM: 1482.13 MB
Total Virtual: 4532.4 MB
Available Virtual: 3439.77 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:97.56 GB) (Free:70.9 GB) NTFS
Drive d: () (Fixed) (Total:368.1 GB) (Free:364.31 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: CF87CF87)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=368.1 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         
--- --- ---


Hallo, hatte noch vergessen die Angaben zum PC. sorry
Code:
ATTFilter
Prozessor : AMD A4-6300 APU with Radeon(tm) HD Graphics    

Speicher : 2267MB(1600)

Mainboard : F2A68HM-S1

Windows Version : Microsoft Windows 7 Ultimate Service Pack 1

Installationsdatum : 2015-01-09

Monitor : Nicht-PnP-Monitor (Standard)

Video Adapter : AMD Radeon HD 8370D

Maus : USB-Eingabegerät

Tastatur : USB-Eingabegerät

Festplattenlaufwerk : ST3500630NS ATA Device(465GB,IDE)

DVD/CD-ROM Laufwerk :
         

Alt 04.09.2016, 17:38   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Zitat:
Hallo, ich kann Anti Malewarebytes nicht installieren. Kein Zugriff.
Was genau soll das heißen? Poste bitte vollständige Fehlermeldungen und Beschreibungen, so dass die Helfer nicht x mal nachfragen und herumraten müssen was du meinst.

Zitat:
AV: IObit Malware Fighter (Disabled - Out of date) {4D381C57-3C7A-6F22-07EB-639F49E836D4}
AV: Avast Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
Beides deinstallieren.

Gib Bescheid wenn beides weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________

__________________

Alt 05.09.2016, 00:45   #3
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Hallo, Danke erst mal für die Hilfe. Hab Iobit und avast einstalliert.
Hier der neue scanlog von FRST und ein Anhang von der genauen Fehlermeldung von Malwarebytes. Danke

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 31-08-2016
Ran by Admin (administrator) on ADMIN-PC (05-09-2016 07:22:27)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro\FRST
Loaded Profiles: Admin & UpdatusUser (Available Profiles: Admin & UpdatusUser & Guest)
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) Language: Englisch (USA)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Advanced Micro Devices Inc.) C:\Program Files\AMD\ATI.ACE\Core-Static\MOM.exe
(Advanced Micro Devices Inc.) C:\Program Files\AMD\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM\...\Run: [StartCCC] => C:\Program Files\AMD\ATI.ACE\Core-Static\x86\CLIStart.exe [748744 2015-10-19] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [SunJavaUpdateSched] => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Run: [GUDelayStartup] => C:\Program Files\Glary Utilities 5\StartupManager.exe [43984 2016-08-19] (Glarysoft Ltd)
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2015-01-12] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk *  
GroupPolicyUsers\S-1-5-21-3638998829-643590200-863451022-1001\User: Restriction <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{523ED92C-5E3E-41E7-B899-657A4BD55EBB}: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{A84CF2BE-4B2D-462C-B841-4BE81AFC73B7}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{B7FD0084-6155-46AD-A4A3-E6EAAB4B1FA4}: [DhcpNameServer] 192.168.254.254 192.168.254.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3638998829-643590200-863451022-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope value is missing
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll [2012-02-14] (Advanced Micro Devices)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_102\bin\ssv.dll [2016-09-04] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_102\bin\jp2ssv.dll [2016-09-04] (Oracle Corporation)
Toolbar: HKLM - No Name - {120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n7ovz2d9.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-03] ()
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @java.com/DTPlugin,version=11.102.2 -> C:\Program Files\Java\jre1.8.0_102\bin\dtplugin\npDeployJava1.dll [2016-09-04] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.102.2 -> C:\Program Files\Java\jre1.8.0_102\bin\plugin2\npjp2.dll [2016-09-04] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Extension: (Recorder Toolbar) - C:\Program Files\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2} [2015-07-21] [not signed]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HomePage: Default -> hxxp://google.de/
CHR StartupUrls: Default -> "hxxp://google.de/"
CHR DefaultSearchKeyword: Default -> google.com.ph
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Easy Auto Refresh) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc [2016-08-15]
CHR Extension: (Google*Übersetzer) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2015-11-17]
CHR Extension: (Google Präsentationen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (Google Tabellen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Whatshop) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fgompabffjkokhbmiekkmbeodcfpcjop [2015-04-18]
CHR Extension: (Google Docs Offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (SimilarWeb - Website Ranking and Insights) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hoklmmgfnpapgjgcpechhaamimifchmp [2016-04-19]
CHR Extension: (Lightshot (Screenshot Tool)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mbniclmhobmnbdlbpiphghaielnnpgdp [2016-05-21]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Internet Speed Booster 2) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\odhamimojfifikhbhhhcmaekhkinpmge [2016-08-30]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [284872 2015-10-19] (Advanced Micro Devices, Inc.)
S4 AntiRansomwareService; C:\Program Files\AntiRansomware2.0\arservice.exe [91160 2013-07-05] (Trend Micro Inc.)
S4 CG6Service; C:\Program Files\CyberGhost 6\CyberGhost.Service.exe [71728 2016-08-18] (CyberGhost S.R.L)
S2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [3046688 2016-07-29] (IObit)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdhub30; C:\Windows\System32\DRIVERS\amdhub30.sys [86752 2016-08-30] (Advanced Micro Devices, INC.)
R0 amdide; C:\Windows\System32\DRIVERS\amdide.sys [11944 2016-08-30] (Advanced Micro Devices Inc.)
R3 amdxhc; C:\Windows\System32\DRIVERS\amdxhc.sys [179936 2016-08-30] (Advanced Micro Devices, INC.)
R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\i386\AODDriver2.sys [50400 2014-02-11] (Advanced Micro Devices)
R0 fsbts; C:\Windows\System32\Drivers\fsbts.sys [62160 2016-07-11] ()
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 GUSBootStartup; C:\Windows\System32\drivers\GUSBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO32.SYS [23840 2016-08-30] (REALiX(tm))
R1 KbHook; C:\Program Files\AntiRansomware2.0\hookdriver32.sys [15776 2013-06-08] (<company name here>)
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [48280 2014-12-29] (Visicom Media Inc.)
S3 massfilter; C:\Windows\System32\drivers\massfilter.sys [9216 2012-05-11] (MBB Incorporated)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv.sys [30488 2014-12-29] (Visicom Media Inc.)
R3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [23040 2016-04-21] (The OpenVPN Project)
S3 vvftav303; C:\Windows\System32\drivers\vvftav303.sys [480128 2007-06-23] (Vimicro Corporation)
S3 ZTEusbnet; C:\Windows\System32\DRIVERS\ZTEusbnet.sys [134144 2012-05-11] (ZTE Corporation)
S3 amdiox86; system32\DRIVERS\amdiox86.sys [X]
U0 aswVmm; no ImagePath
S3 catchme; \??\C:\Users\Admin\AppData\Local\Temp\catchme.sys [X]
S4 PxHelp20;  [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 ZSMC0303; System32\Drivers\usbVM303.sys [X]
S3 ZTEusbvoice; system32\DRIVERS\ZTEusbvoice.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 18:48 - 2016-09-04 18:48 - 00566128 _____ (Malwarebytes) C:\Users\Admin\Downloads\mbam-clean-2.3.0.1001.exe
2016-09-04 09:18 - 2016-09-04 09:18 - 00000000 ____D C:\Program Files\Common Files\Java
2016-09-04 09:14 - 2016-09-04 09:14 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Sun
2016-09-04 08:59 - 2016-09-04 08:59 - 00001038 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2016-09-04 08:50 - 2016-09-04 08:50 - 00000477 _____ C:\Users\Admin\Documents\hardware.txt
2016-09-03 13:34 - 2016-09-03 13:34 - 00000000 ____D C:\ProgramData\Emsisoft
2016-09-03 10:53 - 2016-09-03 10:55 - 00000000 ____D C:\ProgramData\SecTaskMan
2016-09-03 09:31 - 2016-09-04 09:12 - 00000000 ____D C:\Users\Admin\Desktop\Maleware-Vir-Pro
2016-09-02 16:52 - 2016-09-02 16:57 - 00000000 ____D C:\Users\Admin\AppData\Local\UmmyVideoDownloader
2016-09-02 16:52 - 2016-09-02 16:52 - 00001202 _____ C:\Users\Public\Desktop\UmmyVideoDownloader.lnk
2016-09-02 16:52 - 2016-09-02 16:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UmmyVideoDownloader
2016-09-02 09:56 - 2016-09-02 11:13 - 00000000 ____D C:\Users\Admin\Downloads\shexview
2016-09-02 08:08 - 2016-09-02 08:08 - 00020838 _____ C:\ComboFix.txt
2016-09-02 07:54 - 2011-06-26 14:45 - 00256000 _____ C:\Windows\PEV.exe
2016-09-02 07:54 - 2010-11-08 01:20 - 00208896 _____ C:\Windows\MBR.exe
2016-09-02 07:54 - 2009-04-20 12:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00098816 _____ C:\Windows\sed.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00080412 _____ C:\Windows\grep.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00068096 _____ C:\Windows\zip.exe
2016-09-02 07:53 - 2016-09-02 08:08 - 00000000 ____D C:\Qoobox
2016-09-02 07:52 - 2016-09-02 08:06 - 00000000 ____D C:\Windows\erdnt
2016-09-02 07:46 - 2016-09-02 07:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ProductData
2016-09-02 07:44 - 2016-09-02 07:46 - 00000000 ____D C:\ProgramData\ProductData
2016-09-02 07:28 - 2016-09-05 07:22 - 00000000 ____D C:\FRST
2016-09-01 22:43 - 2016-09-02 09:41 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-09-01 21:28 - 2016-09-01 21:39 - 00000000 ____D C:\Program Files\Plumbytes Software
2016-08-30 11:19 - 2016-08-30 11:19 - 39721488 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 25059344 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atioglxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 22327312 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl12cl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 19592208 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmdag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 14310936 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticaldd.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 05138448 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 03471376 _____ C:\Windows\system32\atiumdva.cap
2016-08-30 11:19 - 2016-08-30 11:19 - 01004064 _____ C:\Windows\system32\amdocl_as32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00807464 _____ C:\Windows\system32\amdocl_ld32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00663856 _____ C:\Windows\system32\atiapfxx.blb
2016-08-30 11:19 - 2016-08-30 11:19 - 00394264 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiapfxx.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00380432 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmpag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 00303640 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODE.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00212496 _____ C:\Windows\system32\clinfo.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00209944 _____ C:\Windows\system32\amdgfxinfo32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00198168 _____ C:\Windows\system32\atieah32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00173072 _____ (AMD) C:\Windows\system32\atitmmxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00166936 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atigktxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00151568 _____ C:\Windows\system32\hsa-thunk.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00128752 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdhcp32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00126480 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00124112 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00110104 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00099344 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiglpxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00098328 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00068120 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00060952 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalrt.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00057880 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00053784 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODCLI.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00052248 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\ati2erec.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00047128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00037904 _____ (AMD) C:\Windows\system32\atimuixx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00012816 _____ (Microsoft Corporation) C:\Windows\system32\detoured.dll
2016-08-30 11:18 - 2016-08-30 11:18 - 00771328 _____ (Realtek ) C:\Windows\system32\Drivers\Rt86win7.sys
2016-08-30 11:18 - 2016-08-30 11:18 - 00085616 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp32.dll
2016-08-30 11:17 - 2016-08-30 11:17 - 00179936 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdxhc.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00086752 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdhub30.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00011944 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\Drivers\amdide.sys
2016-08-30 11:09 - 2016-09-02 08:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 3
2016-08-30 11:09 - 2016-08-30 11:09 - 00023840 _____ (REALiX(tm)) C:\Windows\system32\Drivers\HWiNFO32.SYS
2016-08-30 11:09 - 2016-08-30 11:09 - 00000000 ____D C:\Windows\IObit
2016-08-30 08:59 - 2016-08-30 08:59 - 00009287 _____ C:\Users\Admin\Desktop\regen.xlsx
2016-08-29 18:16 - 2012-05-11 15:55 - 00134144 _____ (ZTE Corporation) C:\Windows\system32\Drivers\ZTEusbnet.sys
2016-08-29 18:16 - 2012-05-11 15:55 - 00009216 _____ (MBB Incorporated) C:\Windows\system32\Drivers\massfilter.sys
2016-08-29 18:15 - 2016-08-29 18:15 - 00001951 _____ C:\Users\Public\Desktop\3G Mobile Hotspot.lnk
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3G Mobile Hotspot
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\Program Files\3G Mobile Hotspot
2016-08-29 16:20 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbnmea.sys
2016-08-29 16:19 - 2016-08-29 17:03 - 00005068 _____ C:\Windows\system32\Language.ini
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\Z_Drivers
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\SupportZTE
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbser6k.sys
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbmdm6k.sys
2016-08-29 15:05 - 2016-08-29 18:15 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2016-08-29 15:05 - 2016-08-29 15:05 - 00000000 ____D C:\Program Files\Hotspot
2016-08-25 22:40 - 2016-08-25 22:40 - 00000000 ____D C:\Program Files\Sun
2016-08-25 22:39 - 2016-08-25 22:39 - 00000000 ____D C:\Users\Admin\Desktop\Sun ODF Plugin for Microsoft Office 3.2 (en-US) Installation Files
2016-08-24 09:57 - 2016-08-25 02:51 - 00000000 ____D C:\Users\Admin\AppData\Local\CyberGhost
2016-08-24 09:55 - 2016-08-24 09:56 - 00000000 ____D C:\Program Files\TAP-Windows
2016-08-24 09:54 - 2016-08-24 09:57 - 00000000 ____D C:\Program Files\CyberGhost 6
2016-08-24 09:54 - 2016-08-24 09:54 - 00001881 _____ C:\Users\Admin\Desktop\CyberGhost 6.lnk
2016-08-24 09:54 - 2016-08-24 09:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 6
2016-08-22 08:12 - 2016-08-22 08:12 - 00000000 ____D C:\$GlaryQuarantine
2016-08-22 07:16 - 2016-08-22 07:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2016-08-21 18:21 - 2016-08-21 18:26 - 00017794 _____ C:\Users\Admin\Desktop\lot.xlsx
2016-08-21 10:38 - 2016-08-21 10:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseScore 2
2016-08-19 18:54 - 2016-09-04 09:11 - 00001182 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malware Hunter.lnk
2016-08-19 18:54 - 2016-08-22 07:23 - 00000000 ____D C:\ProgramData\Glarysoft
2016-08-19 18:54 - 2016-08-19 18:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glarysoft
2016-08-19 18:53 - 2016-08-19 18:53 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUSBootStartup.sys
2016-08-19 18:53 - 2016-08-19 18:53 - 00000000 ____D C:\Program Files\Glarysoft
2016-08-19 18:50 - 2016-09-04 08:59 - 00001050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2016-08-19 18:50 - 2016-09-04 08:59 - 00000000 ____D C:\Users\Admin\AppData\Roaming\GlarySoft
2016-08-19 18:50 - 2016-09-04 08:59 - 00000000 ____D C:\Program Files\Glary Utilities 5
2016-08-19 18:50 - 2016-08-19 18:53 - 00002219 _____ C:\GUDownLoaddebug.txt
2016-08-19 18:50 - 2016-08-19 18:50 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUBootStartup.sys
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\DiskDefrag
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5
2016-08-19 17:10 - 2016-08-19 17:10 - 00000000 ____D C:\Program Files\Microsoft Games
2016-08-17 06:15 - 2016-07-08 23:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-08-15 13:50 - 2016-08-15 13:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\www.shadowexplorer.com
2016-08-14 15:30 - 2016-08-14 15:30 - 00014909 _____ C:\Windows\system32\bitstakdecrypter-log.txt
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\UpdatusUser\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Admin\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\UpdatusUser\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Super Mario World
2016-08-12 11:53 - 2016-08-21 12:07 - 00000000 ____D C:\Users\Admin\Desktop\Musikpro
2016-08-12 08:23 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Apple Computer
2016-08-12 08:12 - 2016-09-05 07:04 - 00000000 ____D C:\Program Files\IObit
2016-08-12 08:12 - 2016-09-02 07:21 - 00000000 ____D C:\Users\Admin\AppData\Roaming\IObit
2016-08-12 08:12 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\LocalLow\IObit
2016-08-12 08:12 - 2016-08-12 08:12 - 00000000 ____D C:\Program Files\Common Files\IObit
2016-08-12 08:11 - 2016-09-02 07:21 - 00000000 ____D C:\ProgramData\IObit
2016-08-12 08:11 - 2016-08-12 08:11 - 00000000 ____D C:\ProgramData\{BE2ACE5C-32B7-4777-9BDF-ECF87CDAB705}
2016-08-11 23:22 - 2016-08-11 23:22 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001105 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001093 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00000000 ____D C:\Program Files\Security Task Manager
2016-08-11 13:47 - 2016-09-04 08:56 - 00001105 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-08-11 13:46 - 2016-09-04 18:50 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2016-08-11 01:23 - 2016-09-05 07:09 - 00065536 _____ C:\Windows\system32\spu_storage.bin
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\ProgramData\ATI
2016-08-11 00:49 - 2016-08-11 00:49 - 00000000 _____ C:\Windows\ativpsrm.bin
2016-08-11 00:45 - 2016-08-11 00:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:40 - 2014-02-17 00:23 - 00048352 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\usbfilter.sys
2016-08-11 00:38 - 2016-08-11 00:38 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2016-08-11 00:28 - 2016-08-11 00:46 - 00000000 ____D C:\Program Files\AMD
2016-08-10 23:44 - 2016-08-02 22:08 - 00346312 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-08-10 23:44 - 2016-08-02 14:03 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-08-10 23:44 - 2016-08-02 14:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-08-10 23:44 - 2016-08-02 13:54 - 20343808 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-08-10 23:44 - 2016-08-02 13:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-08-10 23:44 - 2016-08-02 13:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-08-10 23:44 - 2016-08-02 13:47 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-08-10 23:44 - 2016-08-02 13:45 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-08-10 23:44 - 2016-08-02 13:44 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-08-10 23:44 - 2016-08-02 13:42 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-08-10 23:44 - 2016-08-02 13:41 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-08-10 23:44 - 2016-08-02 13:36 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-08-10 23:44 - 2016-08-02 13:33 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-08-10 23:44 - 2016-08-02 13:29 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-08-10 23:44 - 2016-08-02 13:28 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-08-10 23:44 - 2016-08-02 13:26 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-08-10 23:44 - 2016-08-02 13:25 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-08-10 23:44 - 2016-08-02 13:24 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-08-10 23:44 - 2016-08-02 13:22 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-08-10 23:44 - 2016-08-02 13:21 - 04608000 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-08-10 23:44 - 2016-08-02 13:16 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-08-10 23:44 - 2016-08-02 13:15 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-08-10 23:44 - 2016-08-02 13:14 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-08-10 23:44 - 2016-08-02 13:11 - 13808128 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-08-10 23:44 - 2016-08-02 12:56 - 02393088 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-08-10 23:44 - 2016-08-02 12:53 - 01316352 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-08-10 23:44 - 2016-08-02 12:51 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-08-10 22:46 - 2016-07-08 23:22 - 00137960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-08-10 22:46 - 2016-07-08 23:22 - 00067304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-08-10 22:46 - 2016-07-08 23:16 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00251392 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-08-10 22:46 - 2016-07-08 22:55 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-08-10 22:46 - 2016-07-08 22:53 - 02399232 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-08-10 22:46 - 2016-07-08 22:50 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-08-10 22:46 - 2016-07-08 22:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-08-10 22:46 - 2016-07-08 22:50 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\AMD
2016-08-10 22:05 - 2016-08-10 22:05 - 00000000 ____D C:\Program Files\AMD APP
2016-08-10 22:03 - 2016-08-10 22:03 - 00000000 ____D C:\ProgramData\AMD
2016-08-10 22:02 - 2016-08-11 00:42 - 00000000 ____D C:\Program Files\ATI Technologies
2016-08-10 22:02 - 2016-08-10 22:02 - 00000000 ____D C:\Program Files\ATI
2016-08-10 20:12 - 2016-08-10 20:12 - 00058187 _____ C:\Users\Admin\Documents\ADMIN-PC.txt
2016-08-10 19:29 - 2016-08-10 19:29 - 00000000 ____D C:\Program Files\DIFX
2016-08-10 18:15 - 2016-08-30 11:18 - 00109648 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst32.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-05 07:19 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-09-05 07:19 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-09-05 07:10 - 2016-07-10 11:38 - 00000000 ____D C:\ProgramData\AVAST Software
2016-09-05 07:10 - 2015-01-09 20:43 - 00000882 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-05 07:10 - 2009-07-14 12:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-09-04 23:28 - 2015-02-20 12:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-09-04 18:48 - 2015-04-17 06:41 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-09-04 09:16 - 2015-03-25 12:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-09-04 09:16 - 2015-03-25 12:02 - 00000000 ____D C:\Program Files\Java
2016-09-04 09:14 - 2015-03-25 12:03 - 00095808 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2016-09-04 08:56 - 2015-10-09 08:03 - 00001117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-09-04 08:56 - 2015-01-09 13:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2016-09-04 08:04 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\inf
2016-09-02 08:05 - 2009-07-14 10:04 - 00000215 _____ C:\Windows\system.ini
2016-09-02 08:02 - 2015-04-05 08:46 - 00000000 ____D C:\ProgramData\TEMP
2016-09-02 07:48 - 2015-01-10 06:27 - 00000000 ____D C:\Users\UpdatusUser
2016-09-01 18:29 - 2015-01-10 07:57 - 00696932 _____ C:\Windows\system32\perfh007.dat
2016-09-01 18:29 - 2015-01-10 07:57 - 00148900 _____ C:\Windows\system32\perfc007.dat
2016-09-01 18:29 - 2015-01-09 13:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-08-31 08:06 - 2015-01-09 13:12 - 00000000 ____D C:\Program Files\VideoLAN
2016-08-30 11:19 - 2015-11-20 16:25 - 09500696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atidxx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07919128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdva.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07191408 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 01201504 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00945688 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00678928 _____ (AMD) C:\Windows\system32\coinst_15.20.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00572952 _____ (AMD) C:\Windows\system32\atieclxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00451096 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00267792 _____ (AMD) C:\Windows\system32\atiesrxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00140128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiuxpag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00126712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiu9pag.dll
2016-08-29 18:15 - 2015-01-09 19:34 - 00000000 ____D C:\Windows\system32\SupportAppCB
2016-08-24 13:58 - 2015-04-05 08:49 - 00000000 ____D C:\Users\Admin\AppData\Local\Microsoft Games
2016-08-24 08:52 - 2015-01-10 04:55 - 00000000 ____D C:\Windows\Panther
2016-08-24 08:26 - 2009-07-14 12:53 - 00032656 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-08-21 17:00 - 2015-01-18 07:07 - 00000000 ____D C:\Users\Admin\AppData\Local\Adobe
2016-08-21 17:00 - 2015-01-09 19:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Adobe
2016-08-21 10:57 - 2015-07-01 06:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\MuseScore
2016-08-21 10:38 - 2015-07-01 06:44 - 00000000 ____D C:\Program Files\MuseScore 2
2016-08-20 15:41 - 2015-07-24 18:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Audacity
2016-08-19 22:19 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\rescache
2016-08-19 18:58 - 2016-07-05 05:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Resource Kit Tools
2016-08-19 18:58 - 2015-07-21 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MedienTeam66
2016-08-19 17:11 - 2009-07-14 12:52 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-08-18 23:08 - 2015-07-14 16:44 - 00000000 ____D C:\Users\Admin\AppData\Local\ElevatedDiagnostics
2016-08-12 14:29 - 2015-01-09 13:03 - 00000000 ____D C:\Users\Admin
2016-08-12 14:28 - 2015-01-30 06:27 - 00000000 ____D C:\Users\Guest.Admin-PC
2016-08-12 14:28 - 2015-01-10 06:27 - 00000000 ____D C:\ProgramData\NVIDIA
2016-08-12 14:28 - 2015-01-10 06:24 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-08-12 14:28 - 2009-07-14 15:48 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-08-12 14:28 - 2009-07-14 10:37 - 00000000 ___HD C:\Windows\system32\GroupPolicyUsers
2016-08-12 14:28 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\registration
2016-08-12 11:26 - 2015-01-25 14:47 - 00000000 ____D C:\Windows\Minidump
2016-08-11 18:10 - 2015-01-14 14:44 - 00000000 ____D C:\ProgramData\Package Cache
2016-08-11 07:17 - 2009-07-14 12:33 - 00406072 _____ C:\Windows\system32\FNTCACHE.DAT
2016-08-11 01:15 - 2015-01-10 06:10 - 144884648 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-08-11 01:15 - 2015-01-10 06:10 - 00000000 ____D C:\Windows\system32\MRT
2016-08-10 22:09 - 2015-01-30 06:39 - 00000306 __RSH C:\Users\Admin\ntuser.pol
2016-08-10 19:30 - 2015-06-15 12:05 - 00000000 __SHD C:\Users\Admin\AppData\LocalLow\EmieSiteList
2016-08-10 19:12 - 2015-01-09 20:43 - 00002141 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-08-10 19:12 - 2015-01-09 20:43 - 00002129 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-08-10 18:55 - 2015-01-09 20:43 - 00000886 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-08-10 17:53 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\system32\NDF
2016-08-10 17:11 - 2009-07-14 10:37 - 00000000 __RHD C:\Users\Public\Libraries

==================== Files in the root of some directories =======

2016-07-05 07:56 - 2016-07-06 10:20 - 0000003 _____ () C:\Users\Admin\AppData\Roaming\ispnetkey.dll
2015-07-22 06:42 - 2015-07-22 18:15 - 0001471 _____ () C:\Users\Admin\AppData\Local\RecConfig.xml

==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-08-26 08:22

==================== End of FRST.txt ============================
         
--- --- ---


Hier die Addition

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x86) Version: 31-08-2016
Ran by Admin (05-09-2016 07:23:46)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro\FRST
Microsoft Windows 7 Ultimate  Service Pack 1 (X86) (2015-01-09 05:03:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Admin (S-1-5-21-3638998829-643590200-863451022-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3638998829-643590200-863451022-500 - Administrator - Disabled)
Guest (S-1-5-21-3638998829-643590200-863451022-501 - Limited - Disabled) => C:\Users\Guest.Admin-PC
HomeGroupUser$ (S-1-5-21-3638998829-643590200-863451022-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-3638998829-643590200-863451022-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3G Mobile Hotspot (HKLM\...\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}) (Version: 1.0.0.1 - ZTE Corporation)
7-Zip 16.02 (HKLM\...\7-Zip) (Version: 16.02 - Igor Pavlov)
Adobe Flash Player 11 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.2.202.235 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{370E3242-3D7D-3F45-A95A-A986CBF0534B}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.21 - Piriform)
CyberGhost 6 (HKLM\...\CyberGhost 6_is1) (Version:  - CyberGhost S.R.L.)
Glary Utilities 5.58 (HKLM\...\Glary Utilities 5) (Version: 5.58.0.79 - Glarysoft Ltd)
Google Chrome (HKLM\...\Google Chrome) (Version: 52.0.2743.116 - Google Inc.)
Google Earth (HKLM\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (Version: 1.3.31.5 - Google Inc.) Hidden
HotKeyBind 1.2 (HKLM\...\HotKeyBind_is1) (Version: 1.2 - Marco Barisione)
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 102 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F32180102F0}) (Version: 8.0.1020.14 - Oracle Corporation)
Malware Hunter 1.18.0.32 (HKLM\...\Malware Hunter) (Version: 1.18.0.32 - Glarysoft Ltd)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 48.0.2 (x86 en-US) (HKLM\...\Mozilla Firefox 48.0.2 (x86 en-US)) (Version: 48.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 48.0.2 - Mozilla)
MuseScore 2 (HKLM\...\{4F0E15EA-F64C-11E5-9992-E717EA7DB0C8}) (Version: 2.0.3 - Werner Schweer and Others)
NVIDIA Graphics Driver 307.83 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 307.83 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OEM Application Profile (HKLM\...\{ADAED067-B399-069C-3B99-29D93AACA64E}) (Version: 1.00.0000 - Ihr Firmenname)
Security Task Manager 2.1g (HKLM\...\Security Task Manager) (Version: 2.1g - Neuber Software)
Sun ODF Plugin for Microsoft Office 3.2 (HKLM\...\{BD136CE7-6666-4273-A056-8D92F8625AAB}) (Version: 3.2.9483 - Sun Microsystems)
Super Mario World (HKLM\...\Super Mario World_is1) (Version:  - GameFabrique)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
UmmyVideoDownloader (HKLM\...\{E028DBDA-EEE7-48A0-ADF7-D250589A02C5}_is1) (Version: 1.7.0.2 - ) <==== ATTENTION
Windows Driver Package - Silicon Integrated Systems (uagp35) System  (04/14/2010 7.2.0.1232) (HKLM\...\421AF4FC7DA3FA928071877E7EE33B3D2690C950) (Version: 04/14/2010 7.2.0.1232 - Silicon Integrated Systems)
Windows Resource Kit Tools (HKLM\...\{FA237125-51FF-408C-8BB8-30C2B3DFFF9C}) (Version: 5.2.3790 - Microsoft Corporation)
ZTE Drivers v1.2074.0.5 (HKLM\...\{204694D0-D396-4435-900B-9D8448C4DF3E}) (Version: 1.2074.0.5 - ZTE CORPORATION)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {416A3F88-1939-4DA6-B4FB-6A82F6A96477} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {9E986D9B-8BFF-4623-8E22-70D8ADDC017A} - System32\Tasks\GU5SkipUAC => C:\Program Files\Glary Utilities 5\Integrator.exe [2016-08-19] (Glarysoft Ltd)
Task: {B527215E-AD58-4FC7-90BD-99EFD5D33594} - System32\Tasks\GlaryInitialize 5 => C:\Program Files\Glary Utilities 5\Initialize.exe [2016-08-19] (Glarysoft Ltd)
Task: {BC8E1A49-94C9-4584-A350-3EF39BB0370A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-03] (Adobe Systems Incorporated)
Task: {BF182101-B2F7-48E8-8D2B-D1C7C59C1C85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {D2CCC04A-12CB-4DE5-A93E-D7C183AD35AD} - System32\Tasks\GMHSkipUAC => C:\Program Files\Glarysoft\Malware Hunter\MalwareHunter.exe [2016-08-19] (Glarysoft Ltd)
Task: {D326B485-380C-4935-BAE4-1C83A96F8FAB} - System32\Tasks\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {E5693A07-97E6-4640-8CAF-E02E5EF44F65} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-08-06] (Piriform Ltd)
Task: {E65B735E-9387-4681-8E11-1FA4E48276D8} - System32\Tasks\{B41F39D2-89D8-4DA1-AD78-34181857F186} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {EAD2E0FE-55ED-4593-B41C-3127EDBE2860} - System32\Tasks\Games\UpdateCheck_S-1-5-21-3638998829-643590200-863451022-1000

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Public\Desktop\3G Mobile Hotspot.lnk -> C:\Program Files\3G Mobile Hotspot\LaunchWebUI.exe () -> hxxp://m.home

==================== Loaded Modules (Whitelisted) ==============

2015-10-19 16:17 - 2015-10-19 16:17 - 00095744 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Proxy.Native.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E [226]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 10:04 - 2016-09-03 10:44 - 00000035 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3638998829-643590200-863451022-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.254.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AntiRansomwareService => 3
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: CG6Service => 2
MSCONFIG\Services: Fax => 3
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 6\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: emsisoft anti-malware => "c:\program files\emsisoft anti-malware\a2guard.exe" /d=60
MSCONFIG\startupreg: GUDelayStartup => "C:\Program Files\Glary Utilities 5\StartupManager.exe" -delayrun
MSCONFIG\startupreg: MalTray => C:\Program Files\Glarysoft\Malware Hunter\mhtray.exe /autorun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4F134C82-E35B-4575-9DE3-551378DB3771}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{2C948013-6B0F-4022-B2CB-C5C5CD582683}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [TelnetServer-TlntSvr-TCP-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [TelnetServer-Tlntadmn-RPC-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [{B1D77F7A-7646-4174-B614-512697A58779}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [TCP Query User{15D2AC9D-1095-40A1-A27E-46F3D092E2B4}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [UDP Query User{C590EB11-97D8-41D4-9D08-E4B6C8F99358}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [{E3E0F460-CD39-43AD-81AC-EB51843781D0}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{211A8A66-2511-4695-BCCE-9A37893E4DD7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{A2A334F8-5991-4DD0-951A-DA0C45A5B95D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{7F2B53E4-C4D3-4E6F-95FA-E459DD251423}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{16E11037-31E7-4F4F-9A09-542F94C0FB04}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{28180659-0F52-4A73-8C6B-0B353562D920}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{9D9C39DC-6B5A-42EE-BC49-A2F940120B40}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

01-09-2016 22:59:19 Malwarebytes Anti-Rootkit Restore Point
02-09-2016 07:20:55 JRT Pre-Junkware Removal
05-09-2016 07:16:49 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/05/2016 07:15:52 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mmc.exe, Version 6.1.7600.16385 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: ae8

Startzeit: 01d207020ebdb462

Endzeit: 15

Anwendungspfad: C:\Windows\system32\mmc.exe

Berichts-ID: 7779c3cf-72f5-11e6-aed4-1c1b0d14e40b

Error: (09/03/2016 10:31:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23418, Zeitstempel: 0x570896a1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6f72505c
ID des fehlerhaften Prozesses: 0xfcc
Startzeit der fehlerhaften Anwendung: 0x01d2058b34009ca9
Pfad der fehlerhaften Anwendung: C:\Windows\Explorer.EXE
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 78a13010-717e-11e6-812f-1c1b0d14e40b

Error: (09/03/2016 10:30:44 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23418, Zeitstempel: 0x570896a1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6f72505c
ID des fehlerhaften Prozesses: 0x718
Startzeit der fehlerhaften Anwendung: 0x01d20581af9b8bac
Pfad der fehlerhaften Anwendung: C:\Windows\Explorer.EXE
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 69f90b21-717e-11e6-812f-1c1b0d14e40b

Error: (09/01/2016 10:59:18 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {82813390-2ac0-4216-9f6c-c5f71b44737d}

Error: (08/31/2016 09:30:18 AM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-3638998829-643590200-863451022-1000}/">.

Error: (08/30/2016 11:21:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Name des fehlerhaften Moduls: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00032332
ID des fehlerhaften Prozesses: 0x1e34
Startzeit der fehlerhaften Anwendung: 0x01d2026b863af77a
Pfad der fehlerhaften Anwendung: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Berichtskennung: e86272fc-6e60-11e6-9eeb-1c1b0d14e40b

Error: (08/30/2016 11:15:28 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {a8ba06de-734c-4e03-827f-d949496adf99}

Error: (08/29/2016 06:15:25 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {2f948dd5-5c2a-49ec-96f6-163a211c8751}

Error: (08/29/2016 05:02:47 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {2f948dd5-5c2a-49ec-96f6-163a211c8751}

Error: (08/29/2016 04:50:59 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {9357dfe2-dbbe-46a9-b2b3-2d0a8da05f95}


System errors:
=============
Error: (09/05/2016 07:11:20 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/05/2016 07:03:54 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "IMF Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/05/2016 06:47:16 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/04/2016 06:50:58 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/04/2016 08:08:41 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/04/2016 08:05:36 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/04/2016 07:52:39 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (09/04/2016 07:51:10 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DNS Client" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (09/04/2016 07:51:10 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst DNS Client erreicht.

Error: (09/03/2016 11:32:31 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: Der Server "{DCAB0989-1301-4319-BE5F-ADE89F88581C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===================================
  Date: 2016-08-10 16:54:12.707
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:54:12.520
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.671
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.577
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.334
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.131
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.428
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.194
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.301
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.052
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD A4-6300 APU with Radeon(tm) HD Graphics 
Percentage of memory in use: 32%
Total physical RAM: 2267.04 MB
Available physical RAM: 1533.45 MB
Total Virtual: 4532.4 MB
Available Virtual: 3616.72 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:97.56 GB) (Free:71.49 GB) NTFS
Drive d: () (Fixed) (Total:368.1 GB) (Free:364.31 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: CF87CF87)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=368.1 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         
--- --- ---


Hier die Fehlermeldung :
C:\ProgramData\Malewarebytes\Malewarebytes
Anti-Malware\Configuration\net.comf

Fehler beim erstellen einer Datei im Zielordner:
Zugriff verweigert


Hab die installation als Admin gestartet. Ich bin auch der einzige Nutzer dieses Computers.
__________________

Alt 05.09.2016, 08:51   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



die Meldung hab ich auch noch nicht gesehen v.a. wenn du Admin bist, sollte es keine Probleme geben, in programdata Dateien zu erstellen

Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.09.2016, 09:49   #5
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Hallo, guten morgen, hab den scan gemacht, wurde aber nichts gefunden
Hier das logfile

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.09.05.02
  rootkit: v2016.08.15.01

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.18426
Admin :: ADMIN-PC [administrator]

05-Sep-16 16:31:55
mbar-log-2016-09-05 (16-31-55).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 399931
Time elapsed: 15 minute(s), 13 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         


Alt 05.09.2016, 10:29   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
--> Anti Malwarebytes lässt sich nicht mehr installieren

Alt 05.09.2016, 10:54   #7
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Hi, hier die 2 logfile

Code:
ATTFilter
# AdwCleaner v6.010 - Logfile created 05/09/2016 at 17:42:58
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-09-05.1 [Server]
# Operating System : Windows 7 Ultimate Service Pack 1 (X86)
# Username : Admin - ADMIN-PC
# Running from : C:\Users\Admin\Desktop\AdwCleaner_6.010 (1).exe
# Mode: Clean
# Support : https://toolslib.net/forum



***** [ Services ] *****



***** [ Folders ] *****

[-] Folder deleted: C:\ProgramData\SecTaskMan
[#] Folder deleted on reboot: C:\ProgramData\Application Data\SecTaskMan


***** [ Files ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Shortcuts ] *****



***** [ Scheduled Tasks ] *****



***** [ Registry ] *****



***** [ Web browsers ] *****



*************************

:: "Tracing" keys deleted
:: Winsock settings cleared
:: Proxy settings cleared
:: IE policies deleted
:: Chrome policies deleted

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [957 Bytes] - [05/09/2016 17:42:58]
C:\AdwCleaner\AdwCleaner[S0].txt - [1221 Bytes] - [05/09/2016 17:41:13]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [1102 Bytes] ##########
         
und

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.7 (07.03.2016)
Operating System: Windows 7 Ultimate x86 
Ran by Admin (Administrator) on 05-Sep-16 at 17:48:40.66
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 10 

Successfully deleted: C:\ProgramData\productdata (Folder) 
Successfully deleted: C:\Users\Admin\AppData\Roaming\productdata (Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0GVNQ8PC (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7D5BXCR1 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KK6YV0NE (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZP8525G9 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0GVNQ8PC (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7D5BXCR1 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KK6YV0NE (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZP8525G9 (Temporary Internet Files Folder) 



Registry: 1 

Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\Search\\SearchAssistant (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05-Sep-16 at 17:50:56.26
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 05.09.2016, 13:00   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.09.2016, 13:25   #9
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Ok. Hier bsind sie schon.


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 31-08-2016
Ran by Admin (administrator) on ADMIN-PC (05-09-2016 20:21:21)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro\FRST
Loaded Profiles: Admin & UpdatusUser (Available Profiles: Admin & UpdatusUser & Guest)
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) Language: Englisch (USA)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MalTray] => C:\Program Files\Glarysoft\Malware Hunter\mhtray.exe [818640 2016-08-19] (Glarysoft Ltd)
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Run: [GUDelayStartup] => C:\Program Files\Glary Utilities 5\StartupManager.exe [43984 2016-08-19] (Glarysoft Ltd)
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2015-01-12] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk *  

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{523ED92C-5E3E-41E7-B899-657A4BD55EBB}: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{A84CF2BE-4B2D-462C-B841-4BE81AFC73B7}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{B7FD0084-6155-46AD-A4A3-E6EAAB4B1FA4}: [DhcpNameServer] 192.168.254.254 192.168.254.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3638998829-643590200-863451022-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope value is missing
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll [2012-02-14] (Advanced Micro Devices)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_102\bin\ssv.dll [2016-09-04] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_102\bin\jp2ssv.dll [2016-09-04] (Oracle Corporation)
Toolbar: HKLM - No Name - {120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n7ovz2d9.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-03] ()
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @java.com/DTPlugin,version=11.102.2 -> C:\Program Files\Java\jre1.8.0_102\bin\dtplugin\npDeployJava1.dll [2016-09-04] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.102.2 -> C:\Program Files\Java\jre1.8.0_102\bin\plugin2\npjp2.dll [2016-09-04] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Extension: (Recorder Toolbar) - C:\Program Files\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2} [2015-07-21] [not signed]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HomePage: Default -> hxxp://google.de/
CHR StartupUrls: Default -> "hxxp://google.de/"
CHR DefaultSearchKeyword: Default -> google.com.ph
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Easy Auto Refresh) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc [2016-08-15]
CHR Extension: (Google*Übersetzer) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2015-11-17]
CHR Extension: (Google Präsentationen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (Google Tabellen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Whatshop) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fgompabffjkokhbmiekkmbeodcfpcjop [2015-04-18]
CHR Extension: (Google Docs Offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (SimilarWeb - Website Ranking and Insights) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hoklmmgfnpapgjgcpechhaamimifchmp [2016-04-19]
CHR Extension: (Lightshot (Screenshot Tool)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mbniclmhobmnbdlbpiphghaielnnpgdp [2016-05-21]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Internet Speed Booster 2) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\odhamimojfifikhbhhhcmaekhkinpmge [2016-08-30]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [284872 2015-10-19] (Advanced Micro Devices, Inc.)
S4 CG6Service; C:\Program Files\CyberGhost 6\CyberGhost.Service.exe [71728 2016-08-18] (CyberGhost S.R.L)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)
S4 AntiRansomwareService; C:\Program Files\AntiRansomware2.0\arservice.exe [X]
S2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdhub30; C:\Windows\System32\DRIVERS\amdhub30.sys [86752 2016-08-30] (Advanced Micro Devices, INC.)
R0 amdide; C:\Windows\System32\DRIVERS\amdide.sys [11944 2016-08-30] (Advanced Micro Devices Inc.)
R3 amdxhc; C:\Windows\System32\DRIVERS\amdxhc.sys [179936 2016-08-30] (Advanced Micro Devices, INC.)
R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\i386\AODDriver2.sys [50400 2014-02-11] (Advanced Micro Devices)
R0 fsbts; C:\Windows\System32\Drivers\fsbts.sys [62160 2016-07-11] ()
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 GUSBootStartup; C:\Windows\System32\drivers\GUSBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO32.SYS [23840 2016-08-30] (REALiX(tm))
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [48280 2014-12-29] (Visicom Media Inc.)
S3 massfilter; C:\Windows\System32\drivers\massfilter.sys [9216 2012-05-11] (MBB Incorporated)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv.sys [30488 2014-12-29] (Visicom Media Inc.)
R3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [23040 2016-04-21] (The OpenVPN Project)
S3 vvftav303; C:\Windows\System32\drivers\vvftav303.sys [480128 2007-06-23] (Vimicro Corporation)
S3 ZTEusbnet; C:\Windows\System32\DRIVERS\ZTEusbnet.sys [134144 2012-05-11] (ZTE Corporation)
S3 amdiox86; system32\DRIVERS\amdiox86.sys [X]
U0 aswVmm; no ImagePath
S3 catchme; \??\C:\Users\Admin\AppData\Local\Temp\catchme.sys [X]
S1 KbHook; \??\C:\Program Files\AntiRansomware2.0\hookdriver32.sys [X]
S4 PxHelp20;  [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 ZSMC0303; System32\Drivers\usbVM303.sys [X]
S3 ZTEusbvoice; system32\DRIVERS\ZTEusbvoice.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-05 17:50 - 2016-09-05 17:50 - 00002104 _____ C:\Users\Admin\Desktop\JRT.txt
2016-09-05 17:47 - 2016-09-05 17:47 - 01610560 _____ (Malwarebytes) C:\Users\Admin\Desktop\JRT.exe
2016-09-05 17:42 - 2016-09-05 17:42 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-09-05 17:37 - 2016-09-05 17:42 - 00000000 ____D C:\AdwCleaner
2016-09-05 16:31 - 2016-09-05 16:31 - 00170200 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-09-05 16:29 - 2016-09-05 16:47 - 00000000 ____D C:\Users\Admin\Desktop\mbar
2016-09-05 16:29 - 2016-09-05 16:29 - 00094936 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-09-05 16:27 - 2016-09-05 16:28 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Admin\Downloads\mbar-1.09.3.1001.exe
2016-09-04 09:18 - 2016-09-04 09:18 - 00000000 ____D C:\Program Files\Common Files\Java
2016-09-04 09:14 - 2016-09-04 09:14 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Sun
2016-09-04 08:59 - 2016-09-04 08:59 - 00001038 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2016-09-03 13:34 - 2016-09-03 13:34 - 00000000 ____D C:\ProgramData\Emsisoft
2016-09-03 10:16 - 2016-09-03 10:17 - 03826240 _____ C:\Users\Admin\Desktop\AdwCleaner_6.010 (1).exe
2016-09-03 09:31 - 2016-09-05 17:36 - 00000000 ____D C:\Users\Admin\Desktop\Maleware-Vir-Pro
2016-09-02 16:52 - 2016-09-02 16:57 - 00000000 ____D C:\Users\Admin\AppData\Local\UmmyVideoDownloader
2016-09-02 16:52 - 2016-09-02 16:52 - 00001202 _____ C:\Users\Public\Desktop\UmmyVideoDownloader.lnk
2016-09-02 16:52 - 2016-09-02 16:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UmmyVideoDownloader
2016-09-02 09:56 - 2016-09-02 11:13 - 00000000 ____D C:\Users\Admin\Downloads\shexview
2016-09-02 07:54 - 2011-06-26 14:45 - 00256000 _____ C:\Windows\PEV.exe
2016-09-02 07:54 - 2010-11-08 01:20 - 00208896 _____ C:\Windows\MBR.exe
2016-09-02 07:54 - 2009-04-20 12:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00098816 _____ C:\Windows\sed.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00080412 _____ C:\Windows\grep.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00068096 _____ C:\Windows\zip.exe
2016-09-02 07:53 - 2016-09-02 08:08 - 00000000 ____D C:\Qoobox
2016-09-02 07:52 - 2016-09-02 08:06 - 00000000 ____D C:\Windows\erdnt
2016-09-02 07:28 - 2016-09-05 20:21 - 00000000 ____D C:\FRST
2016-09-01 22:43 - 2016-09-05 16:47 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-09-01 21:48 - 2016-09-01 22:00 - 22851472 _____ (Malwarebytes ) C:\Users\Admin\Downloads\mbam-setup-2.2.1.1043.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 39721488 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 25059344 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atioglxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 22327312 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl12cl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 19592208 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmdag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 14310936 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticaldd.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 05138448 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 03471376 _____ C:\Windows\system32\atiumdva.cap
2016-08-30 11:19 - 2016-08-30 11:19 - 01004064 _____ C:\Windows\system32\amdocl_as32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00807464 _____ C:\Windows\system32\amdocl_ld32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00663856 _____ C:\Windows\system32\atiapfxx.blb
2016-08-30 11:19 - 2016-08-30 11:19 - 00394264 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiapfxx.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00380432 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmpag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 00303640 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODE.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00212496 _____ C:\Windows\system32\clinfo.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00209944 _____ C:\Windows\system32\amdgfxinfo32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00198168 _____ C:\Windows\system32\atieah32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00173072 _____ (AMD) C:\Windows\system32\atitmmxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00166936 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atigktxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00151568 _____ C:\Windows\system32\hsa-thunk.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00128752 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdhcp32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00126480 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00124112 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00110104 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00099344 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiglpxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00098328 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00068120 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00060952 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalrt.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00057880 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00053784 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODCLI.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00052248 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\ati2erec.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00047128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00037904 _____ (AMD) C:\Windows\system32\atimuixx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00012816 _____ (Microsoft Corporation) C:\Windows\system32\detoured.dll
2016-08-30 11:18 - 2016-08-30 11:18 - 00771328 _____ (Realtek ) C:\Windows\system32\Drivers\Rt86win7.sys
2016-08-30 11:18 - 2016-08-30 11:18 - 00085616 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp32.dll
2016-08-30 11:17 - 2016-08-30 11:17 - 00179936 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdxhc.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00086752 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdhub30.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00011944 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\Drivers\amdide.sys
2016-08-30 11:09 - 2016-09-02 08:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 3
2016-08-30 11:09 - 2016-08-30 11:09 - 00023840 _____ (REALiX(tm)) C:\Windows\system32\Drivers\HWiNFO32.SYS
2016-08-30 11:09 - 2016-08-30 11:09 - 00000000 ____D C:\Windows\IObit
2016-08-30 08:59 - 2016-09-05 08:52 - 00009294 _____ C:\Users\Admin\Desktop\regen.xlsx
2016-08-29 18:16 - 2012-05-11 15:55 - 00134144 _____ (ZTE Corporation) C:\Windows\system32\Drivers\ZTEusbnet.sys
2016-08-29 18:16 - 2012-05-11 15:55 - 00009216 _____ (MBB Incorporated) C:\Windows\system32\Drivers\massfilter.sys
2016-08-29 18:15 - 2016-08-29 18:15 - 00001951 _____ C:\Users\Public\Desktop\3G Mobile Hotspot.lnk
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3G Mobile Hotspot
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\Program Files\3G Mobile Hotspot
2016-08-29 16:20 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbnmea.sys
2016-08-29 16:19 - 2016-08-29 17:03 - 00005068 _____ C:\Windows\system32\Language.ini
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\Z_Drivers
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\SupportZTE
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbser6k.sys
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbmdm6k.sys
2016-08-29 15:05 - 2016-08-29 18:15 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2016-08-29 15:05 - 2016-08-29 15:05 - 00000000 ____D C:\Program Files\Hotspot
2016-08-25 22:40 - 2016-08-25 22:40 - 00000000 ____D C:\Program Files\Sun
2016-08-25 22:39 - 2016-08-25 22:39 - 00000000 ____D C:\Users\Admin\Desktop\Sun ODF Plugin for Microsoft Office 3.2 (en-US) Installation Files
2016-08-24 09:57 - 2016-08-25 02:51 - 00000000 ____D C:\Users\Admin\AppData\Local\CyberGhost
2016-08-24 09:55 - 2016-08-24 09:56 - 00000000 ____D C:\Program Files\TAP-Windows
2016-08-24 09:54 - 2016-08-24 09:57 - 00000000 ____D C:\Program Files\CyberGhost 6
2016-08-24 09:54 - 2016-08-24 09:54 - 00001881 _____ C:\Users\Admin\Desktop\CyberGhost 6.lnk
2016-08-24 09:54 - 2016-08-24 09:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 6
2016-08-22 08:12 - 2016-08-22 08:12 - 00000000 ____D C:\$GlaryQuarantine
2016-08-22 07:16 - 2016-08-22 07:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2016-08-21 18:21 - 2016-08-21 18:26 - 00017794 _____ C:\Users\Admin\Desktop\lot.xlsx
2016-08-21 10:38 - 2016-08-21 10:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseScore 2
2016-08-19 18:54 - 2016-09-04 09:11 - 00001182 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malware Hunter.lnk
2016-08-19 18:54 - 2016-08-22 07:23 - 00000000 ____D C:\ProgramData\Glarysoft
2016-08-19 18:54 - 2016-08-19 18:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glarysoft
2016-08-19 18:53 - 2016-08-19 18:53 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUSBootStartup.sys
2016-08-19 18:53 - 2016-08-19 18:53 - 00000000 ____D C:\Program Files\Glarysoft
2016-08-19 18:50 - 2016-09-05 08:46 - 00000000 ____D C:\Program Files\Glary Utilities 5
2016-08-19 18:50 - 2016-09-04 08:59 - 00001050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2016-08-19 18:50 - 2016-09-04 08:59 - 00000000 ____D C:\Users\Admin\AppData\Roaming\GlarySoft
2016-08-19 18:50 - 2016-08-19 18:50 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUBootStartup.sys
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\DiskDefrag
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5
2016-08-19 17:10 - 2016-08-19 17:10 - 00000000 ____D C:\Program Files\Microsoft Games
2016-08-17 06:15 - 2016-07-08 23:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-08-15 13:50 - 2016-08-15 13:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\www.shadowexplorer.com
2016-08-14 15:30 - 2016-08-14 15:30 - 00014909 _____ C:\Windows\system32\bitstakdecrypter-log.txt
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\UpdatusUser\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Admin\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\UpdatusUser\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Super Mario World
2016-08-12 11:53 - 2016-08-21 12:07 - 00000000 ____D C:\Users\Admin\Desktop\Musikpro
2016-08-12 08:23 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Apple Computer
2016-08-12 08:12 - 2016-09-02 07:21 - 00000000 ____D C:\Users\Admin\AppData\Roaming\IObit
2016-08-12 08:12 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\LocalLow\IObit
2016-08-12 08:11 - 2016-09-02 07:21 - 00000000 ____D C:\ProgramData\IObit
2016-08-12 08:11 - 2016-08-12 08:11 - 00000000 ____D C:\ProgramData\{BE2ACE5C-32B7-4777-9BDF-ECF87CDAB705}
2016-08-11 23:22 - 2016-08-11 23:22 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001105 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001093 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00000000 ____D C:\Program Files\Security Task Manager
2016-08-11 13:47 - 2016-09-04 08:56 - 00001105 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-08-11 13:46 - 2016-09-04 18:50 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2016-08-11 01:23 - 2016-09-05 17:43 - 00065536 _____ C:\Windows\system32\spu_storage.bin
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\ProgramData\ATI
2016-08-11 00:49 - 2016-08-11 00:49 - 00000000 _____ C:\Windows\ativpsrm.bin
2016-08-11 00:45 - 2016-08-11 00:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:40 - 2014-02-17 00:23 - 00048352 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\usbfilter.sys
2016-08-11 00:38 - 2016-08-11 00:38 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2016-08-11 00:28 - 2016-08-11 00:46 - 00000000 ____D C:\Program Files\AMD
2016-08-10 23:44 - 2016-08-02 22:08 - 00346312 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-08-10 23:44 - 2016-08-02 14:03 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-08-10 23:44 - 2016-08-02 14:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-08-10 23:44 - 2016-08-02 13:54 - 20343808 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-08-10 23:44 - 2016-08-02 13:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-08-10 23:44 - 2016-08-02 13:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-08-10 23:44 - 2016-08-02 13:47 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-08-10 23:44 - 2016-08-02 13:45 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-08-10 23:44 - 2016-08-02 13:44 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-08-10 23:44 - 2016-08-02 13:42 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-08-10 23:44 - 2016-08-02 13:41 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-08-10 23:44 - 2016-08-02 13:36 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-08-10 23:44 - 2016-08-02 13:33 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-08-10 23:44 - 2016-08-02 13:29 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-08-10 23:44 - 2016-08-02 13:28 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-08-10 23:44 - 2016-08-02 13:26 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-08-10 23:44 - 2016-08-02 13:25 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-08-10 23:44 - 2016-08-02 13:24 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-08-10 23:44 - 2016-08-02 13:22 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-08-10 23:44 - 2016-08-02 13:21 - 04608000 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-08-10 23:44 - 2016-08-02 13:16 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-08-10 23:44 - 2016-08-02 13:15 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-08-10 23:44 - 2016-08-02 13:14 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-08-10 23:44 - 2016-08-02 13:11 - 13808128 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-08-10 23:44 - 2016-08-02 12:56 - 02393088 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-08-10 23:44 - 2016-08-02 12:53 - 01316352 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-08-10 23:44 - 2016-08-02 12:51 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-08-10 22:46 - 2016-07-08 23:22 - 00137960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-08-10 22:46 - 2016-07-08 23:22 - 00067304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-08-10 22:46 - 2016-07-08 23:16 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00251392 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-08-10 22:46 - 2016-07-08 22:55 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-08-10 22:46 - 2016-07-08 22:53 - 02399232 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-08-10 22:46 - 2016-07-08 22:50 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-08-10 22:46 - 2016-07-08 22:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-08-10 22:46 - 2016-07-08 22:50 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\AMD
2016-08-10 22:05 - 2016-08-10 22:05 - 00000000 ____D C:\Program Files\AMD APP
2016-08-10 22:03 - 2016-08-10 22:03 - 00000000 ____D C:\ProgramData\AMD
2016-08-10 22:02 - 2016-08-11 00:42 - 00000000 ____D C:\Program Files\ATI Technologies
2016-08-10 22:02 - 2016-08-10 22:02 - 00000000 ____D C:\Program Files\ATI
2016-08-10 19:29 - 2016-08-10 19:29 - 00000000 ____D C:\Program Files\DIFX
2016-08-10 18:15 - 2016-08-30 11:18 - 00109648 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst32.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-05 19:28 - 2015-02-20 12:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-09-05 19:00 - 2015-01-09 20:43 - 00000882 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-05 17:53 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-09-05 17:53 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-09-05 17:47 - 2015-01-10 06:27 - 00000000 ____D C:\Users\UpdatusUser
2016-09-05 17:44 - 2009-07-14 12:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-09-05 17:42 - 2015-01-30 06:39 - 00000008 __RSH C:\Users\Admin\ntuser.pol
2016-09-05 17:42 - 2015-01-09 13:03 - 00000000 ____D C:\Users\Admin
2016-09-05 16:31 - 2015-04-17 06:41 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-09-05 07:10 - 2016-07-10 11:38 - 00000000 ____D C:\ProgramData\AVAST Software
2016-09-04 09:16 - 2015-03-25 12:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-09-04 09:16 - 2015-03-25 12:02 - 00000000 ____D C:\Program Files\Java
2016-09-04 09:14 - 2015-03-25 12:03 - 00095808 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2016-09-04 08:56 - 2015-10-09 08:03 - 00001117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-09-04 08:56 - 2015-01-09 13:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2016-09-04 08:04 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\inf
2016-09-02 08:05 - 2009-07-14 10:04 - 00000215 _____ C:\Windows\system.ini
2016-09-02 08:02 - 2015-04-05 08:46 - 00000000 ____D C:\ProgramData\TEMP
2016-09-01 18:29 - 2015-01-10 07:57 - 00696932 _____ C:\Windows\system32\perfh007.dat
2016-09-01 18:29 - 2015-01-10 07:57 - 00148900 _____ C:\Windows\system32\perfc007.dat
2016-09-01 18:29 - 2015-01-09 13:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-08-31 08:06 - 2015-01-09 13:12 - 00000000 ____D C:\Program Files\VideoLAN
2016-08-30 11:19 - 2015-11-20 16:25 - 09500696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atidxx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07919128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdva.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07191408 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 01201504 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00945688 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00678928 _____ (AMD) C:\Windows\system32\coinst_15.20.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00572952 _____ (AMD) C:\Windows\system32\atieclxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00451096 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00267792 _____ (AMD) C:\Windows\system32\atiesrxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00140128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiuxpag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00126712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiu9pag.dll
2016-08-29 18:15 - 2015-01-09 19:34 - 00000000 ____D C:\Windows\system32\SupportAppCB
2016-08-24 13:58 - 2015-04-05 08:49 - 00000000 ____D C:\Users\Admin\AppData\Local\Microsoft Games
2016-08-24 08:52 - 2015-01-10 04:55 - 00000000 ____D C:\Windows\Panther
2016-08-24 08:26 - 2009-07-14 12:53 - 00032656 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-08-21 17:00 - 2015-01-18 07:07 - 00000000 ____D C:\Users\Admin\AppData\Local\Adobe
2016-08-21 17:00 - 2015-01-09 19:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Adobe
2016-08-21 10:57 - 2015-07-01 06:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\MuseScore
2016-08-21 10:38 - 2015-07-01 06:44 - 00000000 ____D C:\Program Files\MuseScore 2
2016-08-20 15:41 - 2015-07-24 18:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Audacity
2016-08-19 22:19 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\rescache
2016-08-19 18:58 - 2016-07-05 05:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Resource Kit Tools
2016-08-19 18:58 - 2015-07-21 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MedienTeam66
2016-08-19 17:11 - 2009-07-14 12:52 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-08-18 23:08 - 2015-07-14 16:44 - 00000000 ____D C:\Users\Admin\AppData\Local\ElevatedDiagnostics
2016-08-12 14:28 - 2015-01-30 06:27 - 00000000 ____D C:\Users\Guest.Admin-PC
2016-08-12 14:28 - 2015-01-10 06:27 - 00000000 ____D C:\ProgramData\NVIDIA
2016-08-12 14:28 - 2015-01-10 06:24 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-08-12 14:28 - 2009-07-14 15:48 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-08-12 14:28 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\registration
2016-08-12 11:26 - 2015-01-25 14:47 - 00000000 ____D C:\Windows\Minidump
2016-08-11 18:10 - 2015-01-14 14:44 - 00000000 ____D C:\ProgramData\Package Cache
2016-08-11 07:17 - 2009-07-14 12:33 - 00406072 _____ C:\Windows\system32\FNTCACHE.DAT
2016-08-11 01:15 - 2015-01-10 06:10 - 144884648 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-08-11 01:15 - 2015-01-10 06:10 - 00000000 ____D C:\Windows\system32\MRT
2016-08-10 19:30 - 2015-06-15 12:05 - 00000000 __SHD C:\Users\Admin\AppData\LocalLow\EmieSiteList
2016-08-10 19:12 - 2015-01-09 20:43 - 00002141 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-08-10 19:12 - 2015-01-09 20:43 - 00002129 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-08-10 18:55 - 2015-01-09 20:43 - 00000886 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-08-10 17:53 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\system32\NDF
2016-08-10 17:11 - 2009-07-14 10:37 - 00000000 __RHD C:\Users\Public\Libraries

==================== Files in the root of some directories =======

2016-07-05 07:56 - 2016-07-06 10:20 - 0000003 _____ () C:\Users\Admin\AppData\Roaming\ispnetkey.dll
2015-07-22 06:42 - 2015-07-22 18:15 - 0001471 _____ () C:\Users\Admin\AppData\Local\RecConfig.xml

Some files in TEMP:
====================
C:\Users\Admin\AppData\Local\temp\ar_uninstall_temp.exe
C:\Users\Admin\AppData\Local\temp\libeay32.dll
C:\Users\Admin\AppData\Local\temp\msvcr120.dll
C:\Users\Admin\AppData\Local\temp\sqlite3.dll


==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-09-05 08:25

==================== End of FRST.txt ============================
         
--- --- ---




und

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x86) Version: 31-08-2016
Ran by Admin (05-09-2016 20:22:00)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro\FRST
Microsoft Windows 7 Ultimate  Service Pack 1 (X86) (2015-01-09 05:03:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Admin (S-1-5-21-3638998829-643590200-863451022-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3638998829-643590200-863451022-500 - Administrator - Disabled)
Guest (S-1-5-21-3638998829-643590200-863451022-501 - Limited - Disabled) => C:\Users\Guest.Admin-PC
HomeGroupUser$ (S-1-5-21-3638998829-643590200-863451022-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-3638998829-643590200-863451022-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3G Mobile Hotspot (HKLM\...\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}) (Version: 1.0.0.1 - ZTE Corporation)
7-Zip 16.02 (HKLM\...\7-Zip) (Version: 16.02 - Igor Pavlov)
Adobe Flash Player 11 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.2.202.235 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{370E3242-3D7D-3F45-A95A-A986CBF0534B}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.21 - Piriform)
CyberGhost 6 (HKLM\...\CyberGhost 6_is1) (Version:  - CyberGhost S.R.L.)
Glary Utilities 5.58 (HKLM\...\Glary Utilities 5) (Version: 5.58.0.79 - Glarysoft Ltd)
Google Chrome (HKLM\...\Google Chrome) (Version: 52.0.2743.116 - Google Inc.)
Google Earth (HKLM\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (Version: 1.3.31.5 - Google Inc.) Hidden
HotKeyBind 1.2 (HKLM\...\HotKeyBind_is1) (Version: 1.2 - Marco Barisione)
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 102 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F32180102F0}) (Version: 8.0.1020.14 - Oracle Corporation)
Malware Hunter 1.18.0.32 (HKLM\...\Malware Hunter) (Version: 1.18.0.32 - Glarysoft Ltd)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 48.0.2 (x86 en-US) (HKLM\...\Mozilla Firefox 48.0.2 (x86 en-US)) (Version: 48.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 48.0.2 - Mozilla)
MuseScore 2 (HKLM\...\{4F0E15EA-F64C-11E5-9992-E717EA7DB0C8}) (Version: 2.0.3 - Werner Schweer and Others)
NVIDIA Graphics Driver 307.83 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 307.83 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OEM Application Profile (HKLM\...\{ADAED067-B399-069C-3B99-29D93AACA64E}) (Version: 1.00.0000 - Ihr Firmenname)
Security Task Manager 2.1g (HKLM\...\Security Task Manager) (Version: 2.1g - Neuber Software)
Sun ODF Plugin for Microsoft Office 3.2 (HKLM\...\{BD136CE7-6666-4273-A056-8D92F8625AAB}) (Version: 3.2.9483 - Sun Microsystems)
Super Mario World (HKLM\...\Super Mario World_is1) (Version:  - GameFabrique)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
UmmyVideoDownloader (HKLM\...\{E028DBDA-EEE7-48A0-ADF7-D250589A02C5}_is1) (Version: 1.7.0.2 - ) <==== ATTENTION
Windows Driver Package - Silicon Integrated Systems (uagp35) System  (04/14/2010 7.2.0.1232) (HKLM\...\421AF4FC7DA3FA928071877E7EE33B3D2690C950) (Version: 04/14/2010 7.2.0.1232 - Silicon Integrated Systems)
Windows Resource Kit Tools (HKLM\...\{FA237125-51FF-408C-8BB8-30C2B3DFFF9C}) (Version: 5.2.3790 - Microsoft Corporation)
ZTE Drivers v1.2074.0.5 (HKLM\...\{204694D0-D396-4435-900B-9D8448C4DF3E}) (Version: 1.2074.0.5 - ZTE CORPORATION)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {416A3F88-1939-4DA6-B4FB-6A82F6A96477} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {9E986D9B-8BFF-4623-8E22-70D8ADDC017A} - System32\Tasks\GU5SkipUAC => C:\Program Files\Glary Utilities 5\Integrator.exe [2016-08-19] (Glarysoft Ltd)
Task: {B527215E-AD58-4FC7-90BD-99EFD5D33594} - System32\Tasks\GlaryInitialize 5 => C:\Program Files\Glary Utilities 5\Initialize.exe [2016-08-19] (Glarysoft Ltd)
Task: {BC8E1A49-94C9-4584-A350-3EF39BB0370A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-03] (Adobe Systems Incorporated)
Task: {BF182101-B2F7-48E8-8D2B-D1C7C59C1C85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {D2CCC04A-12CB-4DE5-A93E-D7C183AD35AD} - System32\Tasks\GMHSkipUAC => C:\Program Files\Glarysoft\Malware Hunter\MalwareHunter.exe [2016-08-19] (Glarysoft Ltd)
Task: {D326B485-380C-4935-BAE4-1C83A96F8FAB} - System32\Tasks\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {E5693A07-97E6-4640-8CAF-E02E5EF44F65} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-08-06] (Piriform Ltd)
Task: {E65B735E-9387-4681-8E11-1FA4E48276D8} - System32\Tasks\{B41F39D2-89D8-4DA1-AD78-34181857F186} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {EAD2E0FE-55ED-4593-B41C-3127EDBE2860} - System32\Tasks\Games\UpdateCheck_S-1-5-21-3638998829-643590200-863451022-1000

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Public\Desktop\3G Mobile Hotspot.lnk -> C:\Program Files\3G Mobile Hotspot\LaunchWebUI.exe () -> hxxp://m.home

==================== Loaded Modules (Whitelisted) ==============

2016-08-10 19:11 - 2016-08-03 08:24 - 01771336 _____ () C:\Program Files\Google\Chrome\Application\52.0.2743.116\libglesv2.dll
2016-08-10 19:11 - 2016-08-03 08:23 - 00094024 _____ () C:\Program Files\Google\Chrome\Application\52.0.2743.116\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E [226]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 10:04 - 2016-09-03 10:44 - 00000035 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3638998829-643590200-863451022-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.254.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AntiRansomwareService => 3
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: CG6Service => 2
MSCONFIG\Services: Fax => 3
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 6\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: emsisoft anti-malware => "c:\program files\emsisoft anti-malware\a2guard.exe" /d=60
MSCONFIG\startupreg: GUDelayStartup => "C:\Program Files\Glary Utilities 5\StartupManager.exe" -delayrun
MSCONFIG\startupreg: MalTray => C:\Program Files\Glarysoft\Malware Hunter\mhtray.exe /autorun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4F134C82-E35B-4575-9DE3-551378DB3771}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{2C948013-6B0F-4022-B2CB-C5C5CD582683}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [TelnetServer-TlntSvr-TCP-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [TelnetServer-Tlntadmn-RPC-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [{B1D77F7A-7646-4174-B614-512697A58779}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [TCP Query User{15D2AC9D-1095-40A1-A27E-46F3D092E2B4}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [UDP Query User{C590EB11-97D8-41D4-9D08-E4B6C8F99358}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [{E3E0F460-CD39-43AD-81AC-EB51843781D0}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{211A8A66-2511-4695-BCCE-9A37893E4DD7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{A2A334F8-5991-4DD0-951A-DA0C45A5B95D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{7F2B53E4-C4D3-4E6F-95FA-E459DD251423}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{16E11037-31E7-4F4F-9A09-542F94C0FB04}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{28180659-0F52-4A73-8C6B-0B353562D920}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{9D9C39DC-6B5A-42EE-BC49-A2F940120B40}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

01-09-2016 22:59:19 Malwarebytes Anti-Rootkit Restore Point
02-09-2016 07:20:55 JRT Pre-Junkware Removal
05-09-2016 07:16:49 Windows Update
05-09-2016 17:49:07 JRT Pre-Junkware Removal

==================== Faulty Device Manager Devices =============

Name: KbHook
Description: KbHook
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: KbHook
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/05/2016 10:42:20 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files\AntiRansomware2.0\AntiRansomware64.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/05/2016 07:15:52 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mmc.exe, Version 6.1.7600.16385 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: ae8

Startzeit: 01d207020ebdb462

Endzeit: 15

Anwendungspfad: C:\Windows\system32\mmc.exe

Berichts-ID: 7779c3cf-72f5-11e6-aed4-1c1b0d14e40b

Error: (09/03/2016 10:31:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23418, Zeitstempel: 0x570896a1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6f72505c
ID des fehlerhaften Prozesses: 0xfcc
Startzeit der fehlerhaften Anwendung: 0x01d2058b34009ca9
Pfad der fehlerhaften Anwendung: C:\Windows\Explorer.EXE
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 78a13010-717e-11e6-812f-1c1b0d14e40b

Error: (09/03/2016 10:30:44 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23418, Zeitstempel: 0x570896a1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6f72505c
ID des fehlerhaften Prozesses: 0x718
Startzeit der fehlerhaften Anwendung: 0x01d20581af9b8bac
Pfad der fehlerhaften Anwendung: C:\Windows\Explorer.EXE
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 69f90b21-717e-11e6-812f-1c1b0d14e40b

Error: (09/01/2016 10:59:18 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {82813390-2ac0-4216-9f6c-c5f71b44737d}

Error: (08/31/2016 09:30:18 AM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-3638998829-643590200-863451022-1000}/">.

Error: (08/30/2016 11:21:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Name des fehlerhaften Moduls: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00032332
ID des fehlerhaften Prozesses: 0x1e34
Startzeit der fehlerhaften Anwendung: 0x01d2026b863af77a
Pfad der fehlerhaften Anwendung: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Berichtskennung: e86272fc-6e60-11e6-9eeb-1c1b0d14e40b

Error: (08/30/2016 11:15:28 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {a8ba06de-734c-4e03-827f-d949496adf99}

Error: (08/29/2016 06:15:25 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {2f948dd5-5c2a-49ec-96f6-163a211c8751}

Error: (08/29/2016 05:02:47 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {2f948dd5-5c2a-49ec-96f6-163a211c8751}


System errors:
=============
Error: (09/05/2016 05:45:14 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom
KbHook

Error: (09/05/2016 05:44:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LiveUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (09/05/2016 05:43:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Print Spooler" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (09/05/2016 05:43:35 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "Spooler" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/05/2016 05:43:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "UPnP Device Host" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (09/05/2016 05:43:33 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "upnphost" konnte sich nicht als "NT AUTHORITY\LocalService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/05/2016 05:43:33 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: Bei DCOM ist der Fehler "1069" aufgetreten, als der Dienst "upnphost" mit den Argumenten "" gestartet wurde, um den folgenden Server zu verwenden:
{204810B9-73B2-11D4-BF42-00B0D0118B56}

Error: (09/05/2016 05:43:05 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Restart the service) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (09/05/2016 05:42:36 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Restart the service.

Error: (09/05/2016 05:42:35 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player Network Sharing Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Restart the service.


CodeIntegrity:
===================================
  Date: 2016-08-10 16:54:12.707
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:54:12.520
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.671
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.577
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.334
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.131
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.428
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.194
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.301
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.052
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD A4-6300 APU with Radeon(tm) HD Graphics 
Percentage of memory in use: 38%
Total physical RAM: 2267.04 MB
Available physical RAM: 1384.38 MB
Total Virtual: 4532.4 MB
Available Virtual: 3405.09 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:97.56 GB) (Free:70.24 GB) NTFS
Drive d: () (Fixed) (Total:368.1 GB) (Free:364.31 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: CF87CF87)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=368.1 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         
--- --- ---

Alt 05.09.2016, 13:27   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Zitat:
on ADMIN-PC (05-09-2016 20:21:21)
Datum/Uhrzeit bei dir falsch?
Oder hast du ne andere Zeitzone eingestellt?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.09.2016, 13:49   #11
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Ich bin hier auf den Philippinen. hier ist es jetzt 20:49

Alt 05.09.2016, 13:52   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    UmmyVideoDownloader

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.09.2016, 14:22   #13
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Ok. hab ich gemacht. Hab auch Cyberghost deinstalliert. brauch ich nicht mehr.
hab nochmal scan gemacht mit FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 31-08-2016
Ran by Admin (administrator) on ADMIN-PC (05-09-2016 21:18:16)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro\FRST
Loaded Profiles: Admin & UpdatusUser (Available Profiles: Admin & UpdatusUser & Guest)
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) Language: Englisch (USA)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MalTray] => C:\Program Files\Glarysoft\Malware Hunter\mhtray.exe [818640 2016-08-19] (Glarysoft Ltd)
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Run: [GUDelayStartup] => C:\Program Files\Glary Utilities 5\StartupManager.exe [43984 2016-08-19] (Glarysoft Ltd)
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3638998829-643590200-863451022-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2015-01-12] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk *  

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{523ED92C-5E3E-41E7-B899-657A4BD55EBB}: [DhcpNameServer] 192.168.254.254 192.168.254.254
Tcpip\..\Interfaces\{A84CF2BE-4B2D-462C-B841-4BE81AFC73B7}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{B7FD0084-6155-46AD-A4A3-E6EAAB4B1FA4}: [DhcpNameServer] 192.168.254.254 192.168.254.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3638998829-643590200-863451022-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope value is missing
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll [2012-02-14] (Advanced Micro Devices)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_102\bin\ssv.dll [2016-09-04] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_102\bin\jp2ssv.dll [2016-09-04] (Oracle Corporation)
Toolbar: HKLM - No Name - {120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n7ovz2d9.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-03] ()
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2014-04-15] (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @java.com/DTPlugin,version=11.102.2 -> C:\Program Files\Java\jre1.8.0_102\bin\dtplugin\npDeployJava1.dll [2016-09-04] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.102.2 -> C:\Program Files\Java\jre1.8.0_102\bin\plugin2\npjp2.dll [2016-09-04] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-10] (Google Inc.)
FF Extension: (Recorder Toolbar) - C:\Program Files\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2} [2015-07-21] [not signed]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HomePage: Default -> hxxp://google.de/
CHR StartupUrls: Default -> "hxxp://google.de/"
CHR DefaultSearchKeyword: Default -> google.com.ph
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Easy Auto Refresh) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc [2016-08-15]
CHR Extension: (Google*Übersetzer) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2015-11-17]
CHR Extension: (Google Präsentationen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (Google Tabellen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Whatshop) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fgompabffjkokhbmiekkmbeodcfpcjop [2015-04-18]
CHR Extension: (Google Docs Offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (SimilarWeb - Website Ranking and Insights) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hoklmmgfnpapgjgcpechhaamimifchmp [2016-04-19]
CHR Extension: (Lightshot (Screenshot Tool)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mbniclmhobmnbdlbpiphghaielnnpgdp [2016-05-21]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Internet Speed Booster 2) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\odhamimojfifikhbhhhcmaekhkinpmge [2016-08-30]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [284872 2015-10-19] (Advanced Micro Devices, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)
S4 AntiRansomwareService; C:\Program Files\AntiRansomware2.0\arservice.exe [X]
S2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdhub30; C:\Windows\System32\DRIVERS\amdhub30.sys [86752 2016-08-30] (Advanced Micro Devices, INC.)
R0 amdide; C:\Windows\System32\DRIVERS\amdide.sys [11944 2016-08-30] (Advanced Micro Devices Inc.)
R3 amdxhc; C:\Windows\System32\DRIVERS\amdxhc.sys [179936 2016-08-30] (Advanced Micro Devices, INC.)
R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\i386\AODDriver2.sys [50400 2014-02-11] (Advanced Micro Devices)
R0 fsbts; C:\Windows\System32\Drivers\fsbts.sys [62160 2016-07-11] ()
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 GUSBootStartup; C:\Windows\System32\drivers\GUSBootStartup.sys [17472 2016-08-19] (Glarysoft Ltd)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO32.SYS [23840 2016-08-30] (REALiX(tm))
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [48280 2014-12-29] (Visicom Media Inc.)
S3 massfilter; C:\Windows\System32\drivers\massfilter.sys [9216 2012-05-11] (MBB Incorporated)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv.sys [30488 2014-12-29] (Visicom Media Inc.)
S3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [23040 2016-04-21] (The OpenVPN Project)
S3 vvftav303; C:\Windows\System32\drivers\vvftav303.sys [480128 2007-06-23] (Vimicro Corporation)
S3 ZTEusbnet; C:\Windows\System32\DRIVERS\ZTEusbnet.sys [134144 2012-05-11] (ZTE Corporation)
S3 amdiox86; system32\DRIVERS\amdiox86.sys [X]
U0 aswVmm; no ImagePath
S3 catchme; \??\C:\Users\Admin\AppData\Local\Temp\catchme.sys [X]
S1 KbHook; \??\C:\Program Files\AntiRansomware2.0\hookdriver32.sys [X]
S4 PxHelp20;  [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 ZSMC0303; System32\Drivers\usbVM303.sys [X]
S3 ZTEusbvoice; system32\DRIVERS\ZTEusbvoice.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-05 21:12 - 2016-09-05 21:12 - 00001187 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2016-09-05 21:12 - 2016-09-05 21:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-09-05 21:12 - 2016-09-05 21:12 - 00000000 ____D C:\Program Files\VS Revo Group
2016-09-05 20:54 - 2016-09-05 20:58 - 07093624 _____ (VS Revo Group ) C:\Users\Admin\Downloads\revosetup_2.0.exe
2016-09-05 17:50 - 2016-09-05 17:50 - 00002104 _____ C:\Users\Admin\Desktop\JRT.txt
2016-09-05 17:47 - 2016-09-05 17:47 - 01610560 _____ (Malwarebytes) C:\Users\Admin\Desktop\JRT.exe
2016-09-05 17:42 - 2016-09-05 17:42 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-09-05 17:37 - 2016-09-05 17:42 - 00000000 ____D C:\AdwCleaner
2016-09-05 16:31 - 2016-09-05 16:31 - 00170200 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-09-05 16:29 - 2016-09-05 16:47 - 00000000 ____D C:\Users\Admin\Desktop\mbar
2016-09-05 16:29 - 2016-09-05 16:29 - 00094936 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-09-05 16:27 - 2016-09-05 16:28 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Admin\Downloads\mbar-1.09.3.1001.exe
2016-09-04 09:18 - 2016-09-04 09:18 - 00000000 ____D C:\Program Files\Common Files\Java
2016-09-04 09:14 - 2016-09-04 09:14 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Sun
2016-09-04 08:59 - 2016-09-04 08:59 - 00001038 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2016-09-03 13:34 - 2016-09-03 13:34 - 00000000 ____D C:\ProgramData\Emsisoft
2016-09-03 10:16 - 2016-09-03 10:17 - 03826240 _____ C:\Users\Admin\Desktop\AdwCleaner_6.010 (1).exe
2016-09-03 09:31 - 2016-09-05 17:36 - 00000000 ____D C:\Users\Admin\Desktop\Maleware-Vir-Pro
2016-09-02 09:56 - 2016-09-02 11:13 - 00000000 ____D C:\Users\Admin\Downloads\shexview
2016-09-02 07:54 - 2011-06-26 14:45 - 00256000 _____ C:\Windows\PEV.exe
2016-09-02 07:54 - 2010-11-08 01:20 - 00208896 _____ C:\Windows\MBR.exe
2016-09-02 07:54 - 2009-04-20 12:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00098816 _____ C:\Windows\sed.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00080412 _____ C:\Windows\grep.exe
2016-09-02 07:54 - 2000-08-31 08:00 - 00068096 _____ C:\Windows\zip.exe
2016-09-02 07:53 - 2016-09-02 08:08 - 00000000 ____D C:\Qoobox
2016-09-02 07:52 - 2016-09-02 08:06 - 00000000 ____D C:\Windows\erdnt
2016-09-02 07:28 - 2016-09-05 21:18 - 00000000 ____D C:\FRST
2016-09-01 22:43 - 2016-09-05 16:47 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-09-01 21:48 - 2016-09-01 22:00 - 22851472 _____ (Malwarebytes ) C:\Users\Admin\Downloads\mbam-setup-2.2.1.1043.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 39721488 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 25059344 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atioglxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 22327312 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl12cl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 19592208 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmdag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 14310936 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticaldd.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 05138448 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 03471376 _____ C:\Windows\system32\atiumdva.cap
2016-08-30 11:19 - 2016-08-30 11:19 - 01004064 _____ C:\Windows\system32\amdocl_as32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00807464 _____ C:\Windows\system32\amdocl_ld32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00663856 _____ C:\Windows\system32\atiapfxx.blb
2016-08-30 11:19 - 2016-08-30 11:19 - 00394264 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiapfxx.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00380432 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmpag.sys
2016-08-30 11:19 - 2016-08-30 11:19 - 00303640 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODE.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00212496 _____ C:\Windows\system32\clinfo.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00209944 _____ C:\Windows\system32\amdgfxinfo32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00198168 _____ C:\Windows\system32\atieah32.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00173072 _____ (AMD) C:\Windows\system32\atitmmxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00166936 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atigktxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00151568 _____ C:\Windows\system32\hsa-thunk.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00128752 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdhcp32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00126480 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00124112 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00110104 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00099344 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiglpxx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00098328 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00095696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom32.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00068120 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00060952 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalrt.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00057880 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00053784 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIODCLI.exe
2016-08-30 11:19 - 2016-08-30 11:19 - 00052248 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\ati2erec.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00047128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00037904 _____ (AMD) C:\Windows\system32\atimuixx.dll
2016-08-30 11:19 - 2016-08-30 11:19 - 00012816 _____ (Microsoft Corporation) C:\Windows\system32\detoured.dll
2016-08-30 11:18 - 2016-08-30 11:18 - 00771328 _____ (Realtek ) C:\Windows\system32\Drivers\Rt86win7.sys
2016-08-30 11:18 - 2016-08-30 11:18 - 00085616 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp32.dll
2016-08-30 11:17 - 2016-08-30 11:17 - 00179936 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdxhc.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00086752 _____ (Advanced Micro Devices, INC.) C:\Windows\system32\Drivers\amdhub30.sys
2016-08-30 11:17 - 2016-08-30 11:17 - 00011944 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\Drivers\amdide.sys
2016-08-30 11:09 - 2016-09-02 08:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 3
2016-08-30 11:09 - 2016-08-30 11:09 - 00023840 _____ (REALiX(tm)) C:\Windows\system32\Drivers\HWiNFO32.SYS
2016-08-30 11:09 - 2016-08-30 11:09 - 00000000 ____D C:\Windows\IObit
2016-08-30 08:59 - 2016-09-05 08:52 - 00009294 _____ C:\Users\Admin\Desktop\regen.xlsx
2016-08-29 18:16 - 2012-05-11 15:55 - 00134144 _____ (ZTE Corporation) C:\Windows\system32\Drivers\ZTEusbnet.sys
2016-08-29 18:16 - 2012-05-11 15:55 - 00009216 _____ (MBB Incorporated) C:\Windows\system32\Drivers\massfilter.sys
2016-08-29 18:15 - 2016-08-29 18:15 - 00001951 _____ C:\Users\Public\Desktop\3G Mobile Hotspot.lnk
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3G Mobile Hotspot
2016-08-29 18:15 - 2016-08-29 18:15 - 00000000 ____D C:\Program Files\3G Mobile Hotspot
2016-08-29 16:20 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbnmea.sys
2016-08-29 16:19 - 2016-08-29 17:03 - 00005068 _____ C:\Windows\system32\Language.ini
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\Z_Drivers
2016-08-29 16:19 - 2016-08-29 16:19 - 00000000 ____D C:\Program Files\SupportZTE
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbser6k.sys
2016-08-29 16:19 - 2012-05-11 15:55 - 00107520 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbmdm6k.sys
2016-08-29 15:05 - 2016-08-29 18:15 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2016-08-29 15:05 - 2016-08-29 15:05 - 00000000 ____D C:\Program Files\Hotspot
2016-08-25 22:40 - 2016-08-25 22:40 - 00000000 ____D C:\Program Files\Sun
2016-08-25 22:39 - 2016-08-25 22:39 - 00000000 ____D C:\Users\Admin\Desktop\Sun ODF Plugin for Microsoft Office 3.2 (en-US) Installation Files
2016-08-22 08:12 - 2016-08-22 08:12 - 00000000 ____D C:\$GlaryQuarantine
2016-08-22 07:16 - 2016-08-22 07:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2016-08-21 18:21 - 2016-08-21 18:26 - 00017794 _____ C:\Users\Admin\Desktop\lot.xlsx
2016-08-21 10:38 - 2016-08-21 10:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseScore 2
2016-08-19 18:54 - 2016-09-04 09:11 - 00001182 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malware Hunter.lnk
2016-08-19 18:54 - 2016-08-22 07:23 - 00000000 ____D C:\ProgramData\Glarysoft
2016-08-19 18:54 - 2016-08-19 18:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glarysoft
2016-08-19 18:53 - 2016-08-19 18:53 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUSBootStartup.sys
2016-08-19 18:53 - 2016-08-19 18:53 - 00000000 ____D C:\Program Files\Glarysoft
2016-08-19 18:50 - 2016-09-05 08:46 - 00000000 ____D C:\Program Files\Glary Utilities 5
2016-08-19 18:50 - 2016-09-04 08:59 - 00001050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2016-08-19 18:50 - 2016-09-04 08:59 - 00000000 ____D C:\Users\Admin\AppData\Roaming\GlarySoft
2016-08-19 18:50 - 2016-08-19 18:50 - 00017472 _____ (Glarysoft Ltd) C:\Windows\system32\Drivers\GUBootStartup.sys
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\DiskDefrag
2016-08-19 18:50 - 2016-08-19 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5
2016-08-19 17:10 - 2016-08-19 17:10 - 00000000 ____D C:\Program Files\Microsoft Games
2016-08-17 06:15 - 2016-07-08 23:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-08-15 13:50 - 2016-08-15 13:50 - 00000000 ____D C:\Users\Admin\AppData\Roaming\www.shadowexplorer.com
2016-08-14 15:30 - 2016-08-14 15:30 - 00014909 _____ C:\Windows\system32\bitstakdecrypter-log.txt
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\UpdatusUser\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000651 _____ C:\Users\Admin\Desktop\Super Mario World.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\UpdatusUser\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000373 _____ C:\Users\Guest.Admin-PC\Desktop\Super Mario World on the Gamefabrique.lnk
2016-08-12 19:37 - 2016-08-12 19:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Super Mario World
2016-08-12 11:53 - 2016-08-21 12:07 - 00000000 ____D C:\Users\Admin\Desktop\Musikpro
2016-08-12 08:23 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Apple Computer
2016-08-12 08:12 - 2016-09-02 07:21 - 00000000 ____D C:\Users\Admin\AppData\Roaming\IObit
2016-08-12 08:12 - 2016-08-12 08:23 - 00000000 ____D C:\Users\Admin\AppData\LocalLow\IObit
2016-08-12 08:11 - 2016-09-02 07:21 - 00000000 ____D C:\ProgramData\IObit
2016-08-12 08:11 - 2016-08-12 08:11 - 00000000 ____D C:\ProgramData\{BE2ACE5C-32B7-4777-9BDF-ECF87CDAB705}
2016-08-11 23:22 - 2016-08-11 23:22 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001105 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00001093 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2016-08-11 23:22 - 2016-08-11 23:22 - 00000000 ____D C:\Program Files\Security Task Manager
2016-08-11 13:47 - 2016-09-04 08:56 - 00001105 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-08-11 13:46 - 2016-09-04 18:50 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2016-08-11 01:23 - 2016-09-05 17:43 - 00065536 _____ C:\Windows\system32\spu_storage.bin
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:55 - 2016-08-11 00:55 - 00000000 ____D C:\ProgramData\ATI
2016-08-11 00:49 - 2016-08-11 00:49 - 00000000 _____ C:\Windows\ativpsrm.bin
2016-08-11 00:45 - 2016-08-11 00:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-08-11 00:40 - 2014-02-17 00:23 - 00048352 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\usbfilter.sys
2016-08-11 00:38 - 2016-08-11 00:38 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2016-08-11 00:28 - 2016-08-11 00:46 - 00000000 ____D C:\Program Files\AMD
2016-08-10 23:44 - 2016-08-02 22:08 - 00346312 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-08-10 23:44 - 2016-08-02 14:03 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-08-10 23:44 - 2016-08-02 14:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-08-10 23:44 - 2016-08-02 13:54 - 20343808 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-08-10 23:44 - 2016-08-02 13:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-08-10 23:44 - 2016-08-02 13:51 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-08-10 23:44 - 2016-08-02 13:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-08-10 23:44 - 2016-08-02 13:47 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-08-10 23:44 - 2016-08-02 13:45 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-08-10 23:44 - 2016-08-02 13:44 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-08-10 23:44 - 2016-08-02 13:42 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-08-10 23:44 - 2016-08-02 13:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-08-10 23:44 - 2016-08-02 13:41 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-08-10 23:44 - 2016-08-02 13:36 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-08-10 23:44 - 2016-08-02 13:33 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-08-10 23:44 - 2016-08-02 13:29 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-08-10 23:44 - 2016-08-02 13:28 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-08-10 23:44 - 2016-08-02 13:26 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-08-10 23:44 - 2016-08-02 13:25 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-08-10 23:44 - 2016-08-02 13:24 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-08-10 23:44 - 2016-08-02 13:22 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-08-10 23:44 - 2016-08-02 13:21 - 04608000 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-08-10 23:44 - 2016-08-02 13:16 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-08-10 23:44 - 2016-08-02 13:15 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-08-10 23:44 - 2016-08-02 13:14 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-08-10 23:44 - 2016-08-02 13:14 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-08-10 23:44 - 2016-08-02 13:11 - 13808128 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-08-10 23:44 - 2016-08-02 12:56 - 02393088 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-08-10 23:44 - 2016-08-02 12:53 - 01316352 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-08-10 23:44 - 2016-08-02 12:51 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-08-10 22:46 - 2016-07-08 23:22 - 00137960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-08-10 22:46 - 2016-07-08 23:22 - 00067304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-08-10 22:46 - 2016-07-08 23:16 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00251392 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-08-10 22:46 - 2016-07-08 23:16 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-08-10 22:46 - 2016-07-08 22:55 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-08-10 22:46 - 2016-07-08 22:53 - 02399232 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-08-10 22:46 - 2016-07-08 22:51 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-08-10 22:46 - 2016-07-08 22:50 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-08-10 22:46 - 2016-07-08 22:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-08-10 22:46 - 2016-07-08 22:50 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\ATI
2016-08-10 22:10 - 2016-08-10 22:10 - 00000000 ____D C:\Users\Admin\AppData\Local\AMD
2016-08-10 22:05 - 2016-08-10 22:05 - 00000000 ____D C:\Program Files\AMD APP
2016-08-10 22:03 - 2016-08-10 22:03 - 00000000 ____D C:\ProgramData\AMD
2016-08-10 22:02 - 2016-08-11 00:42 - 00000000 ____D C:\Program Files\ATI Technologies
2016-08-10 22:02 - 2016-08-10 22:02 - 00000000 ____D C:\Program Files\ATI
2016-08-10 19:29 - 2016-08-10 19:29 - 00000000 ____D C:\Program Files\DIFX
2016-08-10 18:15 - 2016-08-30 11:18 - 00109648 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst32.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-05 20:28 - 2015-02-20 12:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-09-05 19:00 - 2015-01-09 20:43 - 00000882 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-05 17:53 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-09-05 17:53 - 2009-07-14 12:34 - 00023408 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-09-05 17:47 - 2015-01-10 06:27 - 00000000 ____D C:\Users\UpdatusUser
2016-09-05 17:44 - 2009-07-14 12:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-09-05 17:42 - 2015-01-30 06:39 - 00000008 __RSH C:\Users\Admin\ntuser.pol
2016-09-05 17:42 - 2015-01-09 13:03 - 00000000 ____D C:\Users\Admin
2016-09-05 16:31 - 2015-04-17 06:41 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-09-05 07:10 - 2016-07-10 11:38 - 00000000 ____D C:\ProgramData\AVAST Software
2016-09-04 09:16 - 2015-03-25 12:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-09-04 09:16 - 2015-03-25 12:02 - 00000000 ____D C:\Program Files\Java
2016-09-04 09:14 - 2015-03-25 12:03 - 00095808 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2016-09-04 08:56 - 2015-10-09 08:03 - 00001117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-09-04 08:56 - 2015-01-09 13:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2016-09-04 08:04 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\inf
2016-09-02 08:05 - 2009-07-14 10:04 - 00000215 _____ C:\Windows\system.ini
2016-09-02 08:02 - 2015-04-05 08:46 - 00000000 ____D C:\ProgramData\TEMP
2016-09-01 18:29 - 2015-01-10 07:57 - 00696932 _____ C:\Windows\system32\perfh007.dat
2016-09-01 18:29 - 2015-01-10 07:57 - 00148900 _____ C:\Windows\system32\perfc007.dat
2016-09-01 18:29 - 2015-01-09 13:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-08-31 08:06 - 2015-01-09 13:12 - 00000000 ____D C:\Program Files\VideoLAN
2016-08-30 11:19 - 2015-11-20 16:25 - 09500696 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atidxx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07919128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdva.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 07191408 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumdag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 01201504 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx32.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00945688 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00678928 _____ (AMD) C:\Windows\system32\coinst_15.20.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00572952 _____ (AMD) C:\Windows\system32\atieclxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00451096 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00267792 _____ (AMD) C:\Windows\system32\atiesrxx.exe
2016-08-30 11:19 - 2015-11-20 16:25 - 00140128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiuxpag.dll
2016-08-30 11:19 - 2015-11-20 16:25 - 00126712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiu9pag.dll
2016-08-29 18:15 - 2015-01-09 19:34 - 00000000 ____D C:\Windows\system32\SupportAppCB
2016-08-24 13:58 - 2015-04-05 08:49 - 00000000 ____D C:\Users\Admin\AppData\Local\Microsoft Games
2016-08-24 08:52 - 2015-01-10 04:55 - 00000000 ____D C:\Windows\Panther
2016-08-24 08:26 - 2009-07-14 12:53 - 00032656 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-08-21 17:00 - 2015-01-18 07:07 - 00000000 ____D C:\Users\Admin\AppData\Local\Adobe
2016-08-21 17:00 - 2015-01-09 19:55 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Adobe
2016-08-21 10:57 - 2015-07-01 06:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\MuseScore
2016-08-21 10:38 - 2015-07-01 06:44 - 00000000 ____D C:\Program Files\MuseScore 2
2016-08-20 15:41 - 2015-07-24 18:38 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Audacity
2016-08-19 22:19 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\rescache
2016-08-19 18:58 - 2016-07-05 05:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Resource Kit Tools
2016-08-19 18:58 - 2015-07-21 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MedienTeam66
2016-08-19 17:11 - 2009-07-14 12:52 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-08-18 23:08 - 2015-07-14 16:44 - 00000000 ____D C:\Users\Admin\AppData\Local\ElevatedDiagnostics
2016-08-12 14:28 - 2015-01-30 06:27 - 00000000 ____D C:\Users\Guest.Admin-PC
2016-08-12 14:28 - 2015-01-10 06:27 - 00000000 ____D C:\ProgramData\NVIDIA
2016-08-12 14:28 - 2015-01-10 06:24 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-08-12 14:28 - 2009-07-14 15:48 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-08-12 14:28 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\registration
2016-08-12 11:26 - 2015-01-25 14:47 - 00000000 ____D C:\Windows\Minidump
2016-08-11 18:10 - 2015-01-14 14:44 - 00000000 ____D C:\ProgramData\Package Cache
2016-08-11 07:17 - 2009-07-14 12:33 - 00406072 _____ C:\Windows\system32\FNTCACHE.DAT
2016-08-11 01:15 - 2015-01-10 06:10 - 144884648 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-08-11 01:15 - 2015-01-10 06:10 - 00000000 ____D C:\Windows\system32\MRT
2016-08-10 19:30 - 2015-06-15 12:05 - 00000000 __SHD C:\Users\Admin\AppData\LocalLow\EmieSiteList
2016-08-10 19:12 - 2015-01-09 20:43 - 00002141 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-08-10 19:12 - 2015-01-09 20:43 - 00002129 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-08-10 18:55 - 2015-01-09 20:43 - 00000886 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-08-10 17:53 - 2009-07-14 10:37 - 00000000 ____D C:\Windows\system32\NDF
2016-08-10 17:11 - 2009-07-14 10:37 - 00000000 __RHD C:\Users\Public\Libraries

==================== Files in the root of some directories =======

2016-07-05 07:56 - 2016-07-06 10:20 - 0000003 _____ () C:\Users\Admin\AppData\Roaming\ispnetkey.dll
2015-07-22 06:42 - 2015-07-22 18:15 - 0001471 _____ () C:\Users\Admin\AppData\Local\RecConfig.xml

Some files in TEMP:
====================
C:\Users\Admin\AppData\Local\temp\ar_uninstall_temp.exe
C:\Users\Admin\AppData\Local\temp\libeay32.dll
C:\Users\Admin\AppData\Local\temp\msvcr120.dll
C:\Users\Admin\AppData\Local\temp\sqlite3.dll


==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-09-05 08:25

==================== End of FRST.txt ============================
         
--- --- ---



[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x86) Version: 31-08-2016
Ran by Admin (05-09-2016 21:18:36)
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro\FRST
Microsoft Windows 7 Ultimate  Service Pack 1 (X86) (2015-01-09 05:03:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Admin (S-1-5-21-3638998829-643590200-863451022-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3638998829-643590200-863451022-500 - Administrator - Disabled)
Guest (S-1-5-21-3638998829-643590200-863451022-501 - Limited - Disabled) => C:\Users\Guest.Admin-PC
HomeGroupUser$ (S-1-5-21-3638998829-643590200-863451022-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-3638998829-643590200-863451022-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3G Mobile Hotspot (HKLM\...\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}) (Version: 1.0.0.1 - ZTE Corporation)
7-Zip 16.02 (HKLM\...\7-Zip) (Version: 16.02 - Igor Pavlov)
Adobe Flash Player 11 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.2.202.235 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{370E3242-3D7D-3F45-A95A-A986CBF0534B}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.21 - Piriform)
Glary Utilities 5.58 (HKLM\...\Glary Utilities 5) (Version: 5.58.0.79 - Glarysoft Ltd)
Google Chrome (HKLM\...\Google Chrome) (Version: 52.0.2743.116 - Google Inc.)
Google Earth (HKLM\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (Version: 1.3.31.5 - Google Inc.) Hidden
HotKeyBind 1.2 (HKLM\...\HotKeyBind_is1) (Version: 1.2 - Marco Barisione)
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 102 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F32180102F0}) (Version: 8.0.1020.14 - Oracle Corporation)
Malware Hunter 1.18.0.32 (HKLM\...\Malware Hunter) (Version: 1.18.0.32 - Glarysoft Ltd)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 48.0.2 (x86 en-US) (HKLM\...\Mozilla Firefox 48.0.2 (x86 en-US)) (Version: 48.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 48.0.2 - Mozilla)
MuseScore 2 (HKLM\...\{4F0E15EA-F64C-11E5-9992-E717EA7DB0C8}) (Version: 2.0.3 - Werner Schweer and Others)
NVIDIA Graphics Driver 307.83 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 307.83 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OEM Application Profile (HKLM\...\{ADAED067-B399-069C-3B99-29D93AACA64E}) (Version: 1.00.0000 - Ihr Firmenname)
Revo Uninstaller 2.0.0 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.0 - VS Revo Group, Ltd.)
Security Task Manager 2.1g (HKLM\...\Security Task Manager) (Version: 2.1g - Neuber Software)
Sun ODF Plugin for Microsoft Office 3.2 (HKLM\...\{BD136CE7-6666-4273-A056-8D92F8625AAB}) (Version: 3.2.9483 - Sun Microsystems)
Super Mario World (HKLM\...\Super Mario World_is1) (Version:  - GameFabrique)
Windows Driver Package - Silicon Integrated Systems (uagp35) System  (04/14/2010 7.2.0.1232) (HKLM\...\421AF4FC7DA3FA928071877E7EE33B3D2690C950) (Version: 04/14/2010 7.2.0.1232 - Silicon Integrated Systems)
Windows Resource Kit Tools (HKLM\...\{FA237125-51FF-408C-8BB8-30C2B3DFFF9C}) (Version: 5.2.3790 - Microsoft Corporation)
ZTE Drivers v1.2074.0.5 (HKLM\...\{204694D0-D396-4435-900B-9D8448C4DF3E}) (Version: 1.2074.0.5 - ZTE CORPORATION)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {416A3F88-1939-4DA6-B4FB-6A82F6A96477} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {9E986D9B-8BFF-4623-8E22-70D8ADDC017A} - System32\Tasks\GU5SkipUAC => C:\Program Files\Glary Utilities 5\Integrator.exe [2016-08-19] (Glarysoft Ltd)
Task: {B527215E-AD58-4FC7-90BD-99EFD5D33594} - System32\Tasks\GlaryInitialize 5 => C:\Program Files\Glary Utilities 5\Initialize.exe [2016-08-19] (Glarysoft Ltd)
Task: {BC8E1A49-94C9-4584-A350-3EF39BB0370A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-03] (Adobe Systems Incorporated)
Task: {BF182101-B2F7-48E8-8D2B-D1C7C59C1C85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-03-29] (Google Inc.)
Task: {D2CCC04A-12CB-4DE5-A93E-D7C183AD35AD} - System32\Tasks\GMHSkipUAC => C:\Program Files\Glarysoft\Malware Hunter\MalwareHunter.exe [2016-08-19] (Glarysoft Ltd)
Task: {D326B485-380C-4935-BAE4-1C83A96F8FAB} - System32\Tasks\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {E5693A07-97E6-4640-8CAF-E02E5EF44F65} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-08-06] (Piriform Ltd)
Task: {E65B735E-9387-4681-8E11-1FA4E48276D8} - System32\Tasks\{B41F39D2-89D8-4DA1-AD78-34181857F186} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {EAD2E0FE-55ED-4593-B41C-3127EDBE2860} - System32\Tasks\Games\UpdateCheck_S-1-5-21-3638998829-643590200-863451022-1000

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Public\Desktop\3G Mobile Hotspot.lnk -> C:\Program Files\3G Mobile Hotspot\LaunchWebUI.exe () -> hxxp://m.home

==================== Loaded Modules (Whitelisted) ==============

2016-08-10 19:11 - 2016-08-03 08:24 - 01771336 _____ () C:\Program Files\Google\Chrome\Application\52.0.2743.116\libglesv2.dll
2016-08-10 19:11 - 2016-08-03 08:23 - 00094024 _____ () C:\Program Files\Google\Chrome\Application\52.0.2743.116\libegl.dll
2016-08-10 19:11 - 2016-08-03 07:54 - 17602240 _____ () C:\Program Files\Google\Chrome\Application\52.0.2743.116\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E [226]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 10:04 - 2016-09-03 10:44 - 00000035 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3638998829-643590200-863451022-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.254.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AntiRansomwareService => 3
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: CG6Service => 2
MSCONFIG\Services: Fax => 3
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 6\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: emsisoft anti-malware => "c:\program files\emsisoft anti-malware\a2guard.exe" /d=60
MSCONFIG\startupreg: GUDelayStartup => "C:\Program Files\Glary Utilities 5\StartupManager.exe" -delayrun
MSCONFIG\startupreg: MalTray => C:\Program Files\Glarysoft\Malware Hunter\mhtray.exe /autorun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4F134C82-E35B-4575-9DE3-551378DB3771}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{2C948013-6B0F-4022-B2CB-C5C5CD582683}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [TelnetServer-TlntSvr-TCP-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [TelnetServer-Tlntadmn-RPC-In] => (Allow) %systemroot%\system32\tlntsvr.exe
FirewallRules: [{B1D77F7A-7646-4174-B614-512697A58779}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [TCP Query User{15D2AC9D-1095-40A1-A27E-46F3D092E2B4}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [UDP Query User{C590EB11-97D8-41D4-9D08-E4B6C8F99358}F:\ultrasurf\u1304.exe] => (Allow) F:\ultrasurf\u1304.exe
FirewallRules: [{E3E0F460-CD39-43AD-81AC-EB51843781D0}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{211A8A66-2511-4695-BCCE-9A37893E4DD7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{A2A334F8-5991-4DD0-951A-DA0C45A5B95D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{7F2B53E4-C4D3-4E6F-95FA-E459DD251423}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{16E11037-31E7-4F4F-9A09-542F94C0FB04}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{28180659-0F52-4A73-8C6B-0B353562D920}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{9D9C39DC-6B5A-42EE-BC49-A2F940120B40}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

01-09-2016 22:59:19 Malwarebytes Anti-Rootkit Restore Point
02-09-2016 07:20:55 JRT Pre-Junkware Removal
05-09-2016 07:16:49 Windows Update
05-09-2016 17:49:07 JRT Pre-Junkware Removal
05-09-2016 21:13:46 Revo Uninstaller's restore point - UmmyVideoDownloader
05-09-2016 21:15:22 Revo Uninstaller's restore point - CyberGhost 6

==================== Faulty Device Manager Devices =============

Name: KbHook
Description: KbHook
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: KbHook
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/05/2016 09:15:22 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {97de1593-3da9-486f-ac76-35aa637a99bb}

Error: (09/05/2016 09:13:45 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {97de1593-3da9-486f-ac76-35aa637a99bb}

Error: (09/05/2016 10:42:20 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files\AntiRansomware2.0\AntiRansomware64.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (09/05/2016 07:15:52 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mmc.exe, Version 6.1.7600.16385 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: ae8

Startzeit: 01d207020ebdb462

Endzeit: 15

Anwendungspfad: C:\Windows\system32\mmc.exe

Berichts-ID: 7779c3cf-72f5-11e6-aed4-1c1b0d14e40b

Error: (09/03/2016 10:31:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23418, Zeitstempel: 0x570896a1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6f72505c
ID des fehlerhaften Prozesses: 0xfcc
Startzeit der fehlerhaften Anwendung: 0x01d2058b34009ca9
Pfad der fehlerhaften Anwendung: C:\Windows\Explorer.EXE
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 78a13010-717e-11e6-812f-1c1b0d14e40b

Error: (09/03/2016 10:30:44 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.23418, Zeitstempel: 0x570896a1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6f72505c
ID des fehlerhaften Prozesses: 0x718
Startzeit der fehlerhaften Anwendung: 0x01d20581af9b8bac
Pfad der fehlerhaften Anwendung: C:\Windows\Explorer.EXE
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 69f90b21-717e-11e6-812f-1c1b0d14e40b

Error: (09/01/2016 10:59:18 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {82813390-2ac0-4216-9f6c-c5f71b44737d}

Error: (08/31/2016 09:30:18 AM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-3638998829-643590200-863451022-1000}/">.

Error: (08/30/2016 11:21:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Name des fehlerhaften Moduls: Mahjong.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc63e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00032332
ID des fehlerhaften Prozesses: 0x1e34
Startzeit der fehlerhaften Anwendung: 0x01d2026b863af77a
Pfad der fehlerhaften Anwendung: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
Berichtskennung: e86272fc-6e60-11e6-9eeb-1c1b0d14e40b

Error: (08/30/2016 11:15:28 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Access is denied.
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {a8ba06de-734c-4e03-827f-d949496adf99}


System errors:
=============
Error: (09/05/2016 05:45:14 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom
KbHook

Error: (09/05/2016 05:44:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LiveUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (09/05/2016 05:43:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Print Spooler" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (09/05/2016 05:43:35 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "Spooler" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/05/2016 05:43:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "UPnP Device Host" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (09/05/2016 05:43:33 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "upnphost" konnte sich nicht als "NT AUTHORITY\LocalService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/05/2016 05:43:33 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: Bei DCOM ist der Fehler "1069" aufgetreten, als der Dienst "upnphost" mit den Argumenten "" gestartet wurde, um den folgenden Server zu verwenden:
{204810B9-73B2-11D4-BF42-00B0D0118B56}

Error: (09/05/2016 05:43:05 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Restart the service) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (09/05/2016 05:42:36 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Restart the service.

Error: (09/05/2016 05:42:35 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player Network Sharing Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Restart the service.


CodeIntegrity:
===================================
  Date: 2016-08-10 16:54:12.707
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:54:12.520
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.671
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-08-10 16:48:16.577
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.334
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 11:19:41.131
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.428
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 10:07:00.194
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.301
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-07-19 09:51:24.052
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD A4-6300 APU with Radeon(tm) HD Graphics 
Percentage of memory in use: 48%
Total physical RAM: 2267.04 MB
Available physical RAM: 1176.15 MB
Total Virtual: 4532.4 MB
Available Virtual: 3183.52 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:97.56 GB) (Free:70.16 GB) NTFS
Drive d: () (Fixed) (Total:368.1 GB) (Free:364.31 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: CF87CF87)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=368.1 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         
--- --- ---

Alt 05.09.2016, 14:30   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
CHR dev: Chrome dev build detected! <======= ATTENTION
Task: {D326B485-380C-4935-BAE4-1C83A96F8FAB} - System32\Tasks\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {E65B735E-9387-4681-8E11-1FA4E48276D8} - System32\Tasks\{B41F39D2-89D8-4DA1-AD78-34181857F186} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.09.2016, 14:44   #15
AlfBauer
 
Anti Malwarebytes lässt sich nicht mehr installieren - Standard

Anti Malwarebytes lässt sich nicht mehr installieren



Hab ich gemacht. Nach dem durchlauf ist der pc neu gestartet. Ok?

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x86) Version: 31-08-2016
Ran by Admin (05-09-2016 21:35:37) Run:2
Running from C:\Users\Admin\Desktop\Maleware-Vir-Pro\FRST
Loaded Profiles: Admin & UpdatusUser (Available Profiles: Admin & UpdatusUser & Guest)
Boot Mode: Normal

==============================================

fixlist content:
*****************
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
CHR dev: Chrome dev build detected! <======= ATTENTION
Task: {D326B485-380C-4935-BAE4-1C83A96F8FAB} - System32\Tasks\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
Task: {E65B735E-9387-4681-8E11-1FA4E48276D8} - System32\Tasks\{B41F39D2-89D8-4DA1-AD78-34181857F186} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\Temp2_R529_Logo.zip\R529_Logo\Setup\setup.exe <==== ATTENTION
emptytemp:
*****************

"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast" => key removed successfully.
HKCR\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => key not found. 
CHR dev: Chrome dev build detected! <======= ATTENTION => Error: No automatic fix found for this entry.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D326B485-380C-4935-BAE4-1C83A96F8FAB}" => key removed successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D326B485-380C-4935-BAE4-1C83A96F8FAB}" => key removed successfully.
C:\Windows\System32\Tasks\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{20A167CF-FC8F-4485-8BD7-6DED317BAFA3}" => key removed successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E65B735E-9387-4681-8E11-1FA4E48276D8}" => key removed successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E65B735E-9387-4681-8E11-1FA4E48276D8}" => key removed successfully.
C:\Windows\System32\Tasks\{B41F39D2-89D8-4DA1-AD78-34181857F186} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B41F39D2-89D8-4DA1-AD78-34181857F186}" => key removed successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 12582912 B
DOMStoree, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 6671307 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 605841 B
Edge => 0 B
Chrome => 385639140 B
Firefox => 5675794 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 128 B
LocalService => 0 B
NetworkService => 3504 B
Admin => 8942133 B
UpdatusUser => 0 B
Guest.Admin-PC => 0 B

RecycleBin => 136978 B
EmptyTemp: => 400.8 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:35:41 ====
         

Antwort

Themen zu Anti Malwarebytes lässt sich nicht mehr installieren
adware, antivirus, browser, computer, desktop, driver booster, entfernen, fehler, flash player, google, helper, hijack, homepage, installation, malware, mozilla, programm, realtek, registry, scan, security, software, super, svchost.exe, system, virus, windows



Ähnliche Themen: Anti Malwarebytes lässt sich nicht mehr installieren


  1. Virenprogramm lässt sich nicht mehr installieren
    Log-Analyse und Auswertung - 14.03.2016 (47)
  2. Avira Antivir lässt sich nicht mehr installieren/ Programme lassen sich nicht öffnen
    Antiviren-, Firewall- und andere Schutzprogramme - 23.03.2015 (10)
  3. Malewarebytes lässt sich nicht mehr installieren
    Antiviren-, Firewall- und andere Schutzprogramme - 24.09.2014 (3)
  4. Webssearches lässt sich nicht entfernen - AdwCleaner und Malwarebytes Anti-Malware stürzen ab (Windows 8.1)
    Plagegeister aller Art und deren Bekämpfung - 17.06.2014 (11)
  5. AV Software lässt sich nicht mehr installieren und Firewall nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 06.09.2012 (7)
  6. Malwarebytes' Anti-Malware : Es lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 29.03.2012 (1)
  7. MS Office Enterprise 2007 lässt sich nicht mehr installieren
    Alles rund um Windows - 27.02.2012 (9)
  8. Malwarebytes Anti-Malware lässt sich nicht updaten
    Antiviren-, Firewall- und andere Schutzprogramme - 12.11.2011 (2)
  9. Personal Shield Pro - Anti-Malware beendet sich und lässt sich nicht mehr starten-auch nicht mit OTH
    Log-Analyse und Auswertung - 18.08.2011 (1)
  10. msn lässt sich nicht mehr installieren
    Log-Analyse und Auswertung - 04.02.2010 (1)
  11. Trojaner Board - erste Schritte - Malwarebytes lässt sich nicht installieren
    Plagegeister aller Art und deren Bekämpfung - 30.01.2010 (31)
  12. Netgear lässt sich nicht mehr installieren
    Netzwerk und Hardware - 02.11.2009 (1)
  13. Anti-Malware lässt sich nicht öffnen/installieren
    Plagegeister aller Art und deren Bekämpfung - 07.04.2009 (13)
  14. NIS läuft nicht mehr und lässt sich nicht installieren / Spybot wird gelöscht
    Log-Analyse und Auswertung - 09.12.2007 (1)
  15. Windows lässt sich nach Virus nicht mehr installieren
    Plagegeister aller Art und deren Bekämpfung - 31.08.2007 (1)
  16. XP lässt sich nicht mehr installieren
    Alles rund um Windows - 10.06.2007 (5)
  17. Antiv lässt sich nicht mehr installieren und erstellen
    Log-Analyse und Auswertung - 20.05.2007 (1)

Zum Thema Anti Malwarebytes lässt sich nicht mehr installieren - Hallo, ich kann Anti Malewarebytes nicht installieren. Kein Zugriff. Ich hatte im Juni eine Erpresser Virus eingefangen, weiß aber nicht durch was. Konnte den Virus aber entfernen weiß aber nicht - Anti Malwarebytes lässt sich nicht mehr installieren...
Archiv
Du betrachtest: Anti Malwarebytes lässt sich nicht mehr installieren auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.