Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: InstantSavings

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 01.07.2013, 10:19   #1
Deimos94
 
InstantSavings - Standard

InstantSavings



Hallo,

seit gestern tauchen auf allen möglichen Seiten Werbungen von InstantSavings auf.
Ich hab gestern irgendwas runtergeladen, war wohl auch mit Toolbar, die konnte ich deaktivieren, aber die Werbung tritt trotzdem auf.
Hab bischen gegoogelt und gesehen, dass das ja beängstigende Ursachen haben kann...
Habe Windows 7 und Kaspersky Vollversion.

Darüber hinaus würde ich gerne mal wissen, mit was ich nen komplettcheck meines Computers machen kann, auch auf Rootkits und so.

Bin übrigens nicht so bewandert in solchen Sachen, wäre nett wenn es mir für Doofe erklärt wird.

Danke im Voraus!

Alt 01.07.2013, 10:46   #2
schrauber
/// the machine
/// TB-Ausbilder
 

InstantSavings - Standard

InstantSavings



Hi,

Systemscan mit FRST
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Start > Computer (Rechtsklick) > Eigenschaften)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Scan.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)
__________________

__________________

Alt 01.07.2013, 11:16   #3
Deimos94
 
InstantSavings - Standard

InstantSavings




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-06-2013 03
Ran by Georg (administrator) on 01-07-2013 11:55:33
Running from C:\Users\Georg\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Could not list processes ===============

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDCtrl] %ProgramFiles%\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [11785832 2011-03-10] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [497648 2010-07-29] (Adobe Systems Incorporated)
HKLM\...\Run: [Power Management] C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [1831528 2011-05-10] (Acer Incorporated)
HKLM\...\Run: [Start WingMan Profiler] C:\Program Files\Logitech\Gaming Software\LWEMon.exe /noui [190536 2010-06-15] (Logitech Inc.)
HKCU\...\Run: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe [x]
HKCU\...\Run: [Spotify Web Helper] "C:\Users\Georg\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [1104384 2013-06-14] (Spotify Ltd)
HKCU\...\Run: [msnmsgr] ~"C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background [x]
HKCU\...\Run: [Steam] "C:\Neuer Ordner\steam.exe" -silent [1641896 2013-06-07] (Valve Corporation)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKLM-x32\...\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-02] (Symantec Corporation)
HKLM-x32\...\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DATAMNGR] C:\PROGRA~2\WI3C8A~1\Datamngr\DATAMN~1.EXE [1694608 2011-12-06] (Bandoo Media, inc)
HKLM-x32\...\Run: [Sweetpacks Communicator] C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe [231768 2012-08-15] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe" [356376 2012-12-05] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [SweetIM] C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe [115032 2012-10-04] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [ApnUpdater] "C:\Program Files (x86)\Ask.com\Updater\Updater.exe" [1646216 2013-03-31] (Ask)
HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [154144 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [154144 2010-07-29] ()
HKU\User\...\Run: [Akamai NetSession Interface] C:\Users\User\AppData\Local\Akamai\netsession_win.exe [3303000 2011-11-17] (Akamai Technologies, Inc)
HKU\User\...\Policies\system: [LogonHoursAction] 2
HKU\User\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
AppInit_DLLs: C:\PROGRA~2\WI3C8A~1\Datamngr\x64\datamngr.dll C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll C:\Windows\system32\nvinitx.dll [226920 2011-03-31] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\progra~3\browse~2\261339~1.144\{c16c1~1\browse~1.dll  [2521040 2013-05-23] ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
BootExecute: autocheck autochk * C:\PROGRA~2\AVG\AVG2012\avgrsa.exe /sync /restart

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.holasearch.com/?babsrc=HP_ss&mntrId=5A411C659D19D3D4&affID=119357&tt=300613_hol&tsp=4929
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://websearch.searchdwebs.info/?pid=1089&r=2013/06/20&hid=332917941&lg=EN&cc=DE&unqvl=22
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
URLSearchHook: (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
URLSearchHook: (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
URLSearchHook: (No Name) - {51a86bb3-6602-4c85-92a5-130ee4864f13} -  No File
URLSearchHook: (No Name) - {cdf97ee2-ded0-4369-835e-99dd08225fa5} -  No File
HKLM SearchScopes: DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=175&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=175&systemid=406&sr=0&q={searchTerms}
HKLM-x32 SearchScopes: DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = 
SearchScopes: HKLM-x32 - {42EC07C8-177C-4BC1-9DB6-55C09BB8D78A} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010000.10005&barid={A1E8452E-E130-11E1-9BE2-B870F4DF38BF}
SearchScopes: HKLM-x32 - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=175&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM-x32 - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKLM-x32 - {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchdwebs.info/?l=1&q={searchTerms}&pid=1089&r=2013/06/20&hid=332917941&lg=EN&cc=DE&unqvl=22
HKCU SearchScopes: DefaultScope {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchdwebs.info/?l=1&q={searchTerms}&pid=1089&r=2013/06/20&hid=332917941&lg=EN&cc=DE&unqvl=22
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.holasearch.com/?q={searchTerms}&babsrc=SP_ss&mntrId=5A411C659D19D3D4&affID=119357&tt=300613_hol&tsp=4929
SearchScopes: HKCU - {2196A5F0-98D6-4CB2-987A-8947E0BB67F5} URL = hxxp://www.mysearchresults.com/search?&c=4001&t=10&q={searchTerms}
SearchScopes: HKCU - {42EC07C8-177C-4BC1-9DB6-55C09BB8D78A} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010000.10005&barid={A1E8452E-E130-11E1-9BE2-B870F4DF38BF}
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKCU - {4A1D4C4E-CF7B-4EAB-A102-ED6526F844E4} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3227975
SearchScopes: HKCU - {8CDBD535-A0E5-478C-8B4C-9C40A133FC8D} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYDE&apn_uid=F0EBD747-1BF4-486B-9ABE-4FFA9207AD8F&apn_sauid=AC8D4A4C-30B7-410E-A2B9-AB2FB8933851
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=175&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {ACD3DEC0-0C69-4A5A-B137-C819C5B084EA} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2776682
SearchScopes: HKCU - {B9C7CE32-DA91-43C2-B7E9-0E9AAFC675CD} URL = hxxp://eu.ask.com/web?l=dis&o=APN10020&gct=sb&qsrc=2869&apn_dtid=^YYYYYY^YY^DE&apn_ptnrs=^A4G &apn_uid=4405963917464936&p2=^A4G ^YYYYYY^YY^DE&q={searchTerms}
SearchScopes: HKCU - {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchdwebs.info/?l=1&q={searchTerms}&pid=1089&r=2013/06/20&hid=332917941&lg=EN&cc=DE&unqvl=22
SearchScopes: HKCU - {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://searchou.com/?affil=7&uid=27b6003f-8b35-11e2-a4d5-b870f4df38bf&q={searchTerms}
SearchScopes: HKCU - {EF8A13E2-36EE-456D-9726-5615B2C37F70} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: Lucky Savings WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: DataMngr - {9D717F81-9148-4f12-8568-69135F087DB0} - C:\PROGRA~2\WI3C8A~1\Datamngr\x64\BROWSE~1.DLL (Bandoo Media, inc)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Claro LTD Helper Object - {000F18F2-09EB-4A59-82B2-5AE4184C39C3} - C:\Program Files (x86)\Claro LTD\claro\1.8.3.10\bh\claro.dll (Montera Technologeis LTD)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Plus-HD-2.3 - {11111111-1111-1111-1111-110311341126} - C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-bho.dll (Plus HD)
BHO-x32: Babylon toolbar helper - {2EECD738-5844-4a99-B4B6-146BF802613B} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.6.9.12\bh\BabylonToolbar.dll (Babylon BHO)
BHO-x32: Lucky Savings WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Lyrics Finder - {398C01F1-E584-46AD-A649-4F78B435DCFE} - C:\Program Files (x86)\LyricsFinder\lfind.dll (Nijad Software)
BHO-x32: BrotherSoft Extreme Toolbar - {51a86bb3-6602-4c85-92a5-130ee4864f13} - C:\Program Files (x86)\BrotherSoft_Extreme\prxtbBrot.dll (Conduit Ltd.)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: DefaultTab Browser Helper - {7F6AFBF1-E065-4627-A2FD-810366367D01} - C:\Users\Georg\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabBHO.dll (Search Results LLC.)
BHO-x32: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVD0.dll (Conduit Ltd.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Searchqu Toolbar - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WI3C8A~1\Datamngr\ToolBar\searchqudtx.dll ()
BHO-x32: SenselessTV Video Plugin - {991D97B8-F0D8-4EA1-9100-7A65EA2D3A63} - C:\Users\Georg\AppData\Roaming\SenselessTV\bho.dll ()
BHO-x32: DataMngr - {9D717F81-9148-4f12-8568-69135F087DB0} - C:\PROGRA~2\WI3C8A~1\Datamngr\BROWSE~1.DLL (Bandoo Media, inc)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Wajam - {A7A6995D-6EE1-4FD1-A258-49395D5BF99C} - C:\Program Files (x86)\Wajam\IE\priam_bho.dll (Wajam)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: DVD Video Soft Toolbar - {cd8812d4-e5b8-41c6-94d4-59872a484bf1} - C:\Program Files (x86)\dvdvideosofttoolbar\dvdvideosofttoolbarX.dll ()
BHO-x32: appbario2 Toolbar - {cdf97ee2-ded0-4369-835e-99dd08225fa5} - C:\Program Files (x86)\appbario2\prxtbappb.dll (Conduit Ltd.)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: holasearch Helper Object - {DFF9B2DA-EF99-4B26-83CB-7058299999D8} - C:\Program Files (x86)\holasearch\holasearch\1.8.16.16\bh\holasearch.dll (holasearch.com)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: SweetPacks Browser Helper - {EEE6C35C-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
BHO-x32: DealPly - {EF7BD87A-8024-11E2-F316-F3E56188709B} - C:\Program Files (x86)\DealPly\DealPlyIE.dll (DealPly)
Toolbar: HKLM - Lucky Savings Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVD0.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Searchqu Toolbar - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WI3C8A~1\Datamngr\ToolBar\searchqudtx.dll ()
Toolbar: HKLM-x32 - DVD Video Soft Toolbar - {cd8812d4-e5b8-41c6-94d4-59872a484bf1} - C:\Program Files (x86)\dvdvideosofttoolbar\dvdvideosofttoolbarX.dll ()
Toolbar: HKLM-x32 - BrotherSoft Extreme Toolbar - {51a86bb3-6602-4c85-92a5-130ee4864f13} - C:\Program Files (x86)\BrotherSoft_Extreme\prxtbBrot.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - appbario2 Toolbar - {cdf97ee2-ded0-4369-835e-99dd08225fa5} - C:\Program Files (x86)\appbario2\prxtbappb.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - SweetPacks Toolbar for Internet Explorer - {EEE6C35B-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
Toolbar: HKLM-x32 - Babylon Toolbar - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.6.9.12\BabylonToolbarTlbr.dll (Babylon Ltd.)
Toolbar: HKLM-x32 - Claro LTD Toolbar - {9E131A93-EED7-4BEB-B015-A0ADB30B5646} - C:\Program Files (x86)\Claro LTD\claro\1.8.3.10\claroTlbr.dll (Montera Technologeis LTD)
Toolbar: HKLM-x32 - Lucky Savings Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - Holasearch Toolbar - {C510DFFB-0AFE-484C-BA40-CED5B74C4EEF} - C:\Program Files (x86)\holasearch\holasearch\1.8.16.16\holasearchTlbr.dll (holasearch.com)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {CDF97EE2-DED0-4369-835E-99DD08225FA5} -  No File
Toolbar: HKCU - No Name - {EEE6C35B-6118-11DC-9C72-001320C79847} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

Chrome: 
=======
CHR Extension: (Ask Toolbar) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo\7.15.23.42079_0
CHR Extension: (Lucky Savings Widget) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_0
CHR Extension: (Google Docs) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (PriceGong) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok\5.6.6_0
CHR Extension: (YouTube) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (WiseConvert) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgiaikfpllchefojlnehlmpekeogihnm\10.16.4.512_0
CHR Extension: (Google Search) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0
CHR Extension: (Claro Toolbar) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcillohgikpecbmgioknapdpcjofaafl\1.4_0
CHR Extension: (Babylon Toolbar) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0
CHR Extension: (Delta Toolbar) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde\1.4_0
CHR Extension: (hola Toolbar) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\fagpjgjmoaccgkkpjeoinehnoaimnbla\1.1_0
CHR Extension: (DealPly Shopping  ) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmfnfnpmhcllokmkepffndflpnadjmma\3.5.0.0_0
CHR Extension: (Lyrics Finder) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnbcopcndefcccgdofjadnafjljgofam\1.110_0
CHR Extension: (Safe Money) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\13.0.1.4190_0
CHR Extension: (Virtual Keyboard) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0
CHR Extension: (SweetIM for Facebook) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0
CHR Extension: (SenselessTV Video Plugin) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlicihemmeabfjhdckhpkmopojohlkab\1.0_0
CHR Extension: (Wajam) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0
CHR Extension: (Value apps) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbdmcllnbjpiepajnbbhdifafekifklc\1.1.0.4_0
CHR Extension: (DefaultTab) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.19_0
CHR Extension: (Skype Click to Call) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0
CHR Extension: (SwissConverter 2.1 B2) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfiopebmfbiifdlficmekmkdodbbpopb\10.15.2.500_0
CHR Extension: (SweetPacks Chrome Extension) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogccgbmabaphcakpiclgcnmcnimhokcj\1.3.0.2_0
CHR Extension: (Plus-HD-2.3) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec\1.23.9_0
CHR Extension: (Gmail) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR Extension: (Anti-Banner) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\13.0.1.4190_0

==================== Services (Whitelisted) =================

R2 Akamai; c:\program files (x86)\common files\akamai/netsession_win_ca0e279.dll [4561152 2013-03-25] (Akamai Technologies, Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356376 2012-12-05] (Kaspersky Lab ZAO)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-05-30] ()
R2 BrowserDefendert; C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe [2827728 2013-05-23] ()
S2 DefaultTabSearch; C:\Program Files (x86)\DefaultTab\DefaultTabSearch.exe [572928 2013-02-11] ()
R2 DefaultTabUpdate; C:\Users\Georg\AppData\Roaming\DefaultTab\DefaultTab\DTUpdate.exe [107520 2013-01-14] ()
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [872552 2011-05-10] (Acer Incorporated)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [39528 2011-01-18] (Acer Incorporated)
R2 IBUpdaterService; C:\Windows\system32\dmwu.exe [1447728 2013-05-21] ()
R2 Live Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [244624 2011-04-22] (Acer Incorporated)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-02] (Symantec Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4321976 2011-11-08] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [66872 2012-09-02] ()
R2 PnkBstrB; C:\Windows\SysWow64\PnkBstrB.exe [107832 2012-09-02] ()

==================== Drivers (Whitelisted) ====================

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2012-10-23] ()
S3 AVGIDSDriver; C:\Windows\System32\DRIVERS\AVGIDSDriver.Sys [120400 2011-07-11] (AVG Technologies CZ, s.r.o. )
R0 AVGIDSEH; C:\Windows\System32\DRIVERS\AVGIDSEH.Sys [26704 2011-07-11] (AVG Technologies CZ, s.r.o. )
S3 AVGIDSFilter; C:\Windows\System32\DRIVERS\AVGIDSFilter.Sys [29776 2011-07-11] (AVG Technologies CZ, s.r.o. )
S1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [282704 2011-07-11] (AVG Technologies CZ, s.r.o.)
R1 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [46672 2011-08-08] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [37456 2011-09-13] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [375376 2011-07-11] (AVG Technologies CZ, s.r.o.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-06-19] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [620128 2013-04-22] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [28504 2012-08-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29016 2012-12-05] (Kaspersky Lab)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29528 2012-12-05] (Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-18] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-22] (Kaspersky Lab ZAO)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2012-01-08] ()
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.)
U4 bdselfpr; 
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
U4 vsserv; 
U3 aswMBR; \??\C:\Users\Georg\AppData\Local\Temp\aswMBR.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-01 11:55 - 2013-07-01 11:55 - 00000000 ____D C:\FRST
2013-07-01 11:54 - 2013-07-01 11:54 - 01933758 ____A (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2013-07-01 10:58 - 2013-07-01 11:00 - 04745728 ____A (AVAST Software) C:\Users\Georg\Downloads\aswMBR.exe
2013-07-01 10:38 - 2013-07-01 10:38 - 00000000 ____D C:\Users\Georg\AppData\Local\Unity
2013-07-01 10:37 - 2013-07-01 10:37 - 00643592 ____A (Unity Technologies ApS) C:\Users\Georg\Downloads\UnityWebPlayer.exe
2013-07-01 00:34 - 2013-07-01 00:34 - 00000005 ____A C:\Users\Georg\AppData\Roaming\WBPU-TTL.DAT
2013-06-30 23:54 - 2013-06-30 23:54 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1 (1).exe
2013-06-30 23:43 - 2013-06-30 23:46 - 00000000 ____A C:\END
2013-06-30 23:40 - 2013-06-30 23:41 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1.exe
2013-06-30 23:34 - 2013-07-01 11:34 - 00001194 ____A C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-06-30 23:34 - 2013-07-01 09:34 - 00000412 ____A C:\Windows\Tasks\Lyrics Finder Update.job
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Image Editor Packages
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\LyricsFinder
2013-06-30 23:33 - 2013-07-01 11:38 - 00001904 ____A C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-06-30 23:33 - 2013-07-01 11:34 - 00001098 ____A C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-06-30 23:33 - 2013-07-01 11:33 - 00001830 ____A C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-06-30 23:33 - 2013-07-01 11:33 - 00001198 ____A C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-06-30 23:33 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-06-30 23:33 - 2013-06-30 23:33 - 00000000 ____D C:\Users\Georg\AppData\Roaming\holasearch
2013-06-30 23:33 - 2013-06-30 23:33 - 00000000 ____D C:\Program Files (x86)\holasearch
2013-06-30 23:32 - 2013-07-01 11:34 - 00000286 ____A C:\Windows\Tasks\DSite.job
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Users\Georg\AppData\Roaming\DSite
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Users\Georg\AppData\Roaming\DealPly
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\Image Converter
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\DealPly
2013-06-30 23:31 - 2013-06-30 23:31 - 00774080 ____A C:\Users\Georg\Downloads\ImageEditorSetup.exe
2013-06-30 11:04 - 2013-06-30 11:05 - 00261368 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_748.exe
2013-06-30 11:02 - 2013-06-30 11:03 - 00261384 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_514.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00263592 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00096168 ____A (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-28 18:40 - 2013-06-28 18:41 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-28 18:40 - 2013-06-28 18:41 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-27 08:00 - 2013-06-27 08:00 - 00021716 ____A C:\Users\Georg\Documents\Tischvorlage.odt
2013-06-27 07:49 - 2013-06-27 07:49 - 00010741 ____A C:\Users\Georg\Documents\Eigenständigkeitserklärung.odt
2013-06-26 23:37 - 2013-06-27 00:40 - 00021755 ____A C:\Users\Georg\Documents\Schuld Folie.odt
2013-06-25 22:47 - 2013-06-26 13:30 - 00026725 ____A C:\Users\Georg\Documents\Schuld.odt
2013-06-25 01:12 - 2013-07-01 01:25 - 00095832 ____A C:\Windows\IE10_main.log
2013-06-24 16:34 - 2013-06-24 18:07 - 00000000 ____D C:\Users\Georg\AppData\Local\Darksiders2
2013-06-23 01:00 - 2013-06-23 01:00 - 00019032 ____A C:\Users\Georg\Downloads\Applaus, Applaus - Abiball.odt
2013-06-21 23:05 - 2013-06-21 23:05 - 00001795 ____A C:\Users\Public\Desktop\iTunes.lnk
2013-06-21 23:05 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-21 23:04 - 2013-06-21 23:05 - 00000000 ____D C:\Users\Georg\AppData\Roaming\BabSolution
2013-06-21 23:04 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-21 23:04 - 2013-06-21 23:05 - 00000000 ____D C:\Program Files\iTunes
2013-06-21 23:04 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iPod
2013-06-21 22:55 - 2013-06-21 22:55 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-21 22:51 - 2013-06-21 22:51 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-06-21 22:38 - 2013-06-21 22:39 - 26259288 ____A (DVDVideoSoft Ltd.                                           ) C:\Users\Georg\Downloads\FreeYouTubeToMP3610Converter.exe
2013-06-20 15:56 - 2013-06-20 15:56 - 00000000 ____D C:\Program Files (x86)\WebSearch
2013-06-20 15:53 - 2013-06-20 15:53 - 00000000 ____D C:\Program Files (x86)\SafeSaver
2013-06-20 15:52 - 2013-06-20 15:52 - 00000000 ____D C:\ProgramData\InstallMate
2013-06-20 15:51 - 2013-06-20 15:52 - 00293288 ____A (StarApp) C:\Users\Georg\Downloads\ADEND__Smile_Precure____English___Chocolate_.rar.exe
2013-06-20 12:11 - 2013-06-20 12:11 - 00008469 ____A C:\Users\Georg\Documents\mlpw.odt
2013-06-19 19:42 - 2013-06-19 19:42 - 00000000 ____D C:\Users\Georg\AppData\Local\Origin
2013-06-19 19:38 - 2013-06-19 19:38 - 00000991 ____A C:\Users\Public\Desktop\Origin.lnk
2013-06-19 19:36 - 2013-06-19 19:37 - 16959688 ____A (Electronic Arts, Inc.) C:\Users\Georg\Downloads\OriginThinSetup.exe
2013-06-14 14:53 - 2013-06-14 14:53 - 01488280 ____A (Bandoo Media Inc) C:\Users\Georg\Downloads\iLividSetup-r782-n-bc.exe
2013-06-14 09:29 - 2013-06-14 09:51 - 66725452 ____A C:\Users\Georg\Downloads\KnK 20121223 XFuukaX multi-toy squirt shows with anal play.rar.crdownload
2013-06-12 16:37 - 2013-06-12 16:37 - 00532979 ____A C:\Users\Georg\Downloads\Strafkolonie.odp
2013-06-12 16:15 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-12 16:15 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-12 16:15 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-12 16:15 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-12 16:15 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-12 16:15 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-12 16:15 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-12 16:15 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-12 16:15 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-12 16:15 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-12 16:15 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-12 16:15 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-12 16:15 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-12 16:15 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-12 16:14 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-12 16:14 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll
2013-06-11 22:06 - 2013-06-11 23:21 - 228127178 ____A C:\Users\Georg\Downloads\XFuukaX.04.14.13.rar
2013-06-10 01:45 - 2013-06-10 02:10 - 00024142 ____A C:\Users\Georg\Documents\Kafka Handout.odt
2013-06-03 00:32 - 2013-06-07 16:30 - 00048117 ____A C:\Users\Georg\Documents\In der Strafkolonie.odt
2013-06-02 11:35 - 2013-06-03 06:24 - 00000000 ____D C:\Windows\SysWOW64\WNLT
2013-06-02 11:35 - 2013-06-02 11:36 - 00000000 ____D C:\Windows\SysWOW64\jmdp
2013-06-02 11:35 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\ARFC
2013-06-02 11:35 - 2013-05-21 15:31 - 01447728 ____A C:\Windows\System32\dmwu.exe
2013-06-02 11:35 - 2013-05-21 15:30 - 00033792 ____A (IncrediMail, Ltd.) C:\Windows\System32\ImHttpComm.dll
2013-06-01 20:26 - 2013-06-01 20:26 - 22558254 ____A C:\Users\Georg\Downloads\SONICEXE500.zip

==================== One Month Modified Files and Folders =======

2013-07-01 11:58 - 2009-07-14 06:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-01 11:58 - 2009-07-14 06:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-01 11:55 - 2013-07-01 11:55 - 00000000 ____D C:\FRST
2013-07-01 11:54 - 2013-07-01 11:54 - 01933758 ____A (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2013-07-01 11:54 - 2011-12-07 20:37 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-07-01 11:52 - 2011-08-16 10:49 - 01208024 ____A C:\Windows\WindowsUpdate.log
2013-07-01 11:38 - 2013-06-30 23:33 - 00001904 ____A C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-07-01 11:34 - 2013-06-30 23:34 - 00001194 ____A C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-07-01 11:34 - 2013-06-30 23:33 - 00001098 ____A C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-07-01 11:34 - 2013-06-30 23:32 - 00000286 ____A C:\Windows\Tasks\DSite.job
2013-07-01 11:33 - 2013-06-30 23:33 - 00001830 ____A C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-07-01 11:33 - 2013-06-30 23:33 - 00001198 ____A C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-07-01 11:33 - 2012-08-14 11:20 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-01 11:10 - 2011-10-18 16:03 - 00001108 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-01 11:00 - 2013-07-01 10:58 - 04745728 ____A (AVAST Software) C:\Users\Georg\Downloads\aswMBR.exe
2013-07-01 10:38 - 2013-07-01 10:38 - 00000000 ____D C:\Users\Georg\AppData\Local\Unity
2013-07-01 10:37 - 2013-07-01 10:37 - 00643592 ____A (Unity Technologies ApS) C:\Users\Georg\Downloads\UnityWebPlayer.exe
2013-07-01 09:39 - 2009-07-14 06:51 - 00156690 ____A C:\Windows\setupact.log
2013-07-01 09:37 - 2013-01-29 19:39 - 00000000 ____D C:\Neuer Ordner
2013-07-01 09:36 - 2013-01-14 18:00 - 00000356 ____A C:\Windows\Tasks\AmiUpdXp.job
2013-07-01 09:35 - 2011-10-18 16:02 - 00001104 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-01 09:34 - 2013-06-30 23:34 - 00000412 ____A C:\Windows\Tasks\Lyrics Finder Update.job
2013-07-01 09:34 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-07-01 09:33 - 2010-11-21 05:47 - 00538296 ____A C:\Windows\PFRO.log
2013-07-01 01:25 - 2013-06-25 01:12 - 00095832 ____A C:\Windows\IE10_main.log
2013-07-01 01:23 - 2011-08-16 11:15 - 00531864 ____A C:\Windows\IE9_main.log
2013-07-01 00:34 - 2013-07-01 00:34 - 00000005 ____A C:\Users\Georg\AppData\Roaming\WBPU-TTL.DAT
2013-06-30 23:54 - 2013-06-30 23:54 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1 (1).exe
2013-06-30 23:49 - 2012-09-03 22:38 - 00000000 ____D C:\Users\Georg\AppData\Roaming\TS3Client
2013-06-30 23:46 - 2013-06-30 23:43 - 00000000 ____A C:\END
2013-06-30 23:44 - 2012-06-17 15:55 - 00000000 ____D C:\Users\Georg\AppData\Roaming\OpenCandy
2013-06-30 23:43 - 2012-04-22 14:20 - 00000000 ____D C:\Users\Georg\AppData\Local\CRE
2013-06-30 23:41 - 2013-06-30 23:40 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1.exe
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Image Editor Packages
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\LyricsFinder
2013-06-30 23:34 - 2013-06-30 23:33 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-06-30 23:33 - 2013-06-30 23:33 - 00000000 ____D C:\Users\Georg\AppData\Roaming\holasearch
2013-06-30 23:33 - 2013-06-30 23:33 - 00000000 ____D C:\Program Files (x86)\holasearch
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Users\Georg\AppData\Roaming\DSite
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Users\Georg\AppData\Roaming\DealPly
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\Image Converter
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\DealPly
2013-06-30 23:31 - 2013-06-30 23:31 - 00774080 ____A C:\Users\Georg\Downloads\ImageEditorSetup.exe
2013-06-30 11:05 - 2013-06-30 11:04 - 00261368 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_748.exe
2013-06-30 11:03 - 2013-06-30 11:02 - 00261384 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_514.exe
2013-06-30 01:03 - 2012-07-24 12:13 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Spotify
2013-06-28 23:06 - 2011-08-16 20:39 - 00697542 ____A C:\Windows\System32\perfh007.dat
2013-06-28 23:06 - 2011-08-16 20:39 - 00148548 ____A C:\Windows\System32\perfc007.dat
2013-06-28 23:06 - 2009-07-14 07:13 - 01614924 ____A C:\Windows\System32\PerfStringBackup.INI
2013-06-28 18:41 - 2013-06-28 18:41 - 00263592 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00096168 ____A (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-28 18:41 - 2013-06-28 18:40 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-28 18:41 - 2013-06-28 18:40 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-28 18:41 - 2012-09-05 14:13 - 00867240 ____A (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2013-06-28 18:41 - 2011-10-05 19:38 - 00789416 ____A (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-27 08:00 - 2013-06-27 08:00 - 00021716 ____A C:\Users\Georg\Documents\Tischvorlage.odt
2013-06-27 07:49 - 2013-06-27 07:49 - 00010741 ____A C:\Users\Georg\Documents\Eigenständigkeitserklärung.odt
2013-06-27 00:40 - 2013-06-26 23:37 - 00021755 ____A C:\Users\Georg\Documents\Schuld Folie.odt
2013-06-26 13:30 - 2013-06-25 22:47 - 00026725 ____A C:\Users\Georg\Documents\Schuld.odt
2013-06-25 20:30 - 2011-10-10 19:37 - 00000000 ____D C:\Users\Georg\AppData\Local\CrashDumps
2013-06-25 18:52 - 2012-07-24 12:14 - 00000000 ____D C:\Users\Georg\AppData\Local\Spotify
2013-06-25 09:15 - 2013-04-21 12:05 - 00000000 ____D C:\Users\Georg\AppData\Roaming\YGOPro
2013-06-24 21:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-24 18:07 - 2013-06-24 16:34 - 00000000 ____D C:\Users\Georg\AppData\Local\Darksiders2
2013-06-24 16:34 - 2011-11-29 14:47 - 00000000 ____D C:\Users\Georg\Documents\My Games
2013-06-24 16:09 - 2012-12-14 19:49 - 00000000 ____D C:\Program Files (x86)\Eidos
2013-06-24 15:23 - 2011-12-30 20:33 - 00000000 ___HD C:\Windows\msdownld.tmp
2013-06-24 15:23 - 2011-12-30 20:32 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-06-23 01:00 - 2013-06-23 01:00 - 00019032 ____A C:\Users\Georg\Downloads\Applaus, Applaus - Abiball.odt
2013-06-21 23:05 - 2013-06-21 23:05 - 00001795 ____A C:\Users\Public\Desktop\iTunes.lnk
2013-06-21 23:05 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-21 23:05 - 2013-06-21 23:04 - 00000000 ____D C:\Users\Georg\AppData\Roaming\BabSolution
2013-06-21 23:05 - 2013-06-21 23:04 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-21 23:05 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iTunes
2013-06-21 23:05 - 2011-10-23 22:46 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-06-21 23:04 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iPod
2013-06-21 22:55 - 2013-06-21 22:55 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-21 22:55 - 2012-01-28 19:55 - 00000000 ____D C:\Program Files (x86)\QuickTime
2013-06-21 22:51 - 2013-06-21 22:51 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-06-21 22:51 - 2012-06-17 15:56 - 00000000 ____D C:\Users\Georg\AppData\Roaming\TuneUp Software
2013-06-21 22:51 - 2012-06-17 15:56 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-06-21 22:50 - 2011-10-23 22:44 - 00000000 ____D C:\Users\Georg\AppData\Roaming\DVDVideoSoft
2013-06-21 22:50 - 2011-10-23 22:41 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-06-21 22:39 - 2013-06-21 22:38 - 26259288 ____A (DVDVideoSoft Ltd.                                           ) C:\Users\Georg\Downloads\FreeYouTubeToMP3610Converter.exe
2013-06-21 19:11 - 2012-03-25 12:17 - 00000000 ____D C:\Program Files (x86)\Doom 3
2013-06-21 18:27 - 2011-07-20 15:50 - 00349829 ____A C:\Windows\DirectX.log
2013-06-21 13:50 - 2013-03-30 17:43 - 00000000 ____D C:\Program Files (x86)\StarCraft II
2013-06-20 15:56 - 2013-06-20 15:56 - 00000000 ____D C:\Program Files (x86)\WebSearch
2013-06-20 15:53 - 2013-06-20 15:53 - 00000000 ____D C:\Program Files (x86)\SafeSaver
2013-06-20 15:52 - 2013-06-20 15:52 - 00000000 ____D C:\ProgramData\InstallMate
2013-06-20 15:52 - 2013-06-20 15:51 - 00293288 ____A (StarApp) C:\Users\Georg\Downloads\ADEND__Smile_Precure____English___Chocolate_.rar.exe
2013-06-20 12:11 - 2013-06-20 12:11 - 00008469 ____A C:\Users\Georg\Documents\mlpw.odt
2013-06-19 19:48 - 2012-06-25 17:45 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Origin
2013-06-19 19:48 - 2012-06-25 17:44 - 00000000 ____D C:\ProgramData\Origin
2013-06-19 19:42 - 2013-06-19 19:42 - 00000000 ____D C:\Users\Georg\AppData\Local\Origin
2013-06-19 19:42 - 2012-06-25 19:40 - 00000000 ____D C:\Program Files (x86)\Origin
2013-06-19 19:38 - 2013-06-19 19:38 - 00000991 ____A C:\Users\Public\Desktop\Origin.lnk
2013-06-19 19:38 - 2012-06-25 17:45 - 00000437 ____A C:\Windows\wininit.ini
2013-06-19 19:37 - 2013-06-19 19:36 - 16959688 ____A (Electronic Arts, Inc.) C:\Users\Georg\Downloads\OriginThinSetup.exe
2013-06-19 18:13 - 2011-10-18 16:04 - 00002195 ____A C:\Users\Public\Desktop\Google Chrome.lnk
2013-06-18 14:03 - 2012-06-08 12:38 - 00054368 ____A (Kaspersky Lab ZAO) C:\Windows\System32\Drivers\kltdi.sys
2013-06-14 14:53 - 2013-06-14 14:53 - 01488280 ____A (Bandoo Media Inc) C:\Users\Georg\Downloads\iLividSetup-r782-n-bc.exe
2013-06-14 09:51 - 2013-06-14 09:29 - 66725452 ____A C:\Users\Georg\Downloads\KnK 20121223 XFuukaX multi-toy squirt shows with anal play.rar.crdownload
2013-06-12 23:27 - 2011-10-05 15:50 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-06-12 21:33 - 2012-08-14 11:20 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 21:33 - 2011-07-20 16:06 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-06-12 16:37 - 2013-06-12 16:37 - 00532979 ____A C:\Users\Georg\Downloads\Strafkolonie.odp
2013-06-11 23:51 - 2013-04-08 22:57 - 00000000 ____D C:\Users\Georg\Downloads\KnK 20121029 XFuukaX bunny tail butt plug carrot DP and squirt show
2013-06-11 23:21 - 2013-06-11 22:06 - 228127178 ____A C:\Users\Georg\Downloads\XFuukaX.04.14.13.rar
2013-06-10 02:10 - 2013-06-10 01:45 - 00024142 ____A C:\Users\Georg\Documents\Kafka Handout.odt
2013-06-10 00:25 - 2012-01-11 17:17 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Skype
2013-06-07 16:30 - 2013-06-03 00:32 - 00048117 ____A C:\Users\Georg\Documents\In der Strafkolonie.odt
2013-06-03 18:15 - 2012-04-21 08:19 - 00000000 ____D C:\Users\Georg\Documents\Neverwinter Nights 2
2013-06-03 06:24 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\WNLT
2013-06-03 00:34 - 2011-10-10 23:15 - 00000000 ____D C:\Users\Georg\AppData\Roaming\SoftGrid Client
2013-06-02 11:36 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\jmdp
2013-06-02 11:35 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\ARFC
2013-06-01 20:26 - 2013-06-01 20:26 - 22558254 ____A C:\Users\Georg\Downloads\SONICEXE500.zip
2013-06-01 12:54 - 2009-07-14 07:08 - 00032632 ____A C:\Windows\Tasks\SCHEDLGU.TXT

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-06-24 20:46

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-06-2013 03
Ran by Georg at 2013-07-01 11:59:11
Running from C:\Users\Georg\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

??? ActiveX ?? Windows Live Mesh ???? ??????? ??????? (x32 Version: 15.4.5722.2)
???? ??? Windows Live (x32 Version: 15.4.3502.0922)
???? ???? ActiveX ????? ?? Windows Live Mesh ????????? ??????? (x32 Version: 15.4.5722.2)
?????? ??????? ?? Windows Live (x32 Version: 15.4.3502.0922)
??????? ?????????? Windows Live Mesh ActiveX ??? ????????? ??????????? (x32 Version: 15.4.5722.2)
??????? Windows Live Mesh ActiveX ??? (x32 Version: 15.4.5722.2)
???????? ?????????? Windows Live (x32 Version: 15.4.3502.0922)
????????? ActiveX ?? Windows Live Mesh ????????????????????????? (???) (x32 Version: 15.4.5722.2)
?????????? Windows Live (x32 Version: 15.4.3502.0922)
??????????? ?? Windows Live (x32 Version: 15.4.3502.0922)
7-Zip 9.20 (x32)
ActiveX ???????? ?? Windows Live Mesh ?? ?????????? ?????? (x32 Version: 15.4.5722.2)
ActiveX-kontroll för fjärranslutningar för Windows Live Mesh (x32 Version: 15.4.5722.2)
Adobe AIR (x32 Version: 1.5.3.9130)
Adobe Community Help (x32 Version: 3.2.1)
Adobe Community Help (x32 Version: 3.2.1.650)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Adobe Photoshop Elements 9 (x32 Version: 9.0)
Adobe Premiere Elements 9 (x32 Version: 9.0)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98)
Akamai NetSession Interface Service (x32)
appbario2 Toolbar (x32 Version: 6.8.10.0)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
ARMA 2 Operation Arrowhead Uninstall (x32)
ArmA 2 Uninstall (x32)
Ask Toolbar (x32 Version: 1.15.23.0)
Ask Toolbar Updater (HKCU Version: 1.2.5.36191)
Assassin's Creed II (x32 Version: 1.01)
AVG 2012 (Version: 12.0.2090)
Babylon toolbar on IE (x32)
BabylonObjectInstaller (x32 Version: 2.0.0.4)
BattlEye for OA Uninstall (x32)
BattlEye Uninstall (x32)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95)
Bing Bar (x32 Version: 7.0.765.0)
Bonjour (Version: 3.0.0.10)
Broadcom Card Reader Driver Installer (Version: 14.8.2.2)
Broadcom NetLink Controller (Version: 14.8.4.1)
BrotherSoft Extreme Toolbar (x32 Version: 6.8.9.0)
BrowserDefender (x32)
Camtasia Studio 7 (x32 Version: 7.0.1)
CANON iMAGE GATEWAY MyCamera Download Plugin (x32 Version: 3.1.1.2)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (x32 Version: 1.9.0.9)
Canon MOV Decoder (x32 Version: 1.8.0.7)
Canon MOV Encoder (x32 Version: 1.6.0.1)
Canon MovieEdit Task for ZoomBrowser EX (x32 Version: 3.7.0.4)
Canon Utilities CameraWindow DC 8 (x32 Version: 8.5.0.7)
Canon Utilities CameraWindow Launcher (x32 Version: 7.5.0.2)
Canon Utilities Map Utility (x32 Version: 1.0.0.19)
Canon Utilities Movie Uploader for YouTube (x32 Version: 1.2.0.7)
Canon Utilities MyCamera (x32 Version: 7.4.0.2)
Canon Utilities PhotoStitch (x32 Version: 3.1.22.46)
Canon Utilities ZoomBrowser EX (x32 Version: 6.7.1.32)
Canon ZoomBrowser EX Memory Card Utility (x32 Version: 1.5.1.10)
Chuzzle Deluxe (x32 Version: 2.2.0.95)
Claro Chrome Toolbar (x32 Version: 1.0.0.2)
Claro LTD toolbar   (x32)
Control ActiveX de Windows Live Mesh para conexiones remotas (x32 Version: 15.4.5722.2)
Control ActiveX del Windows Live Mesh per a connexions remotes (x32 Version: 15.4.5722.2)
Control ActiveX Windows Live Mesh pentru conexiuni la distan?a (x32 Version: 15.4.5722.2)
Controle ActiveX do Windows Live Mesh para Conexões Remotas (x32 Version: 15.4.5722.2)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (x32 Version: 15.4.5722.2)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (x32 Version: 15.4.5722.2)
Crazy Chicken Kart 2 (x32 Version: 2.2.0.97)
Cry of Fear (x32)
CyberLink MediaEspresso (x32 Version: 6.5.1720_38230)
D3DX10 (x32 Version: 15.4.2368.0902)
Damnation (x32 Version: 1.00.0000)
Darksiders II (x32)
DarksidersInstaller (x32 Version: 1.00.1000)
DayZ Commander (x32 Version: 0.9.95)
DealPly (HKCU)
DealPly (remove only) (x32 Version: 4.8.6.1)
DefaultTab (x32 Version: 1.3.1.0)
Delta Chrome Toolbar (x32)
Desura (x32 Version: 100.53)
Desura: Grey (x32 Version: Full)
DevPro YGO Launcher (x32 Version: 1.8.3)
Diablo II (x32)
Diablo III (x32 Version: 1.0.8.16603)
Doom 3 (x32 Version: 1.3)
DVD Video Soft Toolbar (x32 Version: 1.0.0.12)
DVDVideoSoftTB Toolbar (x32 Version: 6.8.9.0)
EAX Unified (x32)
Elements 9 Organizer (x32 Version: 9.0)
Elements STI Installer (x32 Version: 1.0)
ElsterFormular (x32 Version: 12.4.0.7094u)
ETDWare PS/2-X64 8.0.6.3_WHQL (Version: 8.0.6.3)
Fallout: New Vegas (x32)
FATE (x32 Version: 2.2.0.97)
Fiesta Online DE 1.04.053 (x32 Version: 1.04.053)
Final Drive: Nitro (x32 Version: 2.2.0.95)
Flyff version V18 (x32 Version: V18)
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsluge polaczen zdalnych (x32 Version: 15.4.5722.2)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922)
Free YouTube Download version 3.0.22.221 (x32 Version: 3.0.22.221)
Free YouTube to iPod Converter version 3.10.24.608 (x32 Version: 3.10.24.608)
Free YouTube to MP3 Converter version 3.12.3.610 (x32 Version: 3.12.3.610)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922)
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922)
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922)
Galeria fotografii uslugi Windows Live (x32 Version: 15.4.3502.0922)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922)
Galerie foto Windows Live (x32 Version: 15.4.3502.0922)
Google Chrome (x32 Version: 27.0.1453.116)
Google Update Helper (x32 Version: 1.3.21.145)
Half-Life 2 (x32)
Half-Life 2: Episode One (x32)
Half-Life 2: Episode Two (x32)
hola Chrome Toolbar (x32)
holasearch toolbar  on IE (x32 Version: 1.8.16.16)
HomeMedia (x32 Version: 2.0.8920)
IB Updater Service (x32 Version: 3.0.5.4)
iCloud (Version: 2.1.2.8)
Identity Card (x32 Version: 1.00.3501)
Image Editor Packages (HKCU)
Image Editor Packages 44 (HKCU)
Insaniquarium Deluxe (x32 Version: 2.2.0.97)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144)
Intel(R) Processor Graphics (x32 Version: 8.15.10.2418)
Intel(R) Rapid Storage Technology (x32 Version: 10.5.0.1026)
iTunes (Version: 11.0.4.4)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Java(TM) 6 Update 35 (x32 Version: 6.0.350)
Jewel Match 3 (x32 Version: 2.2.0.97)
Jewel Quest Solitaire (x32 Version: 2.2.0.95)
John Deere Drive Green (x32 Version: 2.2.0.95)
Kaspersky Internet Security 2013 (x32 Version: 13.0.1.4190)
Killing Floor (x32)
Kontrola Windows Live Mesh ActiveX za daljinske veze (x32 Version: 15.4.5722.2)
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (x32 Version: 15.4.5722.2)
L.A. Noire (x32 Version: 1.00.0000)
Launch Manager (x32 Version: 5.1.7)
Left 4 Dead (x32)
Left 4 Dead 2 (x32)
LibreOffice 3.4 (x32 Version: 3.4.302)
Logitech Gaming Software 5.10 (Version: 5.10.127)
Lucky Savings Widget (x32 Version: 1.6.1.639)
Lyrics Finder (x32)
Mafia (x32)
Mass Effect (x32 Version: 1.00)
Mass Effect 2 (x32 Version: 1.00)
Mass Effect™ 3 (x32 Version: 1.03.0.0)
McAfee Security Scan Plus (x32 Version: 3.0.318.3)
Media Player (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)
Microsoft Games for Windows Marketplace (x32 Version: 3.5.50.0)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.5128.5002)
Microsoft Silverlight (Version: 5.1.20125.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (x32 Version: 9.0.30411)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Mistake (HKCU)
MSVCRT (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98)
Nero BackItUp 10 (x32 Version: 5.8.11000.8.100)
Nero BackItUp 10 Help (CHM) (x32 Version: 10.6.10700)
Nero Control Center 10 (x32 Version: 10.6.12700.0.7)
Nero ControlCenter 10 Help (CHM) (x32 Version: 10.6.10700)
Nero Core Components 10 (x32 Version: 2.0.19900.9.11)
Nero DiscSpeed 10 (x32 Version: 6.2.10500.2.100)
Nero DiscSpeed 10 Help (CHM) (x32 Version: 10.5.10000)
Nero Express 10 (x32 Version: 10.6.10700.5.100)
Nero Express 10 Help (CHM) (x32 Version: 10.6.10700)
Nero Multimedia Suite 10 Essentials (x32 Version: 10.5.10300)
Nero Multimedia Suite 10 Essentials (x32 Version: 10.6.10300)
Nero RescueAgent 10 (x32 Version: 3.6.10500.3.100)
Nero RescueAgent 10 Help (CHM) (x32 Version: 10.6.10700)
Nero StartSmart 10 (x32 Version: 10.2.11600.14.100)
Nero StartSmart 10 Help (CHM) (x32 Version: 10.5.10000)
Nero Update (x32 Version: 1.0.10900.31.0)
Neverwinter Nights 2 (x32 Version: 1.00.0000)
Nexus Mod Manager (Version: 0.44.8)
Norton Online Backup (x32 Version: 2.1.17869)
NVIDIA Grafiktreiber 268.00 (Version: 268.00)
NVIDIA Install Application (Version: 2.265.39.0)
NVIDIA Optimus 1.0.21 (Version: 1.0.21)
NVIDIA PhysX (x32 Version: 9.11.1107)
NVIDIA Systemsteuerung 268.00 (Version: 268.00)
NVIDIA Update Components (Version: 1.0.21)
OpenAL (x32)
OpenOffice.org 3.4 (x32 Version: 3.4.9590)
Origin (x32 Version: 9.2.1.4399)
Ovládací prvek ActiveX platformy Windows Live Mesh pro vzdálená pripojení (x32 Version: 15.4.5722.2)
Ovládací prvok ActiveX programu Windows Live Mesh pre vzdialené pripojenia (x32 Version: 15.4.5722.2)
Packard Bell Games (x32 Version: 1.0.2.5)
Packard Bell Power Management (x32 Version: 6.00.3007)
Packard Bell Recovery Management (x32 Version: 5.00.3502)
Packard Bell Registration (x32 Version: 1.04.3502)
Packard Bell ScreenSaver (x32 Version: 1.1.0811.2010)
Packard Bell Social Networks (x32 Version: 3.0.3106)
Packard Bell Updater (x32 Version: 1.02.3500)
Pando Media Booster (x32 Version: 2.6.0.7)
Penguins! (x32 Version: 2.2.0.95)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95)
Play withSIX (x32 Version: 1.00.0090)
Plus-HD-2.3 (x32 Version: 1.27.153.5)
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922)
Polar Bowler (x32 Version: 2.2.0.97)
Portal (x32)
ProtectDisc Driver, Version 11 (x32 Version: 11.0.0.12)
PROTOTYPE 2 (x32)
Prototype(TM) (x32 Version: 1.0)
PunkBuster Services (x32 Version: 0.986)
QuickTime (x32 Version: 7.74.80.86)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6329)
Rockstar Games Social Club (x32 Version: 1.0.0.0)
S?????? f?t???af??? t?? Windows Live (x32 Version: 15.4.3502.0922)
Safari (x32 Version: 5.34.57.2)
SafeSaver 1.74 (x32)
Search Assistant WebSearch 1.74 (x32)
Senseless.TV Video Plugin 1.0 (x32 Version: 1.0)
Skype Click to Call (x32 Version: 6.3.11079)
Skype™ 6.3 (x32 Version: 6.3.105)
Slingo Deluxe (x32 Version: 2.2.0.95)
Sniper Elite: Zombie Army (x32)
Software Version Updater (x32 Version: 1.1.3.6)
Source SDK Base 2007 (x32)
Spotify (HKCU Version: 0.9.1.53.g876fa9df)
St???e?? e?????? ActiveX t?? Windows Live Mesh ??a ap?µa???sµ??e? s??d?se?? (x32 Version: 15.4.5722.2)
StarCraft II (x32 Version: 2.0.9.26147)
Steam (x32 Version: 1.0.0.0)
SweetIM Bundle by SweetPacks (x32 Version: 1.0.0.0)
SweetIM for Messenger 3.7 (x32 Version: 3.7.0007)
SweetPacks bundle uninstaller (x32 Version: 1.0.0000)
Team Fortress 2 (x32)
Team Fortress 2 Beta (x32)
TeamSpeak 3 Client (HKCU Version: 3.0.10.1)
The Binding of Isaac (x32)
The Binding Of Isaac Version 1.0 (x32 Version: 1.0)
The Elder Scrolls V: Skyrim (x32)
Toolbar 4.7 by SweetPacks (x32 Version: 4.7.0004)
Torchlight (x32 Version: 2.2.0.97)
Two Worlds II (x32 Version: 1.3.2.0)
Ubisoft Game Launcher (x32 Version: 1.0.0.0)
Unity Web Player (HKCU Version: )
Update for Image Editor (HKCU)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update Installer for WildTangent Games App (x32)
Update Manager for SweetPacks 1.1 (x32 Version: 1.1.0008)
Urruneko konexioetarako Windows Live Mesh ActiveX kontrola (x32 Version: 15.4.5722.2)
Uzak Baglantilar Için Windows Live Mesh ActiveX Denetimi (x32 Version: 15.4.5722.2)
Video Web Camera (x32 Version: 1.0.1904)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.97)
Visual Studio 2008 x64 Redistributables (x32 Version: 10.0.0.2)
VLC media player 1.1.11 (x32 Version: 1.1.11)
VoiceOver Kit (x32 Version: 1.42.128.0)
Wajam (x32 Version: 1.45)
Wedding Dash (x32 Version: 2.2.0.95)
Welcome Center (x32 Version: 1.02.3503)
WildTangent Games App (Packard Bell Games) (x32 Version: 4.0.5.14)
Windows iLivid Toolbar (x32 Version: 3.0.0.118320)
Windows Live ??? (x32 Version: 15.4.3502.0922)
Windows Live ???? (x32 Version: 15.4.3502.0922)
Windows Live Argazki Galeria (x32 Version: 15.4.3502.0922)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live Fotogaléria (x32 Version: 15.4.3502.0922)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922)
Windows Live Fotograf Galerisi (x32 Version: 15.4.3502.0922)
Windows Live Fotótár (x32 Version: 15.4.3502.0922)
Windows Live Galeria de Fotos (x32 Version: 15.4.3502.0922)
Windows Live Galerija fotografija (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (x32 Version: 15.4.5722.2)
Windows Live Mesh ActiveX Control for Remote Connections (x32 Version: 15.4.5722.2)
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2)
Windows Live Mesh ActiveX-kontroll for eksterne tilkoblinger (x32 Version: 15.4.5722.2)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (x32 Version: 15.4.5722.2)
Windows Live Mesh ActiveX-vezérlo távoli kapcsolatokhoz (x32 Version: 15.4.5722.2)
Windows Live Meshin etäyhteyksien ActiveX-komponentti (x32 Version: 15.4.5722.2)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922)
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922)
Yume Nikki 0.10 English (HKCU)
Zuma Deluxe (x32 Version: 2.2.0.95)

==================== Restore Points  =========================

25-06-2013 23:18:13 Windows Update
26-06-2013 12:15:26 Windows Update
26-06-2013 22:45:05 Windows Update
27-06-2013 09:13:34 Windows Update
27-06-2013 15:27:51 Windows Update
27-06-2013 22:56:17 Windows Update
28-06-2013 07:43:36 Windows Update
28-06-2013 12:05:26 Windows Update
28-06-2013 16:38:13 Installed Java 7 Update 25
28-06-2013 23:07:48 Windows Update
29-06-2013 08:13:46 Windows Update
29-06-2013 23:04:14 Windows Update
30-06-2013 09:29:35 Windows Update
30-06-2013 15:41:35 Windows Update
30-06-2013 23:22:57 Windows Update

==================== Scheduled Tasks (whitelisted) =============

Task: {02F60B14-6F48-44CB-940B-F8A7F8D7F2B8} - System32\Tasks\Plus-HD-2.3-firefoxinstaller => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-firefoxinstaller.exe [2013-06-30] (Plus HD)
Task: {1017FE55-1D56-446B-A22B-344440B0FC3F} - System32\Tasks\Games\UpdateCheck_S-1-5-21-903214385-1128057776-3152590067-1004
Task: {12C8122F-A19C-4D99-A1BF-B274DD93575A} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2013-03-31] ()
Task: {13832651-1D01-490A-A174-F2573E3125B9} - System32\Tasks\EPUpdater => C:\Users\Georg\AppData\Roaming\BABSOL~1\Shared\BabMaint.exe [2013-06-06] ()
Task: {1469A260-7C25-4404-909A-4836BBC2D56B} - System32\Tasks\Plus-HD-2.3-enabler => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-enabler.exe [2013-06-30] (Plus HD)
Task: {1478FF5A-7B87-475B-B554-506F547D0B0A} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2011-05-20] (CyberLink)
Task: {26D57C2A-C22A-4D00-BFAD-213631E2B278} - System32\Tasks\DealPlyUpdate => C:\Program No File
Task: {2EA85BED-8D54-46DB-800A-EBA9FBFC815E} - System32\Tasks\DealPly => C:\Users\Georg\AppData\Roaming\DealPly\UPDATE~1\UPDATE~1.EXE [2013-02-27] ()
Task: {30A43461-0676-4601-A891-B0AFE582B613} - System32\Tasks\Plus-HD-2.3-codedownloader => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-codedownloader.exe [2013-06-30] (Plus HD)
Task: {347B00B4-D6EA-4475-947C-77F3A814F787} - System32\Tasks\Plus-HD-2.3-updater => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-updater.exe [2013-06-30] (Plus HD)
Task: {3807F53A-7C52-48DE-B479-863237E164E4} - System32\Tasks\DSite => C:\Users\Georg\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE [2013-06-30] ()
Task: {38562A1A-6468-4A90-9EFC-C0D7CC576FC1} - System32\Tasks\Express FilesUpdate => C:\Program Files (x86)\ExpressFiles\EFUpdater.exe No File
Task: {3C35EBC1-1E2C-442A-B154-C2F0EF7217B6} - System32\Tasks\Adobe ARM => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {506F8257-1D3D-4CFF-8E07-C71ED5A17E6A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-12] (Adobe Systems Incorporated)
Task: {596274CB-F41D-4451-9AED-58B7F4CC835B} - System32\Tasks\NBAgent => C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [2011-07-06] (Nero AG)
Task: {5F3BC36D-A28E-4312-B9D0-26D7C42CF197} - System32\Tasks\{D35B1300-1D52-4CA4-9641-EE1EE1D31FF5} => C:\Program Files (x86)\Steam\S.T.A.L.K.E.R. - Clear Sky\bin\xrEngine.exe No File
Task: {78C0328C-A592-49F2-9A77-8215350DFF08} - System32\Tasks\Lyrics Finder Update => C:\Program Files (x86)\LyricsFinder\LyricsFinderUpdater.exe [2013-02-27] (Nijad Software)
Task: {79351724-B383-4AE4-9663-80C92660CCA0} - System32\Tasks\WPD\SqmUpload_S-1-5-21-903214385-1128057776-3152590067-1002 => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation)
Task: {88A70E20-3973-4C77-B917-B2376A50FBCC} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => C:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {8F9ECD32-3FA6-483A-A15A-153D444C97BD} - System32\Tasks\Plus-HD-2.3-chromeinstaller => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-chromeinstaller.exe [2013-06-30] (Plus HD)
Task: {A43DAF5C-C3AF-4CE9-B6E9-80395F91DEBD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-10-18] (Google Inc.)
Task: {ACD3D401-22B0-498A-AEA2-CB895EE6EE7B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-10-18] (Google Inc.)
Task: {B574880E-B55C-40A9-A7EA-81790455A2C1} - System32\Tasks\AdobeAAMUpdater-1.0-User-PC-Georg => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-07-29] (Adobe Systems Incorporated)
Task: {BC7C1BBA-EBC8-4EE8-8D52-4CB8BDB76C52} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {C032F598-0AA4-4FEB-A227-23D7C4C47EC1} - System32\Tasks\{6E7C4C42-9AFD-4A47-8B38-B8462F73641E} => C:\Program Files (x86)\Internet Explorer\iexplore.exe [2011-08-16] (Microsoft Corporation)
Task: {CB18DD51-525F-4775-8ABA-4C4310B6C4E6} - System32\Tasks\WPD\SqmUpload_S-1-5-21-903214385-1128057776-3152590067-1004 => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation)
Task: {D3EEB43C-D6DD-4C1E-A8A8-D4F047D5AB25} - System32\Tasks\{675DC05D-4D49-4521-B39C-5B995525D4B4} => C:\Program Files (x86)\Deep Silver\S.T.A.L.K.E.R. - Clear Sky\bin\xrEngine.exe No File
Task: {DB6055B8-075B-49D8-9C38-3FE25CD58CF3} - System32\Tasks\QtraxPlayer => C:\Program Files (x86)\Microsoft Silverlight\sllauncher.exe [2013-01-24] (Microsoft Corporation)
Task: {DBA87481-CC75-41E2-985D-A5723EEAC174} - System32\Tasks\AmiUpdXp => C:\Users\Georg\AppData\Local\SwvUpdater\Updater.exe [2013-04-04] (Amonetize ltd.)
Task: {E3AD84E9-5C14-4C38-A0D8-4A0CC6AD5306} - System32\Tasks\Adobe Reader Speed Launcher => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [2013-05-10] (Adobe Systems Incorporated)
Task: {EC753ECF-59DB-4932-81AF-00A6EEA8F2B8} - System32\Tasks\{8705D598-F04F-4B8D-8195-6E553ACB3EB9} => C:\Program Files (x86)\Deep Silver\S.T.A.L.K.E.R. - Clear Sky\bin\xrEngine.exe No File
Task: {F6998F18-7F77-4A47-9CDF-4C4E2495BBA4} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {FBD1E814-7DE8-472D-A51D-C9A3D36BD4B9} - System32\Tasks\{CAEE66C1-06BE-4C44-B50C-C4A6281FB63B} => C:\Program Files (x86)\Deep Silver\S.T.A.L.K.E.R. - Clear Sky\bin\xrEngine.exe No File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AmiUpdXp.job => C:\Users\Georg\AppData\Local\SwvUpdater\Updater.exe
Task: C:\Windows\Tasks\DSite.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Lyrics Finder Update.job => C:\Program Files (x86)\LyricsFinder\LyricsFinderUpdater.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-chromeinstaller.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-codedownloader.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-enabler.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-enabler.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-firefoxinstaller.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-updater.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-updater.exe

==================== Faulty Device Manager Devices =============

Name: AVG AVI Loader Driver
Description: AVG AVI Loader Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: Avgldx64
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/01/2013 09:35:44 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/01/2013 09:34:29 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: DefaultTabSearch.exe, Version: 0.0.0.0, Zeitstempel: 0x511246e7
Name des fehlerhaften Moduls: DefaultTabSearch.exe, Version: 0.0.0.0, Zeitstempel: 0x511246e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00002c60
ID des fehlerhaften Prozesses: 0x580
Startzeit der fehlerhaften Anwendung: 0xDefaultTabSearch.exe0
Pfad der fehlerhaften Anwendung: DefaultTabSearch.exe1
Pfad des fehlerhaften Moduls: DefaultTabSearch.exe2
Berichtskennung: DefaultTabSearch.exe3

Error: (06/30/2013 09:42:44 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 12917

Error: (06/30/2013 09:42:44 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 12917

Error: (06/30/2013 09:42:44 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/30/2013 09:42:43 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 11622

Error: (06/30/2013 09:42:43 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 11622

Error: (06/30/2013 09:42:43 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/30/2013 09:42:41 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 10421

Error: (06/30/2013 09:42:41 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 10421


System errors:
=============
Error: (07/01/2013 10:04:55 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Akamai NetSession Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/01/2013 09:34:32 AM) (Source: Service Control Manager) (User: )
Description: Dienst "DefaultTabSearch" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/01/2013 09:34:30 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Avgldx64

Error: (07/01/2013 09:34:11 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/01/2013 09:34:11 AM) (Source: Application Popup) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (07/01/2013 01:25:13 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Internet Explorer 10 für Windows 7 für x64-basierte Systeme

Error: (07/01/2013 01:23:49 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Windows Internet Explorer 9 für Windows 7 für x64-basierte Systeme

Error: (06/30/2013 08:33:44 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde nicht richtig gestartet.

Error: (06/30/2013 08:27:28 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Avgldx64

Error: (06/30/2013 08:27:18 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275


Microsoft Office Sessions:
=========================
Error: (07/01/2013 09:35:44 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/01/2013 09:34:29 AM) (Source: Application Error)(User: )
Description: DefaultTabSearch.exe0.0.0.0511246e7DefaultTabSearch.exe0.0.0.0511246e7c000000500002c6058001ce762d618cf479C:\Program Files (x86)\DefaultTab\DefaultTabSearch.exeC:\Program Files (x86)\DefaultTab\DefaultTabSearch.exea9b1ccce-e220-11e2-a406-b870f4df38bf

Error: (06/30/2013 09:42:44 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 12917

Error: (06/30/2013 09:42:44 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 12917

Error: (06/30/2013 09:42:44 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/30/2013 09:42:43 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 11622

Error: (06/30/2013 09:42:43 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 11622

Error: (06/30/2013 09:42:43 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/30/2013 09:42:41 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 10421

Error: (06/30/2013 09:42:41 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 10421


==================== Memory info =========================== 

Percentage of memory in use: 53%
Total physical RAM: 5995.86 MB
Available physical RAM: 2764.18 MB
Total Pagefile: 11989.9 MB
Available Pagefile: 8495.18 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:445.66 GB) (Free:43.73 GB) NTFS (Disk=0 Partition=3)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: C800D1AA)
Partition 1: (Not Active) - (Size=20 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=446 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 01.07.2013, 12:58   #4
schrauber
/// the machine
/// TB-Ausbilder
 

InstantSavings - Standard

InstantSavings



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST Log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.07.2013, 14:24   #5
Deimos94
 
InstantSavings - Standard

InstantSavings



Code:
ATTFilter
# AdwCleaner v2.303 - Datei am 01/07/2013 um 15:11:20 erstellt
# Aktualisiert am 08/06/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Georg - USER-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Georg\Downloads\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****

Gestoppt & Gelöscht : BrowserDefendert
Gestoppt & Gelöscht : DefaultTabSearch
Gestoppt & Gelöscht : DefaultTabUpdate
Gestoppt & Gelöscht : IBUpdaterService

***** [Dateien / Ordner] *****

Datei Gelöscht : C:\END
Datei Gelöscht : C:\user.js
Datei Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
Datei Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
Datei Gelöscht : C:\Windows\Tasks\AmiUpdXp.job
Datei Gelöscht : C:\Windows\Tasks\DSite.job
Gelöscht mit Neustart : C:\ProgramData\BrowserDefender
Gelöscht mit Neustart : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgiaikfpllchefojlnehlmpekeogihnm
Gelöscht mit Neustart : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfiopebmfbiifdlficmekmkdodbbpopb
Ordner Gelöscht : C:\Program Files (x86)\appbario2
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\BabylonToolbar
Ordner Gelöscht : C:\Program Files (x86)\BrotherSoft_Extreme
Ordner Gelöscht : C:\Program Files (x86)\Claro LTD
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files (x86)\DealPly
Ordner Gelöscht : C:\Program Files (x86)\DefaultTab
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoftTB
Ordner Gelöscht : C:\Program Files (x86)\holasearch
Ordner Gelöscht : C:\Program Files (x86)\PC Performer
Ordner Gelöscht : C:\Program Files (x86)\PriceGong
Ordner Gelöscht : C:\Program Files (x86)\Smartdl
Ordner Gelöscht : C:\Program Files (x86)\SweetIM
Ordner Gelöscht : C:\Program Files (x86)\sweetpacks bundle uninstaller
Ordner Gelöscht : C:\Program Files (x86)\Wajam
Ordner Gelöscht : C:\Program Files (x86)\WebSearch
Ordner Gelöscht : C:\Program Files (x86)\Windows iLivid Toolbar
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\boost_interprocess
Ordner Gelöscht : C:\ProgramData\IBUpdaterService
Ordner Gelöscht : C:\ProgramData\InstallMate
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\Users\Georg\AppData\Local\APN
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgiaikfpllchefojlnehlmpekeogihnm
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcillohgikpecbmgioknapdpcjofaafl
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmfnfnpmhcllokmkepffndflpnadjmma
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnbcopcndefcccgdofjadnafjljgofam
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlicihemmeabfjhdckhpkmopojohlkab
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfiopebmfbiifdlficmekmkdodbbpopb
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogccgbmabaphcakpiclgcnmcnimhokcj
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Ilivid Player
Ordner Gelöscht : C:\Users\Georg\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Smartbar
Ordner Gelöscht : C:\Users\Georg\AppData\Local\SwvUpdater
Ordner Gelöscht : C:\Users\Georg\AppData\Local\Wajam
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\appbario2
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\BabylonToolbar
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\BrotherSoft_Extreme
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\searchquband
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\Searchqutoolbar
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\searchresultstb
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\Smartbar
Ordner Gelöscht : C:\Users\Georg\AppData\LocalLow\SweetIM
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\BabylonToolbar
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\Claro
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\DealPly
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\DefaultTab
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\ExpressFiles
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\holasearch
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\Georg\AppData\Roaming\SenselessTV
Ordner Gelöscht : C:\Windows\Installer\{069B290F-5398-4629-A009-85B4BCB4B1B9}
Ordner Gelöscht : C:\Windows\Installer\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Ordner Gelöscht : C:\Windows\Installer\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Ordner Gelöscht : C:\Windows\SysWOW64\WNLT

***** [Registrierungsdatenbank] *****

Daten Gelöscht : [x64] HKLM\..\Windows [AppInit_DLLs] = C:\PROGRA~2\WI3C8A~1\Datamngr\x64\datamngr.dll
Daten Gelöscht : [x64] HKLM\..\Windows [AppInit_DLLs] = C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll
Daten Gelöscht : HKLM\..\Windows [AppInit_DLLs] = c:\progra~3\browse~2\261339~1.144\{c16c1~1\browse~1.dll
Schlüssel Gelöscht : HKCU\Software\1ClickDownload
Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\APN DTX
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\appbario2
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BrotherSoft_Extreme
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DefaultTab
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\searchqutoolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\SProtector
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\BabylonToolbar
Schlüssel Gelöscht : HKCU\Software\BrowserMngr
Schlüssel Gelöscht : HKCU\Software\Claro LTD
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\Cr_Installer
Schlüssel Gelöscht : HKCU\Software\DataMngr
Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\DealPly
Schlüssel Gelöscht : HKCU\Software\Default Tab
Schlüssel Gelöscht : HKCU\Software\DefaultTab
Schlüssel Gelöscht : HKCU\Software\ExpressFiles
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\cgiaikfpllchefojlnehlmpekeogihnm
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nfiopebmfbiifdlficmekmkdodbbpopb
Schlüssel Gelöscht : HKCU\Software\holasearch
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\Microsoft\Babylon
Schlüssel Gelöscht : HKCU\Software\Microsoft\ClaroDirectory
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{51A86BB3-6602-4C85-92A5-130EE4864F13}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7F6AFBF1-E065-4627-A2FD-810366367D01}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{991D97B8-F0D8-4EA1-9100-7A65EA2D3A63}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CDF97EE2-DED0-4369-835E-99DD08225FA5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D0F4A166-B8D4-48B8-9D63-80849FE137CB}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35B-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35C-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{51A86BB3-6602-4C85-92A5-130EE4864F13}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7F6AFBF1-E065-4627-A2FD-810366367D01}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{991D97B8-F0D8-4EA1-9100-7A65EA2D3A63}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C66A9958-7BDB-44D5-B091-57834ABBE26C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CDF97EE2-DED0-4369-835E-99DD08225FA5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35B-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Schlüssel Gelöscht : HKCU\Software\PrivitizeVPNInstallDates
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\SmartbarBackup
Schlüssel Gelöscht : HKCU\Software\SmartbarLog
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\StartSearch
Schlüssel Gelöscht : HKCU\Software\Wajam
Schlüssel Gelöscht : HKCU\Software\WNLT
Schlüssel Gelöscht : HKCU\Software\5e57dad8b23fed42
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B9C7CE32-DA91-43C2-B7E9-0E9AAFC675CD}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\Software\APN
Schlüssel Gelöscht : HKLM\Software\appbario2
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\AVG Secure Search
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\BabylonToolbar
Schlüssel Gelöscht : HKLM\Software\BrotherSoft_Extreme
Schlüssel Gelöscht : HKLM\Software\BrowserMngr
Schlüssel Gelöscht : HKLM\Software\Claro LTD
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FAEE6D5-34F4-42AA-8025-3FD8F3EC4634}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{AC662AF2-4601-4A68-84DF-A3FE83F1A5F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C3110516-8EFC-49D6-8B72-69354F332062}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{CCC3E766-7BA9-4629-AC1A-7F4B7F362E65}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\DefaultTabBHO.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\DNSBHO.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\priam_bho.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\PriceGongIE.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\b
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\BrowserConnection.Loader
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\BrowserConnection.Loader.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\claro.claroappCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\claro.claroappCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\claro.clarodskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\claro.clarodskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\claro.claroHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\claro.claroHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Conduit.Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0033426.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0033426.BHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0033426.Sandbox
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0033426.Sandbox.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DefaultTabBHO.DefaultTabBrowser
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DefaultTabBHO.DefaultTabBrowser.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DefaultTabBHO.DefaultTabBrowserActiveX
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DefaultTabBHO.DefaultTabBrowserActiveX.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DnsBHO.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DnsBHO.BHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.claroESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.claroESrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.BandObjectAttribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.DockingPanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.IESmartBar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.IESmartBarBandObject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.SmartbarDisplayState
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.SmartbarMenuForm
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\6207E55EA2FE71A4AA7ABD89AEF31D1B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\EB6AF8AEEB922FA4392548F13812E50B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\F092B960893592640A90584BCB4B1B9B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\6207E55EA2FE71A4AA7ABD89AEF31D1B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\EB6AF8AEEB922FA4392548F13812E50B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\F092B960893592640A90584BCB4B1B9B
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sim-packages
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SWEETIE.IEToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SWEETIE.IEToolbar.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sweetim_urlsearchhook.toolbarurlsearchhook
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sweetim_urlsearchhook.toolbarurlsearchhook.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2776682
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3227975
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.sweetie
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.sweetie.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{095BFD3C-4602-4FE1-96F1-AEFAFBFD067D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440344344426}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{5B4144E1-B61D-495A-9A50-CD1A95D86D15}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6A4BCABA-C437-4C76-A54E-AF31B8A76CB9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6E8BF012-2C85-4834-B10A-1B31AF173D70}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{841D5A49-E48D-413C-9C28-EB3D9081D705}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A0EE0278-2986-4E5A-884E-A3BF0357E476}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A903AC15-686E-4D67-A355-86FCBE9F60DA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{CCC3E766-7BA9-4629-AC1A-7F4B7F362E65}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{EEE6C35F-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Updater.AmiUpd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Updater.AmiUpd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wajam.WajamBHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wajam.WajamBHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wajam.WajamDownloader
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wajam.WajamDownloader.1
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\DealPly
Schlüssel Gelöscht : HKLM\Software\Default Tab
Schlüssel Gelöscht : HKLM\Software\DefaultTab
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\ExpressFiles
Schlüssel Gelöscht : HKLM\Software\holasearch
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Lucky Savings_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Lucky Savings_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Lucky Savings-InternalInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Lucky Savings-InternalInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7F6AFBF1-E065-4627-A2FD-810366367D01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{AEE88B81-C2FB-4733-A826-88CB0A67FB61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C66A9958-7BDB-44D5-B091-57834ABBE26C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\Software\SearchquMediabarTb
Schlüssel Gelöscht : HKLM\Software\SP Global
Schlüssel Gelöscht : HKLM\Software\SProtector
Schlüssel Gelöscht : HKLM\Software\Wajam
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\5e57dad8b23fed42
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{05340575-7D2A-4266-9A84-7EEBDC476884}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{22222222-2222-2222-2222-220322342226}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{291BCCC1-6890-484A-89D3-318C928DAC1B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{398C01F1-E584-46AD-A649-4F78B435DCFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{51A86BB3-6602-4C85-92A5-130EE4864F13}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{5D64294B-1341-4FE7-B6D8-7C36828D4DD5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{67BD9EEB-AA06-4329-A940-D250019300C9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{7F6AFBF1-E065-4627-A2FD-810366367D01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{97C47A30-3CFB-474B-94E3-6019A7EE0610}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{991D97B8-F0D8-4EA1-9100-7A65EA2D3A63}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AEE88B81-C2FB-4733-A826-88CB0A67FB61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{C510DFFB-0AFE-484C-BA40-CED5B74C4EEF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{C66A9958-7BDB-44D5-B091-57834ABBE26C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CDF97EE2-DED0-4369-835E-99DD08225FA5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DFF9B2DA-EF99-4B26-83CB-7058299999D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EE4FC43F-84CE-4E20-88C2-2188525B47FB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EF7BD87A-8024-11E2-F316-F3E56188709B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F398D871-ED00-42A8-BEAA-0209E9E59FCC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FEFD3AF5-A346-4451-AA23-A3AD54915515}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{16466D47-74A8-4928-B8B2-07CD79ABFC9F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{1B730ACF-26A3-447B-9994-14AEE0EB72CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{26D5CC0A-7A46-4D86-AF45-2EFA320B0C54}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{2D13AC8F-037E-40C5-ADA6-231BA74EA2F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{322EDCF5-9E7D-4021-8C67-F3FFE4961A38}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{3E254398-828F-4D51-A39E-3F6B6D96A12C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{442DAF0C-7EAD-48D9-ABEA-E0036470D6D5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{44B619BC-3D2B-4990-AA4F-9AA366921792}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{55555555-5555-5555-5555-550355345526}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{58EB187D-24F8-4423-BD6C-655CE4C416BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{66666666-6666-6666-6666-660366346626}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6BEB066C-A791-4A21-B934-7783533FE888}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A07612DF-B1DD-484F-A1C3-36CA4CE919D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A439801C-961D-452C-AB42-7848E9CBD289}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A76F97B2-2C56-456A-A29E-72741595C2E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B19D9D96-E59C-4936-B283-8A831CDB3A53}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{DC8AAABA-3F8B-4866-8B3A-D9368133A478}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E15519AE-99BE-42DD-BE60-FFC3C183F443}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{FD8F79A0-D2E2-4FA2-AEAF-393EAC8064F7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\cgiaikfpllchefojlnehlmpekeogihnm
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dcillohgikpecbmgioknapdpcjofaafl
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dhkplhfnhceodhffomolpfigojocbpcb
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gnbcopcndefcccgdofjadnafjljgofam
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jlicihemmeabfjhdckhpkmopojohlkab
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\nfiopebmfbiifdlficmekmkdodbbpopb
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ogccgbmabaphcakpiclgcnmcnimhokcj
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{22BCACEF-7721-480E-B915-9575380D3F3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2D38C371-671A-4C36-8EF0-FCF4FDEA6EB8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4BEAB78A-ED61-4F91-A7A9-57E1782F615C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{60295942-9E5F-4EE8-B785-3A655904D24F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8BE8E760-C030-431F-88CB-C420560F1E0D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{DA9AB025-2F57-4974-8D3D-03EB8A613225}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FB3256E8-DF49-4D64-A98C-4E133337630A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{398C01F1-E584-46AD-A649-4F78B435DCFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{51A86BB3-6602-4C85-92A5-130EE4864F13}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{991D97B8-F0D8-4EA1-9100-7A65EA2D3A63}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CDF97EE2-DED0-4369-835E-99DD08225FA5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DFF9B2DA-EF99-4B26-83CB-7058299999D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EF7BD87A-8024-11E2-F316-F3E56188709B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{069B290F-5398-4629-A009-85B4BCB4B1B9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C43FE6B-E881-4AFC-B384-4AEBC90047E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{739126B3-1B80-4F9F-8D59-312A19633E1A}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{96E2E493-C484-43E3-9B95-D62EE7D40D3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E55E7026-EF2A-4A17-AAA7-DB98EA3FD1B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{EA8FA6BE-29BE-4AF2-9352-841F83215EB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\appbario2 Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\BabylonToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\BrotherSoft_Extreme Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\claro
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DefaultTab
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Hola Chrome Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\holasearch
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Senseless.TV Video Plugin
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SweetIM Bundle by SweetPacks
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Wajam
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Windows Searchqu Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WNLT
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FEFD3AF5-A346-4451-AA23-A3AD54915515}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{16466D47-74A8-4928-B8B2-07CD79ABFC9F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1B730ACF-26A3-447B-9994-14AEE0EB72CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{26D5CC0A-7A46-4D86-AF45-2EFA320B0C54}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2D13AC8F-037E-40C5-ADA6-231BA74EA2F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{322EDCF5-9E7D-4021-8C67-F3FFE4961A38}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3E254398-828F-4D51-A39E-3F6B6D96A12C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{442DAF0C-7EAD-48D9-ABEA-E0036470D6D5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{44B619BC-3D2B-4990-AA4F-9AA366921792}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355345526}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{58EB187D-24F8-4423-BD6C-655CE4C416BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366346626}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6BEB066C-A791-4A21-B934-7783533FE888}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A07612DF-B1DD-484F-A1C3-36CA4CE919D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A76F97B2-2C56-456A-A29E-72741595C2E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B19D9D96-E59C-4936-B283-8A831CDB3A53}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC8AAABA-3F8B-4866-8B3A-D9368133A478}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E15519AE-99BE-42DD-BE60-FFC3C183F443}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FD8F79A0-D2E2-4FA2-AEAF-393EAC8064F7}
Schlüssel Gelöscht : HKLM\SOFTWARE\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9D717F81-9148-4F12-8568-69135F087DB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Optimizer Pro_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Tarma Installer
Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKU\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKU\S-1-5-21-903214385-1128057776-3152590067-1004\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [BrowserMngr Start Page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [BrowserMngrDefaultScope]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{51A86BB3-6602-4C85-92A5-130EE4864F13}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{CDF97EE2-DED0-4369-835E-99DD08225FA5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{EEE6C35B-6118-11DC-9C72-001320C79847}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{51A86BB3-6602-4C85-92A5-130EE4864F13}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{CDF97EE2-DED0-4369-835E-99DD08225FA5}]
Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{8a9386b4-e958-4c4c-adf4-8f26db3e4829}]
Wert Gelöscht : HKCU\Software\Mozilla\Firefox\extensions [lfind@nijadsoft.net]
Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [support@Senseless.TV]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{51A86BB3-6602-4C85-92A5-130EE4864F13}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{CDF97EE2-DED0-4369-835E-99DD08225FA5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [DataMngr]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [SweetIM]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Sweetpacks Communicator]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [support@Senseless.TV]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{51A86BB3-6602-4C85-92A5-130EE4864F13}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{99079A25-328F-4BD4-BE04-00955ACAA0A7}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{9E131A93-EED7-4BEB-B015-A0ADB30B5646}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{C510DFFB-0AFE-484C-BA40-CED5B74C4EEF}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{CDF97EE2-DED0-4369-835E-99DD08225FA5}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{EEE6C35B-6118-11DC-9C72-001320C79847}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [10]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [10]

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

Ersetzt : [HKCU\Software\Microsoft\Internet Explorer\Main - Start Page] = hxxp://www.holasearch.com/?babsrc=HP_ss&mntrId=5A411C659D19D3D4&affID=119357&tt=300613_hol&tsp=4929 --> hxxp://www.google.com
Ersetzt : [HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls - Tabs] = hxxp://search.babylon.com/?affID=110823&tt=3712_7&babsrc=NT_ss&mntrId=5a4163130000000000001c659d19d3d4 --> hxxp://www.google.com
Ersetzt : [HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Main - Start Page] = hxxp://websearch.searchdwebs.info/?pid=1089&r=2013/06/20&hid=332917941&lg=EN&cc=DE&unqvl=22 --> hxxp://www.google.com

-\\ Google Chrome v27.0.1453.116

Datei : C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

Datei : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [57545 octets] - [01/07/2013 15:11:20]

########## EOF - C:\AdwCleaner[S1].txt - [57606 octets] ##########
         
Ist das vom AdwCleaner.

Junkware Removal Tool mach ich gleich.

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.9.4 (05.06.2013:1)
OS: Windows 7 Home Premium x64
Ran by Georg on 01.07.2013 at 15:29:29,23
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_DLLs
Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{98889811-442D-49dd-99D7-DC866BE87DBC}



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\sweetim
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\windows\currentversion\ext\bprotectsettings
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{2196A5F0-98D6-4CB2-987A-8947E0BB67F5}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{42EC07C8-177C-4BC1-9DB6-55C09BB8D78A}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{4A1D4C4E-CF7B-4EAB-A102-ED6526F844E4}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{8CDBD535-A0E5-478C-8B4C-9C40A133FC8D}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{ACD3DEC0-0C69-4A5A-B137-C819C5B084EA}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{EF8A13E2-36EE-456D-9726-5615B2C37F70}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{42EC07C8-177C-4BC1-9DB6-55C09BB8D78A}



~~~ Files

Successfully deleted: [File] C:\eula.1028.txt
Successfully deleted: [File] C:\eula.1031.txt
Successfully deleted: [File] C:\eula.1033.txt
Successfully deleted: [File] C:\eula.1036.txt
Successfully deleted: [File] C:\eula.1040.txt
Successfully deleted: [File] C:\eula.1041.txt
Successfully deleted: [File] C:\eula.1042.txt
Successfully deleted: [File] C:\eula.1049.txt
Successfully deleted: [File] C:\eula.2052.txt
Successfully deleted: [File] C:\install.res.1028.dll
Successfully deleted: [File] C:\install.res.1031.dll
Successfully deleted: [File] C:\install.res.1033.dll
Successfully deleted: [File] C:\install.res.1036.dll
Successfully deleted: [File] C:\install.res.1040.dll
Successfully deleted: [File] C:\install.res.1041.dll
Successfully deleted: [File] C:\install.res.1042.dll
Successfully deleted: [File] C:\install.res.1049.dll
Successfully deleted: [File] C:\install.res.2052.dll
Successfully deleted: [File] C:\install.res.3082.dll
Successfully deleted: [File] C:\Windows\syswow64\sho16B1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho1D96.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho1DBE.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho24C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2972.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2FA5.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho39D2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3C90.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3CD6.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3EDD.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4BA3.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4BF9.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4C4A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4D17.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho54FD.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5CA1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5E5C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho60E7.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho62F7.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6F0D.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho704F.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho710F.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho75F5.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho85D4.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8778.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8790.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8814.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho987D.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA06A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA71C.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoAA74.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoADFB.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB4D.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC5FD.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC706.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC7AA.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCF32.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD183.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE6C6.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE7D2.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF1B1.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF266.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF96B.tmp



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Georg\appdata\local\smartbar"
Successfully deleted: [Folder] "C:\Users\Georg\appdata\locallow\datamngr"
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{004B18D9-EE1D-45C8-93A9-BA60E8B307C5}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{007A1483-176F-4F21-AECC-5DA1D3C87835}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{02C6970D-98FC-485B-9A49-D273A252C0C0}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{038E7BBB-4B18-4FB4-A123-E27ABA092417}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{059A00F0-DD86-4DF0-A4C6-923ECB7A4C5F}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{06777AE0-E820-4FDE-9A4F-2D05EA5E5941}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{07498E49-795A-43C5-A68D-90473BBB008B}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{0C1FC7B7-A61D-47F3-90A0-2485227E0A98}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{10A0A8D3-0055-4D72-8C24-D5DD0D3AB5D5}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{11949E66-045F-4698-90C0-EB7EA5EA8C54}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{1A69D41A-D28B-4990-B2EA-412F2FB9E55C}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{1D0F6A6F-C12E-403D-9E33-5911A053AAD9}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{1E6FD96E-3ECC-4222-8A9E-D67E182E429C}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{2121AC20-711F-4B22-884A-5163E9E95D70}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{22CFC078-3380-47F9-892B-13A8E722572E}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{24D5BDB6-FFB2-4F5D-9D4C-EA734F5B8B93}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{251F7722-B9F6-4229-B52A-C066907A1D69}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{2858D224-AAE4-4AF4-9523-66710FE3D703}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{2C9888C3-4F42-44C4-9623-9F680EDC0169}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{2DD570EB-93D1-40E3-8924-564AC23C3563}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{33BAC93B-5029-4CB8-9409-243B4E2C3FCA}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{3594F0F2-75D2-4B0B-9693-4F4272EE0796}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{367806F0-1B34-4CA0-BCCD-32CA1B305918}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{36F24210-FA9B-46D2-8D00-B1C3DB735E7D}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{37495E4A-F178-4BC0-9E13-62F19B8C33F6}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{37BFDA2A-0DE3-4C0D-8C49-E6E3CD15C849}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{38B10062-55E2-49E4-AD68-073FA59306F3}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{402F8E31-4105-494D-A010-571FD77B8D81}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4170975E-016D-4F79-A9A5-0AE6478DF3A8}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{42EE826C-F3D3-4540-8A30-B2B117669FE4}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{44710181-146E-44C1-A281-797B263D28E8}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{45613CC3-7E3E-4573-BD45-D407FF72F2F4}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4627E9E1-0BF5-468B-8077-AE28856AC8EB}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4703E98B-9319-4186-B71D-5D8ABBD477E1}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4AD5DF9A-5ACD-499A-BA33-188AC4A5568D}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4D2DED38-7531-4EAB-BA40-A0026ADA5200}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4E9782DD-754D-4EF3-B007-7594DD64D3CB}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4FBDCCCB-6045-421C-AC0D-4F3C2F5C3E8D}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{4FD3E03C-0838-4C42-81B5-A9C0025E16AE}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{507AC366-92C7-413C-AC91-58251F5E9F70}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{513CD6ED-8067-49FF-864A-9FB6F8D152CA}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{514AEB5A-91C4-4DBC-B5D1-B4449BD19DD4}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{55B03AF7-4F86-4CA7-A290-9C300DDC3555}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{55D02A48-A860-427F-8E75-2723AF4F3EE1}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{59000739-B357-408A-B2C6-B6956B5782C5}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{5CEB1571-D628-40E9-A303-F63E3F696214}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{60E6A461-0CEC-4781-988A-EC5BD2F30B05}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{61445A73-3A14-4803-987E-139F07B52A3C}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{634658B0-D56A-42D3-9F88-F2B5B1C13504}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{661D0262-6880-4908-A211-DE5C00B9881F}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{669F26E5-FC08-4C11-B897-A05D88C4BB2A}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{69B8D921-C234-4527-9096-5B5DD779CA79}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{6C16E723-2567-4CFE-9290-47BB06BE6126}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{70834ABC-5C7F-4698-A47D-898E8DC45220}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{70B1BED9-A491-46F5-B24A-A5D0AC7F99FF}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{74295D2F-088A-43B1-9EAE-DB5D81611A7D}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{74315415-95FA-4471-9797-07C946C6C43F}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{780E79F4-0145-49F6-8CA3-15FF10331625}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{79E477EA-FBEE-46BC-941D-54B69BE7B9D3}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{7ADEB3F3-7EEF-4D34-A4D7-CF40E26E7160}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{7E3D1DB0-38BD-4CE8-946A-989BD068E930}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{806F16F0-78E7-4CD4-BE5C-37D96EE318E2}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{81C30F65-D815-4D11-ABA8-5C0F29A235A7}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{84196791-BD12-467D-924C-52AD9C76BD08}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{84D245E5-0FA7-4400-887D-AF4D564A6A68}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{858BED9B-331D-496E-ADB4-500AAF924B98}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{86F315A6-A4DF-4ABF-99E4-EDC5DE0901D1}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{87FD7387-1D8D-4423-AA4C-18E7B876AFEC}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{884DE1E4-C748-46B4-8B77-C1016E79D6BC}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{8BCCC74A-47F2-47B7-9386-6033740F8BEB}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{8DB6E55B-A7F1-474E-96A1-B20EBF279311}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{8F8BFB78-6F7F-46D7-90A5-C423F6C76A10}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{907AA8A3-674D-4A7D-A350-6D50999FBC21}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{9142EC43-C6F2-4BEA-BA6A-EEC30D2D65AF}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{92316A5B-8561-4122-A009-867BD17D2CA6}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{95130895-1ABF-47FE-B05B-548878567B30}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{95951F2D-FFBF-45C0-A33D-A9C3B8AE2915}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{96402675-AF27-4DB4-9E43-F033DC2B7A3E}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{9677D298-111D-4880-8A0D-C157F94E32BE}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{99E31EF8-0986-4E2B-84DE-FFB19187E6B3}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{9A92836C-3334-4F26-9848-9D9173FC7AF5}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{9AD6FDD9-7290-4BE1-A811-4B9456DF7B96}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{9FF14219-48B4-4F4C-B1C1-23FE5EE5897D}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A14C249B-58C0-415E-94D8-FEA85BE64556}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A1DD665E-BAA3-466A-B283-AB7F57549865}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A29BF562-E8A4-4FFB-8B10-7D054231A91C}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A2A66633-D722-40D9-B208-40CFFB5BDD99}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A3B8BCB7-6A55-4540-B1D0-F934AEEEFA38}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A3F2A495-DE83-475F-A2C3-A9D2DBF63513}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A6C778AB-01E1-451A-8CC0-2D0EB69F14E9}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{A8FC3265-52C5-4916-90A8-ACD9BF3E0FD8}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{ACD654B4-8B39-4B1A-96A1-F706ACE185D4}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{AD43607B-460C-40EB-91FA-1C8E465EE25F}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{B208536F-5D51-4ACF-A898-AFA64155CE25}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{B570A4CB-877A-4488-AACE-8108575FF99A}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{B79D106E-C2A0-40A3-B89D-34C4DA294F96}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{BC49B7F5-36F5-4EE6-9301-76E34D40286B}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{BF39E1B2-3EAD-4090-B471-2BCF9669FD0B}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{C46318D3-2363-404B-B526-A3C52EB0780C}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{C55FC86F-D576-4FEC-AA3F-4CC257534C91}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{CE9F0F6A-3855-4F7A-B452-6788CF9351BB}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{D2F28996-A514-490D-B638-68F4B54D16C7}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{D3617A78-7921-4F87-9F9A-4201E3CB6076}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{D771CFFD-642F-494D-98DA-A4E52461A3CD}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{D9E54C33-5D32-4A60-8927-7E7C6A928463}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{DAE9D55C-C90F-4467-88FA-C066BFB75E2C}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{DB14C2C1-AAD8-47B1-83EA-45C93FD9E159}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{E13E8C61-D12D-42D0-9FF0-3F4A08F95A34}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{E1CCC172-23A2-41C9-A6DD-82FC54FC9584}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{E676D550-5799-4BFF-929F-EB7F7DBECF85}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{E71C62D4-55A4-4D3B-B13F-6EE3CE5E224E}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{EE25D803-F05E-4D9A-B81E-30DE6E2082AB}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{F1B5A8AA-4690-4D16-B534-833B4D5016DD}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{F309725C-CF05-435B-B5A9-67EDE27EAD46}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{F3C2EED2-90F3-4FB6-85A9-46B0005CA42E}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{F54686DF-6130-4F93-85B9-6E9BD162B340}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{F5A7ADD7-91BD-4C44-A7C6-69E09998273E}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{F7065408-DE3F-43C8-902E-2ED0D6F52AD3}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{FA236A81-873A-435D-AAA4-27C0A4E9E1CD}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{FB7C211C-AE59-4C48-A80B-8D9245F85E63}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{FDBECAF4-4D42-4D09-8998-E1F76C46DFE5}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{FE95F3C0-08DA-4572-98B1-F09AD7759162}
Successfully deleted: [Empty Folder] C:\Users\Georg\appdata\local\{FF53B6D0-255B-4536-AF43-CC42B93F54E3}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 01.07.2013 at 15:35:01,69
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Ich muss sagen, mein PC fühlt sich jetzt etwas schneller an, die Werbung ist aber immer noch da.


Alt 01.07.2013, 15:44   #6
schrauber
/// the machine
/// TB-Ausbilder
 

InstantSavings - Standard

InstantSavings



Da fehlt noch was, das frische FRST
__________________
--> InstantSavings

Alt 01.07.2013, 15:51   #7
Deimos94
 
InstantSavings - Standard

InstantSavings



Mein Fehler


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-06-2013 03
Ran by Georg (administrator) on 01-07-2013 16:49:28
Running from C:\Users\Georg\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Could not list processes ===============

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDCtrl] %ProgramFiles%\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [11785832 2011-03-10] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [497648 2010-07-29] (Adobe Systems Incorporated)
HKLM\...\Run: [Power Management] C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [1831528 2011-05-10] (Acer Incorporated)
HKLM\...\Run: [Start WingMan Profiler] C:\Program Files\Logitech\Gaming Software\LWEMon.exe /noui [190536 2010-06-15] (Logitech Inc.)
HKCU\...\Run: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe [x]
HKCU\...\Run: [Spotify Web Helper] "C:\Users\Georg\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [1104384 2013-06-14] (Spotify Ltd)
HKCU\...\Run: [msnmsgr] ~"C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background [x]
HKCU\...\Run: [Steam] "C:\Neuer Ordner\steam.exe" -silent [1641896 2013-06-07] (Valve Corporation)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
HKLM-x32\...\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-02] (Symantec Corporation)
HKLM-x32\...\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe" [356376 2012-12-05] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [154144 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [154144 2010-07-29] ()
HKU\User\...\Run: [Akamai NetSession Interface] C:\Users\User\AppData\Local\Akamai\netsession_win.exe [3303000 2011-11-17] (Akamai Technologies, Inc)
HKU\User\...\Policies\system: [LogonHoursAction] 2
HKU\User\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
AppInit_DLLs:   C:\Windows\system32\nvinitx.dll [226920 2011-03-31] (NVIDIA Corporation)
Startup: C:\ProgramData\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
BootExecute: autocheck autochk * C:\PROGRA~2\AVG\AVG2012\avgrsa.exe /sync /restart

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: DVD Video Soft Toolbar - {cd8812d4-e5b8-41c6-94d4-59872a484bf1} - C:\Program Files (x86)\dvdvideosofttoolbar\dvdvideosofttoolbarX.dll ()
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - DVD Video Soft Toolbar - {cd8812d4-e5b8-41c6-94d4-59872a484bf1} - C:\Program Files (x86)\dvdvideosofttoolbar\dvdvideosofttoolbarX.dll ()
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

Chrome: 
=======
CHR HomePage: hxxp://www.delta-search.com/?babsrc=HP_ss&mntrId=5A411C659D19D3D4&affID=121562&tsp=4920
CHR Extension: (Google Docs) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0
CHR Extension: (Safe Money) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\13.0.1.4190_0
CHR Extension: (Virtual Keyboard) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0
CHR Extension: (Value apps) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbdmcllnbjpiepajnbbhdifafekifklc\1.1.0.4_0
CHR Extension: (Skype Click to Call) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0
CHR Extension: (Plus-HD-2.3) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec\1.23.9_0
CHR Extension: (Gmail) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR Extension: (Anti-Banner) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\13.0.1.4190_0

==================== Services (Whitelisted) =================

R2 Akamai; c:\program files (x86)\common files\akamai/netsession_win_ca0e279.dll [4561152 2013-03-25] (Akamai Technologies, Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356376 2012-12-05] (Kaspersky Lab ZAO)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-05-30] ()
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [872552 2011-05-10] (Acer Incorporated)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [39528 2011-01-18] (Acer Incorporated)
S2 Live Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [244624 2011-04-22] (Acer Incorporated)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-02] (Symantec Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4321976 2011-11-08] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [66872 2012-09-02] ()
R2 PnkBstrB; C:\Windows\SysWow64\PnkBstrB.exe [107832 2012-09-02] ()

==================== Drivers (Whitelisted) ====================

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2012-10-23] ()
S3 AVGIDSDriver; C:\Windows\System32\DRIVERS\AVGIDSDriver.Sys [120400 2011-07-11] (AVG Technologies CZ, s.r.o. )
R0 AVGIDSEH; C:\Windows\System32\DRIVERS\AVGIDSEH.Sys [26704 2011-07-11] (AVG Technologies CZ, s.r.o. )
S3 AVGIDSFilter; C:\Windows\System32\DRIVERS\AVGIDSFilter.Sys [29776 2011-07-11] (AVG Technologies CZ, s.r.o. )
S1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [282704 2011-07-11] (AVG Technologies CZ, s.r.o.)
R1 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [46672 2011-08-08] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [37456 2011-09-13] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [375376 2011-07-11] (AVG Technologies CZ, s.r.o.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-06-19] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [620128 2013-04-22] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [28504 2012-08-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29016 2012-12-05] (Kaspersky Lab)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29528 2012-12-05] (Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-18] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-22] (Kaspersky Lab ZAO)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2012-01-08] ()
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.)
U4 bdselfpr; 
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
U4 vsserv; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-01 15:35 - 2013-07-01 15:35 - 00019273 ____A C:\Users\Georg\Desktop\JRT.txt
2013-07-01 15:29 - 2013-07-01 15:29 - 00000000 ____D C:\Windows\ERUNT
2013-07-01 15:27 - 2013-07-01 15:29 - 00000000 ____D C:\JRT
2013-07-01 15:27 - 2013-07-01 15:27 - 00545954 ____A (Oleg N. Scherbakov) C:\Users\Georg\Downloads\JRT.exe
2013-07-01 15:11 - 2013-07-01 15:12 - 00057546 ____A C:\AdwCleaner[S1].txt
2013-07-01 15:10 - 2013-07-01 15:10 - 00793536 ____A C:\Users\Georg\Downloads\ZipOpenerSetup.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00648201 ____A C:\Users\Georg\Downloads\adwcleaner.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00001131 ____A C:\Users\Georg\Desktop\Continue Zip Opener Installation.lnk
2013-07-01 11:59 - 2013-07-01 11:59 - 00032469 ____A C:\Users\Georg\Downloads\Addition.txt
2013-07-01 11:55 - 2013-07-01 11:55 - 00000000 ____D C:\FRST
2013-07-01 11:54 - 2013-07-01 11:54 - 01933758 ____A (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2013-07-01 10:58 - 2013-07-01 11:00 - 04745728 ____A (AVAST Software) C:\Users\Georg\Downloads\aswMBR.exe
2013-07-01 10:38 - 2013-07-01 10:38 - 00000000 ____D C:\Users\Georg\AppData\Local\Unity
2013-07-01 10:37 - 2013-07-01 10:37 - 00643592 ____A (Unity Technologies ApS) C:\Users\Georg\Downloads\UnityWebPlayer.exe
2013-07-01 00:34 - 2013-07-01 00:34 - 00000005 ____A C:\Users\Georg\AppData\Roaming\WBPU-TTL.DAT
2013-06-30 23:54 - 2013-06-30 23:54 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1 (1).exe
2013-06-30 23:40 - 2013-06-30 23:41 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1.exe
2013-06-30 23:34 - 2013-07-01 15:15 - 00000412 ____A C:\Windows\Tasks\Lyrics Finder Update.job
2013-06-30 23:34 - 2013-07-01 15:14 - 00001194 ____A C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Image Editor Packages
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\LyricsFinder
2013-06-30 23:33 - 2013-07-01 15:15 - 00001904 ____A C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-06-30 23:33 - 2013-07-01 15:14 - 00001830 ____A C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-06-30 23:33 - 2013-07-01 15:14 - 00001198 ____A C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-06-30 23:33 - 2013-07-01 15:14 - 00001098 ____A C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-06-30 23:33 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\Image Converter
2013-06-30 23:31 - 2013-06-30 23:31 - 00774080 ____A C:\Users\Georg\Downloads\ImageEditorSetup.exe
2013-06-30 11:04 - 2013-06-30 11:05 - 00261368 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_748.exe
2013-06-30 11:02 - 2013-06-30 11:03 - 00261384 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_514.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00263592 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00096168 ____A (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-28 18:40 - 2013-06-28 18:41 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-28 18:40 - 2013-06-28 18:41 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-27 08:00 - 2013-06-27 08:00 - 00021716 ____A C:\Users\Georg\Documents\Tischvorlage.odt
2013-06-27 07:49 - 2013-06-27 07:49 - 00010741 ____A C:\Users\Georg\Documents\Eigenständigkeitserklärung.odt
2013-06-26 23:37 - 2013-06-27 00:40 - 00021755 ____A C:\Users\Georg\Documents\Schuld Folie.odt
2013-06-25 22:47 - 2013-06-26 13:30 - 00026725 ____A C:\Users\Georg\Documents\Schuld.odt
2013-06-25 01:12 - 2013-07-01 12:38 - 00102222 ____A C:\Windows\IE10_main.log
2013-06-24 16:34 - 2013-06-24 18:07 - 00000000 ____D C:\Users\Georg\AppData\Local\Darksiders2
2013-06-23 01:00 - 2013-06-23 01:00 - 00019032 ____A C:\Users\Georg\Downloads\Applaus, Applaus - Abiball.odt
2013-06-21 23:05 - 2013-06-21 23:05 - 00001795 ____A C:\Users\Public\Desktop\iTunes.lnk
2013-06-21 23:05 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-21 23:04 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-21 23:04 - 2013-06-21 23:05 - 00000000 ____D C:\Program Files\iTunes
2013-06-21 23:04 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iPod
2013-06-21 22:55 - 2013-06-21 22:55 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-21 22:51 - 2013-06-21 22:51 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-06-21 22:38 - 2013-06-21 22:39 - 26259288 ____A (DVDVideoSoft Ltd.                                           ) C:\Users\Georg\Downloads\FreeYouTubeToMP3610Converter.exe
2013-06-20 15:53 - 2013-06-20 15:53 - 00000000 ____D C:\Program Files (x86)\SafeSaver
2013-06-20 15:51 - 2013-06-20 15:52 - 00293288 ____A (StarApp) C:\Users\Georg\Downloads\ADEND__Smile_Precure____English___Chocolate_.rar.exe
2013-06-20 12:11 - 2013-06-20 12:11 - 00008469 ____A C:\Users\Georg\Documents\mlpw.odt
2013-06-19 19:42 - 2013-06-19 19:42 - 00000000 ____D C:\Users\Georg\AppData\Local\Origin
2013-06-19 19:38 - 2013-06-19 19:38 - 00000991 ____A C:\Users\Public\Desktop\Origin.lnk
2013-06-19 19:36 - 2013-06-19 19:37 - 16959688 ____A (Electronic Arts, Inc.) C:\Users\Georg\Downloads\OriginThinSetup.exe
2013-06-14 14:53 - 2013-06-14 14:53 - 01488280 ____A (Bandoo Media Inc) C:\Users\Georg\Downloads\iLividSetup-r782-n-bc.exe
2013-06-14 09:29 - 2013-06-14 09:51 - 66725452 ____A C:\Users\Georg\Downloads\KnK 20121223 XFuukaX multi-toy squirt shows with anal play.rar.crdownload
2013-06-12 16:37 - 2013-06-12 16:37 - 00532979 ____A C:\Users\Georg\Downloads\Strafkolonie.odp
2013-06-12 16:15 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-12 16:15 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-12 16:15 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-12 16:15 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-12 16:15 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-12 16:15 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-12 16:15 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-12 16:15 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-12 16:15 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-12 16:15 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-12 16:15 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-12 16:15 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-12 16:15 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-12 16:15 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-12 16:14 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-12 16:14 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll
2013-06-11 22:06 - 2013-06-11 23:21 - 228127178 ____A C:\Users\Georg\Downloads\XFuukaX.04.14.13.rar
2013-06-10 01:45 - 2013-06-10 02:10 - 00024142 ____A C:\Users\Georg\Documents\Kafka Handout.odt
2013-06-03 00:32 - 2013-06-07 16:30 - 00048117 ____A C:\Users\Georg\Documents\In der Strafkolonie.odt
2013-06-02 11:35 - 2013-06-02 11:36 - 00000000 ____D C:\Windows\SysWOW64\jmdp
2013-06-02 11:35 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\ARFC
2013-06-02 11:35 - 2013-05-21 15:31 - 01447728 ____A C:\Windows\System32\dmwu.exe
2013-06-02 11:35 - 2013-05-21 15:30 - 00033792 ____A (IncrediMail, Ltd.) C:\Windows\System32\ImHttpComm.dll
2013-06-01 20:26 - 2013-06-01 20:26 - 22558254 ____A C:\Users\Georg\Downloads\SONICEXE500.zip

==================== One Month Modified Files and Folders =======

2013-07-01 16:33 - 2012-08-14 11:20 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-01 16:10 - 2011-10-18 16:03 - 00001108 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-01 15:35 - 2013-07-01 15:35 - 00019273 ____A C:\Users\Georg\Desktop\JRT.txt
2013-07-01 15:30 - 2011-12-07 20:37 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-07-01 15:29 - 2013-07-01 15:29 - 00000000 ____D C:\Windows\ERUNT
2013-07-01 15:29 - 2013-07-01 15:27 - 00000000 ____D C:\JRT
2013-07-01 15:27 - 2013-07-01 15:27 - 00545954 ____A (Oleg N. Scherbakov) C:\Users\Georg\Downloads\JRT.exe
2013-07-01 15:25 - 2009-07-14 06:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-01 15:25 - 2009-07-14 06:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-01 15:16 - 2013-01-29 19:39 - 00000000 ____D C:\Neuer Ordner
2013-07-01 15:15 - 2013-06-30 23:34 - 00000412 ____A C:\Windows\Tasks\Lyrics Finder Update.job
2013-07-01 15:15 - 2013-06-30 23:33 - 00001904 ____A C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-07-01 15:14 - 2013-06-30 23:34 - 00001194 ____A C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-07-01 15:14 - 2013-06-30 23:33 - 00001830 ____A C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-07-01 15:14 - 2013-06-30 23:33 - 00001198 ____A C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-07-01 15:14 - 2013-06-30 23:33 - 00001098 ____A C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-07-01 15:14 - 2011-10-18 16:02 - 00001104 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-01 15:14 - 2010-11-21 05:47 - 00538748 ____A C:\Windows\PFRO.log
2013-07-01 15:14 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-07-01 15:14 - 2009-07-14 06:51 - 00156802 ____A C:\Windows\setupact.log
2013-07-01 15:13 - 2011-08-16 10:49 - 01332647 ____A C:\Windows\WindowsUpdate.log
2013-07-01 15:12 - 2013-07-01 15:11 - 00057546 ____A C:\AdwCleaner[S1].txt
2013-07-01 15:10 - 2013-07-01 15:10 - 00793536 ____A C:\Users\Georg\Downloads\ZipOpenerSetup.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00648201 ____A C:\Users\Georg\Downloads\adwcleaner.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00001131 ____A C:\Users\Georg\Desktop\Continue Zip Opener Installation.lnk
2013-07-01 12:38 - 2013-06-25 01:12 - 00102222 ____A C:\Windows\IE10_main.log
2013-07-01 12:37 - 2011-08-16 11:15 - 00533079 ____A C:\Windows\IE9_main.log
2013-07-01 11:59 - 2013-07-01 11:59 - 00032469 ____A C:\Users\Georg\Downloads\Addition.txt
2013-07-01 11:55 - 2013-07-01 11:55 - 00000000 ____D C:\FRST
2013-07-01 11:54 - 2013-07-01 11:54 - 01933758 ____A (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2013-07-01 11:00 - 2013-07-01 10:58 - 04745728 ____A (AVAST Software) C:\Users\Georg\Downloads\aswMBR.exe
2013-07-01 10:38 - 2013-07-01 10:38 - 00000000 ____D C:\Users\Georg\AppData\Local\Unity
2013-07-01 10:37 - 2013-07-01 10:37 - 00643592 ____A (Unity Technologies ApS) C:\Users\Georg\Downloads\UnityWebPlayer.exe
2013-07-01 00:34 - 2013-07-01 00:34 - 00000005 ____A C:\Users\Georg\AppData\Roaming\WBPU-TTL.DAT
2013-06-30 23:54 - 2013-06-30 23:54 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1 (1).exe
2013-06-30 23:49 - 2012-09-03 22:38 - 00000000 ____D C:\Users\Georg\AppData\Roaming\TS3Client
2013-06-30 23:43 - 2012-04-22 14:20 - 00000000 ____D C:\Users\Georg\AppData\Local\CRE
2013-06-30 23:41 - 2013-06-30 23:40 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1.exe
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Image Editor Packages
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\LyricsFinder
2013-06-30 23:34 - 2013-06-30 23:33 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\Image Converter
2013-06-30 23:31 - 2013-06-30 23:31 - 00774080 ____A C:\Users\Georg\Downloads\ImageEditorSetup.exe
2013-06-30 11:05 - 2013-06-30 11:04 - 00261368 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_748.exe
2013-06-30 11:03 - 2013-06-30 11:02 - 00261384 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_514.exe
2013-06-30 01:03 - 2012-07-24 12:13 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Spotify
2013-06-28 23:06 - 2011-08-16 20:39 - 00697542 ____A C:\Windows\System32\perfh007.dat
2013-06-28 23:06 - 2011-08-16 20:39 - 00148548 ____A C:\Windows\System32\perfc007.dat
2013-06-28 23:06 - 2009-07-14 07:13 - 01614924 ____A C:\Windows\System32\PerfStringBackup.INI
2013-06-28 18:41 - 2013-06-28 18:41 - 00263592 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00096168 ____A (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-28 18:41 - 2013-06-28 18:40 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-28 18:41 - 2013-06-28 18:40 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-28 18:41 - 2012-09-05 14:13 - 00867240 ____A (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2013-06-28 18:41 - 2011-10-05 19:38 - 00789416 ____A (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-27 08:00 - 2013-06-27 08:00 - 00021716 ____A C:\Users\Georg\Documents\Tischvorlage.odt
2013-06-27 07:49 - 2013-06-27 07:49 - 00010741 ____A C:\Users\Georg\Documents\Eigenständigkeitserklärung.odt
2013-06-27 00:40 - 2013-06-26 23:37 - 00021755 ____A C:\Users\Georg\Documents\Schuld Folie.odt
2013-06-26 13:30 - 2013-06-25 22:47 - 00026725 ____A C:\Users\Georg\Documents\Schuld.odt
2013-06-25 20:30 - 2011-10-10 19:37 - 00000000 ____D C:\Users\Georg\AppData\Local\CrashDumps
2013-06-25 18:52 - 2012-07-24 12:14 - 00000000 ____D C:\Users\Georg\AppData\Local\Spotify
2013-06-25 09:15 - 2013-04-21 12:05 - 00000000 ____D C:\Users\Georg\AppData\Roaming\YGOPro
2013-06-24 21:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-24 18:07 - 2013-06-24 16:34 - 00000000 ____D C:\Users\Georg\AppData\Local\Darksiders2
2013-06-24 16:34 - 2011-11-29 14:47 - 00000000 ____D C:\Users\Georg\Documents\My Games
2013-06-24 16:09 - 2012-12-14 19:49 - 00000000 ____D C:\Program Files (x86)\Eidos
2013-06-24 15:23 - 2011-12-30 20:33 - 00000000 ___HD C:\Windows\msdownld.tmp
2013-06-24 15:23 - 2011-12-30 20:32 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-06-23 01:00 - 2013-06-23 01:00 - 00019032 ____A C:\Users\Georg\Downloads\Applaus, Applaus - Abiball.odt
2013-06-21 23:05 - 2013-06-21 23:05 - 00001795 ____A C:\Users\Public\Desktop\iTunes.lnk
2013-06-21 23:05 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-21 23:05 - 2013-06-21 23:04 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-21 23:05 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iTunes
2013-06-21 23:05 - 2011-10-23 22:46 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-06-21 23:04 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iPod
2013-06-21 22:55 - 2013-06-21 22:55 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-21 22:55 - 2012-01-28 19:55 - 00000000 ____D C:\Program Files (x86)\QuickTime
2013-06-21 22:51 - 2013-06-21 22:51 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-06-21 22:51 - 2012-06-17 15:56 - 00000000 ____D C:\Users\Georg\AppData\Roaming\TuneUp Software
2013-06-21 22:51 - 2012-06-17 15:56 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-06-21 22:50 - 2011-10-23 22:44 - 00000000 ____D C:\Users\Georg\AppData\Roaming\DVDVideoSoft
2013-06-21 22:50 - 2011-10-23 22:41 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-06-21 22:39 - 2013-06-21 22:38 - 26259288 ____A (DVDVideoSoft Ltd.                                           ) C:\Users\Georg\Downloads\FreeYouTubeToMP3610Converter.exe
2013-06-21 19:11 - 2012-03-25 12:17 - 00000000 ____D C:\Program Files (x86)\Doom 3
2013-06-21 18:27 - 2011-07-20 15:50 - 00349829 ____A C:\Windows\DirectX.log
2013-06-21 13:50 - 2013-03-30 17:43 - 00000000 ____D C:\Program Files (x86)\StarCraft II
2013-06-20 15:53 - 2013-06-20 15:53 - 00000000 ____D C:\Program Files (x86)\SafeSaver
2013-06-20 15:52 - 2013-06-20 15:51 - 00293288 ____A (StarApp) C:\Users\Georg\Downloads\ADEND__Smile_Precure____English___Chocolate_.rar.exe
2013-06-20 12:11 - 2013-06-20 12:11 - 00008469 ____A C:\Users\Georg\Documents\mlpw.odt
2013-06-19 19:48 - 2012-06-25 17:45 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Origin
2013-06-19 19:48 - 2012-06-25 17:44 - 00000000 ____D C:\ProgramData\Origin
2013-06-19 19:42 - 2013-06-19 19:42 - 00000000 ____D C:\Users\Georg\AppData\Local\Origin
2013-06-19 19:42 - 2012-06-25 19:40 - 00000000 ____D C:\Program Files (x86)\Origin
2013-06-19 19:38 - 2013-06-19 19:38 - 00000991 ____A C:\Users\Public\Desktop\Origin.lnk
2013-06-19 19:38 - 2012-06-25 17:45 - 00000437 ____A C:\Windows\wininit.ini
2013-06-19 19:37 - 2013-06-19 19:36 - 16959688 ____A (Electronic Arts, Inc.) C:\Users\Georg\Downloads\OriginThinSetup.exe
2013-06-19 18:13 - 2011-10-18 16:04 - 00002195 ____A C:\Users\Public\Desktop\Google Chrome.lnk
2013-06-18 14:03 - 2012-06-08 12:38 - 00054368 ____A (Kaspersky Lab ZAO) C:\Windows\System32\Drivers\kltdi.sys
2013-06-14 14:53 - 2013-06-14 14:53 - 01488280 ____A (Bandoo Media Inc) C:\Users\Georg\Downloads\iLividSetup-r782-n-bc.exe
2013-06-14 09:51 - 2013-06-14 09:29 - 66725452 ____A C:\Users\Georg\Downloads\KnK 20121223 XFuukaX multi-toy squirt shows with anal play.rar.crdownload
2013-06-12 23:27 - 2011-10-05 15:50 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-06-12 21:33 - 2012-08-14 11:20 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 21:33 - 2011-07-20 16:06 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-06-12 16:37 - 2013-06-12 16:37 - 00532979 ____A C:\Users\Georg\Downloads\Strafkolonie.odp
2013-06-11 23:51 - 2013-04-08 22:57 - 00000000 ____D C:\Users\Georg\Downloads\KnK 20121029 XFuukaX bunny tail butt plug carrot DP and squirt show
2013-06-11 23:21 - 2013-06-11 22:06 - 228127178 ____A C:\Users\Georg\Downloads\XFuukaX.04.14.13.rar
2013-06-10 02:10 - 2013-06-10 01:45 - 00024142 ____A C:\Users\Georg\Documents\Kafka Handout.odt
2013-06-10 00:25 - 2012-01-11 17:17 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Skype
2013-06-07 16:30 - 2013-06-03 00:32 - 00048117 ____A C:\Users\Georg\Documents\In der Strafkolonie.odt
2013-06-03 18:15 - 2012-04-21 08:19 - 00000000 ____D C:\Users\Georg\Documents\Neverwinter Nights 2
2013-06-03 00:34 - 2011-10-10 23:15 - 00000000 ____D C:\Users\Georg\AppData\Roaming\SoftGrid Client
2013-06-02 11:36 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\jmdp
2013-06-02 11:35 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\ARFC
2013-06-01 20:26 - 2013-06-01 20:26 - 22558254 ____A C:\Users\Georg\Downloads\SONICEXE500.zip
2013-06-01 12:54 - 2009-07-14 07:08 - 00032632 ____A C:\Windows\Tasks\SCHEDLGU.TXT

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-06-24 20:46

==================== End Of Log ============================
         
--- --- ---

Alt 01.07.2013, 16:19   #8
schrauber
/// the machine
/// TB-Ausbilder
 

InstantSavings - Standard

InstantSavings



Hi,


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST Log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.07.2013, 19:21   #9
Deimos94
 
InstantSavings - Standard

InstantSavings



Der Eset Smartinstaller is vor ner Stunde bei meinem Steamordner angekommen und seitdem nicht wirklich weitergekommen, ist das normal, dass er für Spiele so extrem lange braucht?
Hab zuerst überlesen, dass ich das Virenprogramm deaktivieren soll und es so laufen lassen, da war er nach 1 1/2 stunden bei 99%, habs jetzt aber ausgemacht und nochmal laufen lassen und jetzt hält es sich da so lange auf.

Alt 01.07.2013, 19:36   #10
schrauber
/// the machine
/// TB-Ausbilder
 

InstantSavings - Standard

InstantSavings



Ja der Scan dauert schonmal paar Stunden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.07.2013, 15:30   #11
Deimos94
 
InstantSavings - Standard

InstantSavings



Eset Smartinstaller arbeitet jetzt seit über 7 Stunden und ist bei 48%, wobei die ersten 21 nach ner halben Stunde da waren.
Was soll ich machen?
Als ich es das erstemal gestartet hab, hab ich vergessen die Virensoftwar auszumachen, da gings dann bis 99% in etwa 2 stunden.

Alt 02.07.2013, 16:43   #12
schrauber
/// the machine
/// TB-Ausbilder
 

InstantSavings - Standard

InstantSavings



Hm, beende ihn und starte ihn neu.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.07.2013, 17:02   #13
Deimos94
 
InstantSavings - Standard

InstantSavings



Ok, gegen Ende isses doch noch schneller geworden.

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=8433ed2efe9ea6418136ddb0725a4d99
# engine=14224
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-01 05:07:37
# local_time=2013-07-01 07:07:37 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1023 16777215 0 0 0 0 0 0
# compatibility_mode=1286 16777213 100 99 13985 27464779 0 0
# compatibility_mode=5893 16776573 100 94 13573 124328307 0 0
# scanned=143606
# found=0
# cleaned=0
# scan_time=5746
ESETSmartInstaller@High as downloader log:
Can not extract cabC:\Program Files (x86)\ESET\ESET Online Scanner\OnlineScanner.cabErr:Eine Datei kann nicht erstellt werden, wenn sie bereits vorhanden ist.
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=8433ed2efe9ea6418136ddb0725a4d99
# engine=14228
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-02 03:56:21
# local_time=2013-07-02 05:56:21 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1023 16777215 0 0 0 0 0 0
# compatibility_mode=1286 16777213 100 99 32140 27546903 0 0
# compatibility_mode=5893 16776573 100 94 95697 124410431 0 0
# scanned=530358
# found=7
# cleaned=0
# scan_time=31599
sh=5B2498D6F7DF1CB34FE61344403B1C51C7FAC205 ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.F application" ac=I fn="C:\Program Files (x86)\LyricsFinder\chrome.crx"
sh=702D7C53508A8FAB03A3B51E8C305660ED1A4517 ft=1 fh=e8fad039ffdbfdf3 vn="a variant of Win32/Adware.AddLyrics.B application" ac=I fn="C:\Program Files (x86)\LyricsFinder\LyricsFinderUpdater.exe"
sh=A2A3EAEF2995CE77A7368DC747688B191E0EFC2E ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.F application" ac=I fn="C:\Program Files (x86)\LyricsFinder\FF\chrome\content\main.js"
sh=7DB2CE04207EBEC6F06C96FDFC2BCA2261B99D2C ft=1 fh=40504fbd291f6ee7 vn="a variant of Win32/SpeedingUpMyPC.B application" ac=I fn="C:\Users\Georg\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RHW5UV8I\OptimizerPro[1].exe"
sh=D3A0A01175BBE3E8A552F9F08050A96D125A0367 ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.F application" ac=I fn="C:\Users\Georg\AppData\Local\Temp\che594A.tmp"
sh=8B2D5D03121F1CEF583DC5547A74808EC3AABCC9 ft=1 fh=5816e48e95d2682b vn="multiple threats" ac=I fn="C:\Users\Georg\AppData\Local\Temp\is357113909\LyricsFinder.exe"
sh=7DB2CE04207EBEC6F06C96FDFC2BCA2261B99D2C ft=1 fh=40504fbd291f6ee7 vn="a variant of Win32/SpeedingUpMyPC.B application" ac=I fn="C:\Users\Georg\AppData\Local\Temp\{D9201A18-6556-4C62-AE89-2D7402C338EE}\Addons\OptimizerProInstaller.exe"
         
Ich mach jetzt mit Security Check weiter.

Alt 02.07.2013, 18:19   #14
schrauber
/// the machine
/// TB-Ausbilder
 

InstantSavings - Standard

InstantSavings



Mach das, und dann frisches FRST
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.07.2013, 22:20   #15
Deimos94
 
InstantSavings - Standard

InstantSavings



Code:
ATTFilter
 Results of screen317's Security Check version 0.99.68  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Kaspersky Internet Security   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 35  
 Java 7 Update 25  
 Adobe Flash Player 11.7.700.224  
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
 Google Chrome 27.0.1453.110  
 Google Chrome 27.0.1453.116  
````````Process Check: objlist.exe by Laurent````````  
 Symantec Norton Online Backup NOBuAgent.exe  
 Kaspersky Lab Kaspersky Internet Security 2013 avp.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-06-2013 03
Ran by Georg (administrator) on 02-07-2013 23:17:15
Running from C:\Users\Georg\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Could not list processes ===============

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDCtrl] %ProgramFiles%\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [11785832 2011-03-10] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [497648 2010-07-29] (Adobe Systems Incorporated)
HKLM\...\Run: [Power Management] C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [1831528 2011-05-10] (Acer Incorporated)
HKLM\...\Run: [Start WingMan Profiler] C:\Program Files\Logitech\Gaming Software\LWEMon.exe /noui [190536 2010-06-15] (Logitech Inc.)
HKCU\...\Run: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe [x]
HKCU\...\Run: [Spotify Web Helper] "C:\Users\Georg\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [1104384 2013-06-14] (Spotify Ltd)
HKCU\...\Run: [msnmsgr] ~"C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background [x]
HKCU\...\Run: [Steam] "C:\Neuer Ordner\steam.exe" -silent [1641896 2013-06-07] (Valve Corporation)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
HKLM-x32\...\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-02] (Symantec Corporation)
HKLM-x32\...\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe" [356376 2012-12-05] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [154144 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [154144 2010-07-29] ()
HKU\User\...\Run: [Akamai NetSession Interface] C:\Users\User\AppData\Local\Akamai\netsession_win.exe [3303000 2011-11-17] (Akamai Technologies, Inc)
HKU\User\...\Policies\system: [LogonHoursAction] 2
HKU\User\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
AppInit_DLLs:   C:\Windows\system32\nvinitx.dll [226920 2011-03-31] (NVIDIA Corporation)
Startup: C:\ProgramData\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
BootExecute: autocheck autochk * C:\PROGRA~2\AVG\AVG2012\avgrsa.exe /sync /restart

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
HKCU SearchScopes: DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: DVD Video Soft Toolbar - {cd8812d4-e5b8-41c6-94d4-59872a484bf1} - C:\Program Files (x86)\dvdvideosofttoolbar\dvdvideosofttoolbarX.dll ()
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - DVD Video Soft Toolbar - {cd8812d4-e5b8-41c6-94d4-59872a484bf1} - C:\Program Files (x86)\dvdvideosofttoolbar\dvdvideosofttoolbarX.dll ()
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

Chrome: 
=======
CHR HomePage: hxxp://www.delta-search.com/?babsrc=HP_ss&mntrId=5A411C659D19D3D4&affID=121562&tsp=4920
CHR RestoreOnStartup: "hxxp://google.de/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (NPCIG.dll) - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (McAfee Security Scanner +) - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (Uplay PC) - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_202.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
CHR Extension: (Google Docs) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0
CHR Extension: (DealPly Shopping) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmfnfnpmhcllokmkepffndflpnadjmma\3.5.3.0_0
CHR Extension: (Safe Money) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\13.0.1.4190_0
CHR Extension: (Virtual Keyboard) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0
CHR Extension: (Value apps) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbdmcllnbjpiepajnbbhdifafekifklc\1.1.0.4_0
CHR Extension: (Skype Click to Call) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0
CHR Extension: (Plus-HD-2.3) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec\1.23.9_0
CHR Extension: (Gmail) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR Extension: (Anti-Banner) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\13.0.1.4190_0

==================== Services (Whitelisted) =================

R2 Akamai; c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-01] (Akamai Technologies, Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356376 2012-12-05] (Kaspersky Lab ZAO)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-05-30] ()
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [872552 2011-05-10] (Acer Incorporated)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [39528 2011-01-18] (Acer Incorporated)
R2 Live Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [244624 2011-04-22] (Acer Incorporated)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-02] (Symantec Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4321976 2011-11-08] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [66872 2012-09-02] ()
R2 PnkBstrB; C:\Windows\SysWow64\PnkBstrB.exe [107832 2012-09-02] ()

==================== Drivers (Whitelisted) ====================

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2012-10-23] ()
S3 AVGIDSDriver; C:\Windows\System32\DRIVERS\AVGIDSDriver.Sys [120400 2011-07-11] (AVG Technologies CZ, s.r.o. )
R0 AVGIDSEH; C:\Windows\System32\DRIVERS\AVGIDSEH.Sys [26704 2011-07-11] (AVG Technologies CZ, s.r.o. )
S3 AVGIDSFilter; C:\Windows\System32\DRIVERS\AVGIDSFilter.Sys [29776 2011-07-11] (AVG Technologies CZ, s.r.o. )
S1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [282704 2011-07-11] (AVG Technologies CZ, s.r.o.)
R1 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [46672 2011-08-08] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [37456 2011-09-13] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [375376 2011-07-11] (AVG Technologies CZ, s.r.o.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-06-19] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [620128 2013-04-22] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [28504 2012-08-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29016 2012-12-05] (Kaspersky Lab)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29528 2012-12-05] (Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-18] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-22] (Kaspersky Lab ZAO)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2012-01-08] ()
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.)
U4 bdselfpr; 
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
U4 vsserv; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-02 23:15 - 2013-07-02 23:15 - 01933556 ____A (Farbar) C:\Users\Georg\Downloads\FRST64 (1).exe
2013-07-02 21:48 - 2013-07-02 21:48 - 00890988 ____N C:\Users\Georg\Downloads\SecurityCheck.exe
2013-07-02 09:08 - 2013-07-02 09:08 - 02347384 ____A (ESET) C:\Users\Georg\Downloads\esetsmartinstaller_enu (2).exe
2013-07-01 19:13 - 2013-07-01 19:13 - 02347384 ____A (ESET) C:\Users\Georg\Downloads\esetsmartinstaller_enu (1).exe
2013-07-01 17:28 - 2013-07-01 17:28 - 02347384 ____A (ESET) C:\Users\Georg\Downloads\esetsmartinstaller_enu.exe
2013-07-01 15:35 - 2013-07-01 15:35 - 00019273 ____A C:\Users\Georg\Desktop\JRT.txt
2013-07-01 15:29 - 2013-07-01 15:29 - 00000000 ____D C:\Windows\ERUNT
2013-07-01 15:27 - 2013-07-01 15:29 - 00000000 ____D C:\JRT
2013-07-01 15:27 - 2013-07-01 15:27 - 00545954 ____A (Oleg N. Scherbakov) C:\Users\Georg\Downloads\JRT.exe
2013-07-01 15:11 - 2013-07-01 15:12 - 00057546 ____A C:\AdwCleaner[S1].txt
2013-07-01 15:10 - 2013-07-01 15:10 - 00793536 ____A C:\Users\Georg\Downloads\ZipOpenerSetup.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00648201 ____A C:\Users\Georg\Downloads\adwcleaner.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00001131 ____A C:\Users\Georg\Desktop\Continue Zip Opener Installation.lnk
2013-07-01 11:59 - 2013-07-01 11:59 - 00032469 ____A C:\Users\Georg\Downloads\Addition.txt
2013-07-01 11:55 - 2013-07-01 11:55 - 00000000 ____D C:\FRST
2013-07-01 11:54 - 2013-07-01 11:54 - 01933758 ____A (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2013-07-01 10:58 - 2013-07-01 11:00 - 04745728 ____A (AVAST Software) C:\Users\Georg\Downloads\aswMBR.exe
2013-07-01 10:38 - 2013-07-01 10:38 - 00000000 ____D C:\Users\Georg\AppData\Local\Unity
2013-07-01 10:37 - 2013-07-01 10:37 - 00643592 ____A (Unity Technologies ApS) C:\Users\Georg\Downloads\UnityWebPlayer.exe
2013-07-01 00:34 - 2013-07-01 00:34 - 00000005 ____A C:\Users\Georg\AppData\Roaming\WBPU-TTL.DAT
2013-06-30 23:54 - 2013-06-30 23:54 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1 (1).exe
2013-06-30 23:40 - 2013-06-30 23:41 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1.exe
2013-06-30 23:34 - 2013-07-02 18:54 - 00001194 ____A C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-06-30 23:34 - 2013-07-02 18:54 - 00000412 ____A C:\Windows\Tasks\Lyrics Finder Update.job
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Image Editor Packages
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\LyricsFinder
2013-06-30 23:33 - 2013-07-02 18:58 - 00001904 ____A C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-06-30 23:33 - 2013-07-02 18:54 - 00001830 ____A C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-06-30 23:33 - 2013-07-02 18:54 - 00001198 ____A C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-06-30 23:33 - 2013-07-02 18:54 - 00001098 ____A C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-06-30 23:33 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\Image Converter
2013-06-30 23:31 - 2013-06-30 23:31 - 00774080 ____A C:\Users\Georg\Downloads\ImageEditorSetup.exe
2013-06-30 11:04 - 2013-06-30 11:05 - 00261368 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_748.exe
2013-06-30 11:02 - 2013-06-30 11:03 - 00261384 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_514.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00263592 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00096168 ____A (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-28 18:40 - 2013-06-28 18:41 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-28 18:40 - 2013-06-28 18:41 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-27 08:00 - 2013-06-27 08:00 - 00021716 ____A C:\Users\Georg\Documents\Tischvorlage.odt
2013-06-27 07:49 - 2013-06-27 07:49 - 00010741 ____A C:\Users\Georg\Documents\Eigenständigkeitserklärung.odt
2013-06-26 23:37 - 2013-06-27 00:40 - 00021755 ____A C:\Users\Georg\Documents\Schuld Folie.odt
2013-06-25 22:47 - 2013-06-26 13:30 - 00026725 ____A C:\Users\Georg\Documents\Schuld.odt
2013-06-25 01:12 - 2013-07-02 00:18 - 00108612 ____A C:\Windows\IE10_main.log
2013-06-24 16:34 - 2013-06-24 18:07 - 00000000 ____D C:\Users\Georg\AppData\Local\Darksiders2
2013-06-23 01:00 - 2013-06-23 01:00 - 00019032 ____A C:\Users\Georg\Downloads\Applaus, Applaus - Abiball.odt
2013-06-21 23:05 - 2013-06-21 23:05 - 00001795 ____A C:\Users\Public\Desktop\iTunes.lnk
2013-06-21 23:05 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-21 23:04 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-21 23:04 - 2013-06-21 23:05 - 00000000 ____D C:\Program Files\iTunes
2013-06-21 23:04 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iPod
2013-06-21 22:55 - 2013-06-21 22:55 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-21 22:51 - 2013-06-21 22:51 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-06-21 22:38 - 2013-06-21 22:39 - 26259288 ____A (DVDVideoSoft Ltd.                                           ) C:\Users\Georg\Downloads\FreeYouTubeToMP3610Converter.exe
2013-06-20 15:53 - 2013-06-20 15:53 - 00000000 ____D C:\Program Files (x86)\SafeSaver
2013-06-20 15:51 - 2013-06-20 15:52 - 00293288 ____A (StarApp) C:\Users\Georg\Downloads\ADEND__Smile_Precure____English___Chocolate_.rar.exe
2013-06-20 12:11 - 2013-06-20 12:11 - 00008469 ____A C:\Users\Georg\Documents\mlpw.odt
2013-06-19 19:42 - 2013-06-19 19:42 - 00000000 ____D C:\Users\Georg\AppData\Local\Origin
2013-06-19 19:38 - 2013-06-19 19:38 - 00000991 ____A C:\Users\Public\Desktop\Origin.lnk
2013-06-19 19:36 - 2013-06-19 19:37 - 16959688 ____A (Electronic Arts, Inc.) C:\Users\Georg\Downloads\OriginThinSetup.exe
2013-06-14 14:53 - 2013-06-14 14:53 - 01488280 ____A (Bandoo Media Inc) C:\Users\Georg\Downloads\iLividSetup-r782-n-bc.exe
2013-06-14 09:29 - 2013-06-14 09:51 - 66725452 ____A C:\Users\Georg\Downloads\KnK 20121223 XFuukaX multi-toy squirt shows with anal play.rar.crdownload
2013-06-12 16:37 - 2013-06-12 16:37 - 00532979 ____A C:\Users\Georg\Downloads\Strafkolonie.odp
2013-06-12 16:15 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-12 16:15 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-12 16:15 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-12 16:15 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-12 16:15 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-12 16:15 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-12 16:15 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-12 16:15 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-12 16:15 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-12 16:15 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-12 16:15 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-12 16:15 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-12 16:15 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-12 16:15 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-12 16:15 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-12 16:14 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-12 16:14 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll
2013-06-11 22:06 - 2013-06-11 23:21 - 228127178 ____A C:\Users\Georg\Downloads\XFuukaX.04.14.13.rar
2013-06-10 01:45 - 2013-06-10 02:10 - 00024142 ____A C:\Users\Georg\Documents\Kafka Handout.odt
2013-06-03 00:32 - 2013-06-07 16:30 - 00048117 ____A C:\Users\Georg\Documents\In der Strafkolonie.odt
2013-06-02 11:35 - 2013-06-02 11:36 - 00000000 ____D C:\Windows\SysWOW64\jmdp
2013-06-02 11:35 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\ARFC
2013-06-02 11:35 - 2013-05-21 15:31 - 01447728 ____A C:\Windows\System32\dmwu.exe
2013-06-02 11:35 - 2013-05-21 15:30 - 00033792 ____A (IncrediMail, Ltd.) C:\Windows\System32\ImHttpComm.dll

==================== One Month Modified Files and Folders =======

2013-07-02 23:15 - 2013-07-02 23:15 - 01933556 ____A (Farbar) C:\Users\Georg\Downloads\FRST64 (1).exe
2013-07-02 23:10 - 2011-10-18 16:03 - 00001108 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-02 22:33 - 2012-08-14 11:20 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-02 22:32 - 2011-08-16 10:49 - 01574120 ____A C:\Windows\WindowsUpdate.log
2013-07-02 21:48 - 2013-07-02 21:48 - 00890988 ____N C:\Users\Georg\Downloads\SecurityCheck.exe
2013-07-02 21:47 - 2011-12-07 20:37 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-07-02 21:43 - 2013-01-29 19:39 - 00000000 ____D C:\Neuer Ordner
2013-07-02 19:52 - 2012-09-03 22:38 - 00000000 ____D C:\Users\Georg\AppData\Roaming\TS3Client
2013-07-02 19:12 - 2009-07-14 06:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-02 19:12 - 2009-07-14 06:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-02 18:58 - 2013-06-30 23:33 - 00001904 ____A C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-07-02 18:54 - 2013-06-30 23:34 - 00001194 ____A C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-07-02 18:54 - 2013-06-30 23:34 - 00000412 ____A C:\Windows\Tasks\Lyrics Finder Update.job
2013-07-02 18:54 - 2013-06-30 23:33 - 00001830 ____A C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-07-02 18:54 - 2013-06-30 23:33 - 00001198 ____A C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-07-02 18:54 - 2013-06-30 23:33 - 00001098 ____A C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-07-02 18:54 - 2011-10-18 16:02 - 00001104 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-02 18:51 - 2010-11-21 05:47 - 00539762 ____A C:\Windows\PFRO.log
2013-07-02 18:51 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-07-02 18:51 - 2009-07-14 06:51 - 00157026 ____A C:\Windows\setupact.log
2013-07-02 09:08 - 2013-07-02 09:08 - 02347384 ____A (ESET) C:\Users\Georg\Downloads\esetsmartinstaller_enu (2).exe
2013-07-02 00:18 - 2013-06-25 01:12 - 00108612 ____A C:\Windows\IE10_main.log
2013-07-02 00:16 - 2011-08-16 11:15 - 00534294 ____A C:\Windows\IE9_main.log
2013-07-01 19:13 - 2013-07-01 19:13 - 02347384 ____A (ESET) C:\Users\Georg\Downloads\esetsmartinstaller_enu (1).exe
2013-07-01 17:28 - 2013-07-01 17:28 - 02347384 ____A (ESET) C:\Users\Georg\Downloads\esetsmartinstaller_enu.exe
2013-07-01 15:35 - 2013-07-01 15:35 - 00019273 ____A C:\Users\Georg\Desktop\JRT.txt
2013-07-01 15:29 - 2013-07-01 15:29 - 00000000 ____D C:\Windows\ERUNT
2013-07-01 15:29 - 2013-07-01 15:27 - 00000000 ____D C:\JRT
2013-07-01 15:27 - 2013-07-01 15:27 - 00545954 ____A (Oleg N. Scherbakov) C:\Users\Georg\Downloads\JRT.exe
2013-07-01 15:12 - 2013-07-01 15:11 - 00057546 ____A C:\AdwCleaner[S1].txt
2013-07-01 15:10 - 2013-07-01 15:10 - 00793536 ____A C:\Users\Georg\Downloads\ZipOpenerSetup.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00648201 ____A C:\Users\Georg\Downloads\adwcleaner.exe
2013-07-01 15:10 - 2013-07-01 15:10 - 00001131 ____A C:\Users\Georg\Desktop\Continue Zip Opener Installation.lnk
2013-07-01 11:59 - 2013-07-01 11:59 - 00032469 ____A C:\Users\Georg\Downloads\Addition.txt
2013-07-01 11:55 - 2013-07-01 11:55 - 00000000 ____D C:\FRST
2013-07-01 11:54 - 2013-07-01 11:54 - 01933758 ____A (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2013-07-01 11:00 - 2013-07-01 10:58 - 04745728 ____A (AVAST Software) C:\Users\Georg\Downloads\aswMBR.exe
2013-07-01 10:38 - 2013-07-01 10:38 - 00000000 ____D C:\Users\Georg\AppData\Local\Unity
2013-07-01 10:37 - 2013-07-01 10:37 - 00643592 ____A (Unity Technologies ApS) C:\Users\Georg\Downloads\UnityWebPlayer.exe
2013-07-01 00:34 - 2013-07-01 00:34 - 00000005 ____A C:\Users\Georg\AppData\Roaming\WBPU-TTL.DAT
2013-06-30 23:54 - 2013-06-30 23:54 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1 (1).exe
2013-06-30 23:43 - 2012-04-22 14:20 - 00000000 ____D C:\Users\Georg\AppData\Local\CRE
2013-06-30 23:41 - 2013-06-30 23:40 - 00977904 ____A (Conduit) C:\Users\Georg\Downloads\SwissConverter_2.1.exe
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Image Editor Packages
2013-06-30 23:34 - 2013-06-30 23:34 - 00000000 ____D C:\Program Files (x86)\LyricsFinder
2013-06-30 23:34 - 2013-06-30 23:33 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-06-30 23:32 - 2013-06-30 23:32 - 00000000 ____D C:\Program Files (x86)\Image Converter
2013-06-30 23:31 - 2013-06-30 23:31 - 00774080 ____A C:\Users\Georg\Downloads\ImageEditorSetup.exe
2013-06-30 11:05 - 2013-06-30 11:04 - 00261368 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_748.exe
2013-06-30 11:03 - 2013-06-30 11:02 - 00261384 ____A C:\Users\Georg\Downloads\Art_by_De_Stijl_514.exe
2013-06-30 01:03 - 2012-07-24 12:13 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Spotify
2013-06-28 23:06 - 2011-08-16 20:39 - 00697542 ____A C:\Windows\System32\perfh007.dat
2013-06-28 23:06 - 2011-08-16 20:39 - 00148548 ____A C:\Windows\System32\perfc007.dat
2013-06-28 23:06 - 2009-07-14 07:13 - 01614924 ____A C:\Windows\System32\PerfStringBackup.INI
2013-06-28 18:41 - 2013-06-28 18:41 - 00263592 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-28 18:41 - 2013-06-28 18:41 - 00096168 ____A (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-28 18:41 - 2013-06-28 18:40 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-28 18:41 - 2013-06-28 18:40 - 00175016 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-28 18:41 - 2012-09-05 14:13 - 00867240 ____A (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2013-06-28 18:41 - 2011-10-05 19:38 - 00789416 ____A (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-27 08:00 - 2013-06-27 08:00 - 00021716 ____A C:\Users\Georg\Documents\Tischvorlage.odt
2013-06-27 07:49 - 2013-06-27 07:49 - 00010741 ____A C:\Users\Georg\Documents\Eigenständigkeitserklärung.odt
2013-06-27 00:40 - 2013-06-26 23:37 - 00021755 ____A C:\Users\Georg\Documents\Schuld Folie.odt
2013-06-26 13:30 - 2013-06-25 22:47 - 00026725 ____A C:\Users\Georg\Documents\Schuld.odt
2013-06-25 20:30 - 2011-10-10 19:37 - 00000000 ____D C:\Users\Georg\AppData\Local\CrashDumps
2013-06-25 18:52 - 2012-07-24 12:14 - 00000000 ____D C:\Users\Georg\AppData\Local\Spotify
2013-06-25 09:15 - 2013-04-21 12:05 - 00000000 ____D C:\Users\Georg\AppData\Roaming\YGOPro
2013-06-24 21:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-24 18:07 - 2013-06-24 16:34 - 00000000 ____D C:\Users\Georg\AppData\Local\Darksiders2
2013-06-24 16:34 - 2011-11-29 14:47 - 00000000 ____D C:\Users\Georg\Documents\My Games
2013-06-24 16:09 - 2012-12-14 19:49 - 00000000 ____D C:\Program Files (x86)\Eidos
2013-06-24 15:23 - 2011-12-30 20:33 - 00000000 ___HD C:\Windows\msdownld.tmp
2013-06-24 15:23 - 2011-12-30 20:32 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-06-23 01:00 - 2013-06-23 01:00 - 00019032 ____A C:\Users\Georg\Downloads\Applaus, Applaus - Abiball.odt
2013-06-21 23:05 - 2013-06-21 23:05 - 00001795 ____A C:\Users\Public\Desktop\iTunes.lnk
2013-06-21 23:05 - 2013-06-21 23:05 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-21 23:05 - 2013-06-21 23:04 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-21 23:05 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iTunes
2013-06-21 23:05 - 2011-10-23 22:46 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-06-21 23:04 - 2013-06-21 23:04 - 00000000 ____D C:\Program Files\iPod
2013-06-21 22:55 - 2013-06-21 22:55 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-21 22:55 - 2012-01-28 19:55 - 00000000 ____D C:\Program Files (x86)\QuickTime
2013-06-21 22:51 - 2013-06-21 22:51 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-06-21 22:51 - 2012-06-17 15:56 - 00000000 ____D C:\Users\Georg\AppData\Roaming\TuneUp Software
2013-06-21 22:51 - 2012-06-17 15:56 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-06-21 22:50 - 2011-10-23 22:44 - 00000000 ____D C:\Users\Georg\AppData\Roaming\DVDVideoSoft
2013-06-21 22:50 - 2011-10-23 22:41 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-06-21 22:39 - 2013-06-21 22:38 - 26259288 ____A (DVDVideoSoft Ltd.                                           ) C:\Users\Georg\Downloads\FreeYouTubeToMP3610Converter.exe
2013-06-21 19:11 - 2012-03-25 12:17 - 00000000 ____D C:\Program Files (x86)\Doom 3
2013-06-21 18:27 - 2011-07-20 15:50 - 00349829 ____A C:\Windows\DirectX.log
2013-06-21 13:50 - 2013-03-30 17:43 - 00000000 ____D C:\Program Files (x86)\StarCraft II
2013-06-20 15:53 - 2013-06-20 15:53 - 00000000 ____D C:\Program Files (x86)\SafeSaver
2013-06-20 15:52 - 2013-06-20 15:51 - 00293288 ____A (StarApp) C:\Users\Georg\Downloads\ADEND__Smile_Precure____English___Chocolate_.rar.exe
2013-06-20 12:11 - 2013-06-20 12:11 - 00008469 ____A C:\Users\Georg\Documents\mlpw.odt
2013-06-19 19:48 - 2012-06-25 17:45 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Origin
2013-06-19 19:48 - 2012-06-25 17:44 - 00000000 ____D C:\ProgramData\Origin
2013-06-19 19:42 - 2013-06-19 19:42 - 00000000 ____D C:\Users\Georg\AppData\Local\Origin
2013-06-19 19:42 - 2012-06-25 19:40 - 00000000 ____D C:\Program Files (x86)\Origin
2013-06-19 19:38 - 2013-06-19 19:38 - 00000991 ____A C:\Users\Public\Desktop\Origin.lnk
2013-06-19 19:38 - 2012-06-25 17:45 - 00000437 ____A C:\Windows\wininit.ini
2013-06-19 19:37 - 2013-06-19 19:36 - 16959688 ____A (Electronic Arts, Inc.) C:\Users\Georg\Downloads\OriginThinSetup.exe
2013-06-19 18:13 - 2011-10-18 16:04 - 00002195 ____A C:\Users\Public\Desktop\Google Chrome.lnk
2013-06-18 14:03 - 2012-06-08 12:38 - 00054368 ____A (Kaspersky Lab ZAO) C:\Windows\System32\Drivers\kltdi.sys
2013-06-14 14:53 - 2013-06-14 14:53 - 01488280 ____A (Bandoo Media Inc) C:\Users\Georg\Downloads\iLividSetup-r782-n-bc.exe
2013-06-14 09:51 - 2013-06-14 09:29 - 66725452 ____A C:\Users\Georg\Downloads\KnK 20121223 XFuukaX multi-toy squirt shows with anal play.rar.crdownload
2013-06-12 23:27 - 2011-10-05 15:50 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-06-12 21:33 - 2012-08-14 11:20 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 21:33 - 2011-07-20 16:06 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-06-12 16:37 - 2013-06-12 16:37 - 00532979 ____A C:\Users\Georg\Downloads\Strafkolonie.odp
2013-06-11 23:51 - 2013-04-08 22:57 - 00000000 ____D C:\Users\Georg\Downloads\KnK 20121029 XFuukaX bunny tail butt plug carrot DP and squirt show
2013-06-11 23:21 - 2013-06-11 22:06 - 228127178 ____A C:\Users\Georg\Downloads\XFuukaX.04.14.13.rar
2013-06-10 02:10 - 2013-06-10 01:45 - 00024142 ____A C:\Users\Georg\Documents\Kafka Handout.odt
2013-06-10 00:25 - 2012-01-11 17:17 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Skype
2013-06-07 16:30 - 2013-06-03 00:32 - 00048117 ____A C:\Users\Georg\Documents\In der Strafkolonie.odt
2013-06-03 18:15 - 2012-04-21 08:19 - 00000000 ____D C:\Users\Georg\Documents\Neverwinter Nights 2
2013-06-03 00:34 - 2011-10-10 23:15 - 00000000 ____D C:\Users\Georg\AppData\Roaming\SoftGrid Client
2013-06-02 11:36 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\jmdp
2013-06-02 11:35 - 2013-06-02 11:35 - 00000000 ____D C:\Windows\SysWOW64\ARFC

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-06-24 20:46

==================== End Of Log ============================
         
--- --- ---

Antwort

Themen zu InstantSavings
check, compu, deaktivieren, doofe, erklärt, gen, gestern, hinaus, instantsavings, kaspersky, konnte, mögliche, möglichen, rootkits, runtergeladen, seite, seiten, tauchen, toolbar, tritt, ursache, werbungen, windows, windows 7, wissen, würde




Zum Thema InstantSavings - Hallo, seit gestern tauchen auf allen möglichen Seiten Werbungen von InstantSavings auf. Ich hab gestern irgendwas runtergeladen, war wohl auch mit Toolbar, die konnte ich deaktivieren, aber die Werbung tritt - InstantSavings...
Archiv
Du betrachtest: InstantSavings auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.