Zurück   Trojaner-Board > Malware entfernen > Antiviren-, Firewall- und andere Schutzprogramme

Antiviren-, Firewall- und andere Schutzprogramme: TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?

Windows 7 Sämtliche Fragen zur Bedienung von Firewalls, Anti-Viren Programmen, Anti Malware und Anti Trojaner Software sind hier richtig. Dies ist ein Diskussionsforum für Sicherheitslösungen für Windows Rechner. Benötigst du Hilfe beim Trojaner entfernen oder weil du dir einen Virus eingefangen hast, erstelle ein Thema in den oberen Bereinigungsforen.

Antwort
Alt 15.12.2014, 21:23   #1
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Daumen runter

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Guten Tag,
Mein Antiviursprogramm gibt mir seit ein paar Tagen folgende Fundmeldung:
In der Datei 'C:\Users\Max\AppData\Roaming\InstallDir\help.exe'
wurde ein Virus oder unerwünschtes Programm 'TR/Crypt.Xpack.110471' [trojan] gefunden.
Ausgeführte Aktion: Zugriff verweigern

Ich weiß leider gar nicht was ich tuhen soll.
Habe einen Scan gemacht, welcher jedoch nichts gefunden hat.
Bei Virustotal kann ich es nicht uploaden, da mir der Zugriff verweigert wird, obwohl ich Administrator bin :/

Bin neu hier, habe mir die Regeln zwar durchgelesen, doch vielleicht doch gegen eine verstoßen.
Wenn ja, weißt mich bitte einfach darauf hin

Alt 15.12.2014, 22:10   #2
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 15.12.2014, 22:19   #3
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 14-12-2014 01
Ran by Max (administrator) on ARLT on 15-12-2014 22:17:02
Running from C:\Users\Max\Desktop
Loaded Profiles: Max & max_2 (Available profiles: Max & max_2)
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
() C:\Program Files (x86)\D-Link\DWA-140 revB\ANIWConnService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
() C:\Users\Max\AppData\Local\MediaFire Desktop\MFUsnMonitorService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Bitdefender) C:\Program Files\Bitdefender\60-Second Virus Scanner\pdscan.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Ralink Technology, Corp.) C:\Program Files (x86)\Ralink\Common\RaRegistry.exe
(Ralink Technology, Corp.) C:\Program Files (x86)\Ralink\Common\RaRegistry64.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.2.0\ToolbarUpdater.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.2.0\loggingserver.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe\LiveComm.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Nota Inc.) C:\Program Files (x86)\Gyazo\GyStation.exe
(D-Link Corp.) C:\Program Files (x86)\D-Link\DWA-140 revB\AirNCFG.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
() C:\Program Files (x86)\AVG Web TuneUp\vprot.exe
(Valve Corporation) D:\Steam\Steam.exe
(Valve Corporation) D:\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) D:\Steam\bin\steamwebhelper.exe
(Spotify Ltd) C:\Users\Max\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avscan.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-06-12] (Realtek Semiconductor)
HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8292120 2013-11-14] (Logitech Inc.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2464072 2014-11-06] (NVIDIA Corporation)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [D-Link D-Link DWA-140] => C:\Program Files (x86)\D-Link\DWA-140 revB\AirNCFG.exe [1074496 2011-06-29] (D-Link Corp.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2013\avgui.exe [4411952 2014-11-04] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [D-Link Air USB Utility] => C:\Program Files (x86)\D-Link\Air USB Utility\AirCFG.exe [1015808 2004-05-25] (D-Link)
HKLM-x32\...\Run: [ANIWZCS2Service] => C:\Program Files (x86)\ANI\ANIWZCS2 Service\WZCSLDR2.exe [45056 2004-04-14] (Alpha Networks Inc.)
HKLM-x32\...\Run: [vProt] => C:\Program Files (x86)\AVG Web TuneUp\vprot.exe [3081752 2014-12-10] ()
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Steam] => D:\Steam\steam.exe [1940160 2014-11-18] (Valve Corporation)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [EADM] => D:\Origin\Origin.exe [3618648 2014-11-15] (Electronic Arts)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Spotify Web Helper] => C:\Users\Max\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-13] (Spotify Ltd)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Spotify] => C:\Users\Max\AppData\Roaming\Spotify\spotify.exe [6737976 2014-12-13] (Spotify Ltd)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\Overwolf.exe [35768 2013-12-09] (Overwolf)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [NextLive] => C:\Windows\SysWOW64\rundll32.exe "C:\Users\Max\AppData\Roaming\newnext.me\nengine.dll",EntryPoint -m l
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [MediaFire Tray] => C:\Users\Max\AppData\Local\MediaFire Desktop\mf_watch.exe [1766120 2014-02-11] ()
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [pdiface] => C:\Program Files\Bitdefender\60-Second Virus Scanner\pdiface.exe [283608 2013-10-30] (Bitdefender)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [KSS] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202328 2012-12-07] (Kaspersky Lab ZAO)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [EvolveClient] => C:\Program Files\Echobit\Evolve\EvolveClient.exe [3332512 2014-09-20] (Echobit LLC)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22066272 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [3095840 2014-10-27] (Nota Inc.)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [help] => C:\Users\Max\AppData\Roaming\InstallDir\help.exe [126344 2012-07-26] ()
HKU\S-1-5-18\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\LOLRecorder.lnk
ShortcutTarget: LOLRecorder.lnk -> D:\League of Legends\LOLReplay\LOLRecorder.exe (LOL Replay)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ralink Wireless Utility.lnk
ShortcutTarget: Ralink Wireless Utility.lnk -> C:\Program Files (x86)\Ralink\Common\RaUI.exe (Ralink Technology, Corp.)
Startup: C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk
ShortcutTarget: Curse.lnk -> C:\Users\Max\AppData\Roaming\Curse Client\Bin\Curse.exe (Curse, Inc)
ShellIconOverlayIdentifiers: [1MediaFireIconError] -> {5EE8C634-CDC0-453D-9731-DF0B19F4E807} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon3_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [1MediaFireIconSynched] -> {9A3B79CB-D899-40B5-8DBC-20447F1ADC8F} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [1MediaFireIconSyncing] -> {C4D81971-6B13-4173-AB21-F83AD20CCC04} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon2_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [MediaFireIconLock] -> {759F3E92-F4E8-4953-8315-238B8B17E0F3} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon4_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [MediaFireIconReadOnly] -> {7995D0FC-769B-4197-AEC0-991921CB99E1} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon5_e28e2.dll (TODO: <Company name>)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-4249622001-875609324-433111981-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}
HKU\S-1-5-21-4249622001-875609324-433111981-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}
HKU\S-1-5-21-4249622001-875609324-433111981-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://isearch.omiga-plus.com/?type=hp&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442
HKU\S-1-5-21-4249622001-875609324-433111981-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://isearch.omiga-plus.com/?type=hp&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442
HKU\S-1-5-21-4249622001-875609324-433111981-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.arlt.com
HKU\S-1-5-21-4249622001-875609324-433111981-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.arlt.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.dosearches.com/?utm_source=b&utm_medium=smt&utm_campaign=rg&utm_content=sc&from=smt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442&ts=1384090708
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=DE&userid=c126d25b-591d-1029-8455-c9305b3f5280&searchtype=ds&q={searchTerms}&installDate=10/11/2013
SearchScopes: HKU\S-1-5-21-4249622001-875609324-433111981-1001 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442&q={searchTerms}
SearchScopes: HKU\S-1-5-21-4249622001-875609324-433111981-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-4249622001-875609324-433111981-1001 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442&q={searchTerms}
SearchScopes: HKU\S-1-5-21-4249622001-875609324-433111981-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = https://mysearch.avg.com/search?cid={3D8556DC-AC3B-4D14-85E6-1244D0517E2B}&mid=2554f7a8ede947d39dd4057438d0a118-06ce4fc639803a2e3563922518183d8e94088cb9&lang=de&ds=AVG&coid=avgtbavg&cmpid=1214av&pr=fr&d=2014-12-10 19:06:34&v=4.0.5.7&pid=wtu&sg=&sap=dsp&q={searchTerms}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_20\bin\ssv.dll (Oracle Corporation)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_20\bin\jp2ssv.dll (Oracle Corporation)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\ssv.dll (Oracle Corporation)
BHO-x32: No Name -> {84FF7BD6-B47F-46F8-9130-01B2696B36CB} ->  No File
BHO-x32: AVG Web TuneUp -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG Web TuneUp\4.0.5.7\AVG Web TuneUp.dll (AVG)
BHO-x32: No Name -> {9cf699ca-2174-4ed8-bec1-ba82095edce0} ->  No File
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.2.0\ViProtocol.dll (AVG Secure Search)
Hosts: 127.0.0.1 activation.cloud.techsmith.com
Tcpip\..\Interfaces\{B14A7EA0-02A5-4A04-BF21-058659616F10}: [NameServer] 192.168.178.56,192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175
FF NewTab: chrome://quick_start/content/index.html
FF DefaultSearchEngine: AVG Secure Search
FF SelectedSearchEngine: AVG Secure Search
FF Homepage: https://mysearch.avg.com?cid={3D8556DC-AC3B-4D14-85E6-1244D0517E2B}&mid=2554f7a8ede947d39dd4057438d0a118-06ce4fc639803a2e3563922518183d8e94088cb9&lang=de&ds=AVG&coid=avgtbavg&cmpid=1214av&pr=fr&d=2014-12-10 19:06:34&v=4.0.5.7&pid=wtu&sg=&sap=hp
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.20.2 -> C:\Program Files\Java\jre1.8.0_20\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.6 -> D:\VLC Media player\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.2.0\\npsitesafety.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> D:\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.20.2 -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.20.2 -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3503.0728 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.2 -> D:\Irgendein Shit\VLC\npvlc.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4249622001-875609324-433111981-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\omiga-plus.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\wtu-secure-search.xml
FF Extension: AVG Web TuneUp - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\avg@toolbar [2014-12-10]
FF Extension: Battlefield Heroes Updater - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\battlefieldheroespatcher@ea.com [2014-02-22]
FF Extension: Fast Start - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\faststartff@gmail.com [2014-11-05]
FF Extension: Download videos and MP3s from YouTube - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-11-16]
FF Extension: Destroy the Web - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\{7BDB48D1-CD94-4B99-A5A4-E418B9EE6532}.xpi [2014-02-19]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com
FF HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-16]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "https://www.google.de/"
CHR Profile: C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-02]
CHR Extension: (GMX MailCheck) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\camnampocfohlcgbajligmemmabnljcm [2013-10-04]
CHR Extension: (Battlefield Heroes) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2013-09-06]
CHR Extension: (AdBlock) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-08-16]
CHR Extension: (Auto HD For YouTube™) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2014-05-03]
CHR Extension: (Skype Click to Call) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-02-15]
CHR Extension: (Save to Pocket) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2014-07-09]
CHR Extension: (Twitch Now) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlmbdmpjmlijibeockamioakdpmhjnpk [2014-10-24]
CHR Extension: (Google Wallet) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (Battlefield Play4Free) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\oiokahphinmbmakkehgelkmpolmnbkdh [2013-08-14]
CHR Extension: (Quick start) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-07-09]
CHR HKLM-x32\...\Chrome\Extension: [bebnnlollpcjnfpkafhoclljaojgnfok] - C:\Program Files (x86)\FTDownloader.com\FTDownloader10.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [epojlgbehpaeekopencdagbdamnkppci] - C:\Program Files (x86)\LyriXeeker\130.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [lbbbdmbjkgojacipgefbifkiebpcdjhn] - C:\Program Files (x86)\Movie2KDownloader.com\m2kDownloader10.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [4942384 2014-10-17] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [283136 2013-11-20] (AVG Technologies CZ, s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-07-09] () [File not signed]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2443960 2014-10-30] (Microsoft Corporation)
R2 D_Link_DWA-140_WPS; C:\Program Files (x86)\D-Link\DWA-140 revB\ANIWConnService.exe [53248 2010-07-12] () [File not signed]
S3 EvoSvc; C:\Program Files\Echobit\Evolve\EvoSvc.exe [1579936 2014-09-20] (Echobit LLC)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148744 2014-11-06] (NVIDIA Corporation)
R2 KSS; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202328 2012-12-07] (Kaspersky Lab ZAO)
R2 MF NTFS Monitor; C:\Users\Max\AppData\Local\MediaFire Desktop\MFUsnMonitorService.exe [457944 2014-02-11] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1795912 2014-11-06] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19819848 2014-11-06] (NVIDIA Corporation)
S3 Origin Client Service; D:\Origin\OriginClientService.exe [1900400 2014-11-15] (Electronic Arts)
S3 OverwolfUpdaterService; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [96184 2013-12-09] (Overwolf)
R2 pdserv; C:\Program Files\Bitdefender\60-Second Virus Scanner\pdscan.exe [1445424 2013-11-11] (Bitdefender)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-06-03] ()
S3 RaMediaServer; C:\Program Files (x86)\Ralink\Common\RaMediaServer.exe [621632 2011-03-04] ()
R2 vToolbarUpdater18.2.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.2.0\ToolbarUpdater.exe [1850392 2014-12-10] (AVG Secure Search)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16032 2014-09-22] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S0 amdide64; C:\Windows\System32\drivers\amdide64.sys [11904 2011-12-18] (Advanced Micro Devices Inc.)
S0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [36520 2012-09-13] (Advanced Micro Devices, Inc.)
S2 ANIO; C:\Windows\SysWOW64\ANIO.SYS [28205 2003-05-05] (Alpha Networks Inc.) [File not signed]
R1 anodlwf; C:\Windows\system32\DRIVERS\anodlwfx.sys [15872 2011-02-21] ()
S0 asahci64; C:\Windows\System32\drivers\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [20912 2012-10-26] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [246072 2013-11-25] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [71480 2013-07-20] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [209720 2014-11-04] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [311608 2013-07-20] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [116536 2013-07-01] (AVG Technologies CZ, s.r.o.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [45880 2013-10-23] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [52000 2014-12-10] (AVG Technologies)
R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [248632 2014-11-04] (AVG Technologies CZ, s.r.o.)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
S3 esgiguard; C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [13088 2011-03-02] ()
R3 EvolveVirtualAdapter; C:\Windows\system32\DRIVERS\evolve.sys [21656 2014-07-30] (Echobit, LLC)
S3 FLxHCIh; C:\Windows\System32\drivers\FLxHCIh.sys [77040 2012-11-02] (Fresco Logic)
S3 hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [46136 2014-09-04] (LogMeIn Inc.)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [32000 2013-08-01] ()
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [26072 2012-09-14] (Intel Corporation)
S0 iaStorS; C:\Windows\System32\drivers\iaStorS.sys [650200 2012-09-14] (Intel Corporation)
S3 ISASerial; C:\Windows\System32\drivers\ISASerial.sys [72192 2008-02-20] (Windows (R) Codename Longhorn DDK provider)
S3 LcUvcUpper; C:\Windows\system32\DRIVERS\LcUvcUpper.sys [34408 2013-10-14] (Microsoft Corporation)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R2 mfmonitor; C:\Windows\System32\DRIVERS\mfmonitor_x64.sys [20696 2013-12-06] (Windows (R) Win 7 DDK provider)
S3 MTsensor; C:\Windows\System32\drivers\ASACPI.sys [15416 2009-07-16] ()
S3 netr28ux; C:\Windows\system32\DRIVERS\Dnetr28ux.sys [1617472 2011-04-28] (Ralink Technology Corp.)
S0 nvamacpi; C:\Windows\System32\drivers\NVAMACPI.sys [28192 2009-07-17] (NVIDIA Corporation)
S0 nvrd64; C:\Windows\System32\drivers\nvrd64.sys [175648 2009-08-04] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19784 2014-11-06] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S0 ocz10xx; C:\Windows\System32\drivers\ocz10xx.sys [139056 2012-04-05] (OCZ Technology Group, Inc.)
S3 PciIsaSerial; C:\Windows\System32\drivers\PciIsaSerial.sys [72192 2008-05-22] (Windows (R) Codename Longhorn DDK provider)
S3 PciPPorts; C:\Windows\System32\drivers\PciPPorts.sys [95744 2008-05-22] ()
S3 PciSPorts; C:\Windows\System32\drivers\PciSPorts.sys [126464 2008-05-22] ()
S3 PPorts; C:\Windows\System32\drivers\PPorts.sys [95744 2008-02-20] ()
S0 Si3124r5; C:\Windows\System32\drivers\Si3124r5.sys [340008 2010-04-13] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\drivers\SiWinAcc.sys [22568 2010-04-13] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\drivers\SiRemFil.sys [16936 2010-04-13] (Silicon Image, Inc.)
S3 SPorts; C:\Windows\System32\drivers\SPorts.sys [124416 2008-02-20] ()
S3 ssudserd; C:\Windows\system32\DRIVERS\ssudserd.sys [203672 2013-06-04] (DEVGURU Co., LTD.(www.devguru.co.kr))
S3 StnPport; C:\Windows\System32\drivers\StnPport.sys [97280 2009-12-17] ()
S3 StnSport; C:\Windows\System32\drivers\StnSport.sys [126464 2009-11-14] ()
S3 taphss6; C:\Windows\system32\DRIVERS\taphss6.sys [42184 2014-01-14] (Anchorfree Inc.)
S3 xusb22; C:\Windows\System32\drivers\xusb22.sys [89088 2012-07-26] (Microsoft Corporation)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 NmPar; \SystemRoot\System32\drivers\NmPar.sys [X]
S3 nmserial; \SystemRoot\System32\drivers\nmserial.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-15 22:17 - 2014-12-15 22:17 - 00033922 _____ () C:\Users\Max\Desktop\FRST.txt
2014-12-15 22:16 - 2014-12-15 22:17 - 00000000 ____D () C:\FRST
2014-12-15 22:16 - 2014-12-15 22:16 - 02119168 _____ (Farbar) C:\Users\Max\Downloads\FRST64.exe
2014-12-15 22:16 - 2014-12-15 22:16 - 02119168 _____ (Farbar) C:\Users\Max\Desktop\FRST64.exe
2014-12-15 18:30 - 2014-12-15 18:30 - 00199270 _____ () C:\Users\Max\Desktop\Sport Arbeit (mit Max).odt
2014-12-15 18:12 - 2014-12-15 18:12 - 00000000 ____D () C:\Users\Max\Documents\Sport
2014-12-14 20:14 - 2014-12-14 20:14 - 00005491 _____ () C:\Users\Max\Downloads\practice.cfg
2014-12-14 11:25 - 2014-12-14 11:25 - 03587298 _____ () C:\Users\Max\Downloads\strafingmap_trilluxe.bsp
2014-12-14 11:24 - 2014-11-20 21:56 - 00713672 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-14 11:24 - 2014-11-20 21:56 - 00106440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-14 00:54 - 2014-11-06 07:50 - 01627648 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-14 00:54 - 2014-11-06 06:03 - 01339392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-14 00:53 - 2014-11-20 18:41 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-14 00:53 - 2014-11-20 18:40 - 02237952 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-14 00:53 - 2014-11-20 18:40 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-14 00:53 - 2014-11-20 18:40 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-12-14 00:53 - 2014-11-20 18:40 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-12-14 00:53 - 2014-11-20 18:39 - 19285504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-14 00:53 - 2014-11-20 18:39 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-14 00:53 - 2014-11-20 18:39 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-14 00:53 - 2014-11-20 18:39 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 15399424 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-14 00:53 - 2014-11-20 18:38 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-14 00:53 - 2014-11-20 18:37 - 01509376 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-14 00:53 - 2014-11-20 15:09 - 01762816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-14 00:53 - 2014-11-20 15:08 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-14 00:53 - 2014-11-20 15:08 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 14369280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 13758464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 02055168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-14 00:53 - 2014-11-20 15:07 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-14 00:53 - 2014-11-20 15:06 - 01441280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-14 00:53 - 2014-11-20 15:06 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-14 00:53 - 2014-11-20 15:06 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-14 00:53 - 2014-11-20 14:01 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-14 00:53 - 2014-11-20 13:56 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-14 00:53 - 2014-11-20 11:49 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-12-14 00:53 - 2014-11-08 12:22 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-12-14 00:53 - 2014-11-08 12:21 - 00827904 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-12-14 00:53 - 2014-11-08 07:57 - 00187904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-12-14 00:53 - 2014-11-08 07:56 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-12-14 00:53 - 2014-10-30 08:20 - 01890816 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2014-12-14 00:53 - 2014-10-30 06:22 - 01569792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2014-12-14 00:47 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-12-14 00:47 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-12-10 20:09 - 2014-12-10 20:09 - 01513472 _____ () C:\Users\Max\Downloads\7z935-x64.msi
2014-12-10 20:09 - 2014-12-10 20:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-12-10 20:09 - 2014-12-10 20:09 - 00000000 ____D () C:\Program Files\7-Zip
2014-12-10 20:03 - 2014-12-10 20:03 - 00354693 _____ () C:\Users\Max\Downloads\3M41L-CR4CK3R-1337H4XX (1).zip
2014-12-10 19:06 - 2014-12-11 18:25 - 00000000 ____D () C:\Users\Max\AppData\Local\AVG Web TuneUp
2014-12-10 19:06 - 2014-12-10 19:06 - 00052000 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2014-12-10 19:06 - 2014-12-10 19:06 - 00000000 ____D () C:\ProgramData\AVG Web TuneUp
2014-12-10 19:06 - 2014-12-10 19:06 - 00000000 ____D () C:\ProgramData\AVG Secure Search
2014-12-10 19:06 - 2014-12-10 19:06 - 00000000 ____D () C:\Program Files (x86)\AVG Web TuneUp
2014-12-07 12:53 - 2014-12-07 12:53 - 00012626 _____ () C:\Users\Max\Downloads\AW- Praktikum.html
2014-11-30 10:10 - 2014-11-30 10:12 - 00000000 _RSHD () C:\ProgramData\AMMYY
2014-11-29 20:02 - 2014-11-29 20:02 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Gyazo
2014-11-29 20:01 - 2014-11-29 21:01 - 00000000 ____D () C:\Program Files (x86)\Gyazo
2014-11-29 20:01 - 2014-11-29 20:01 - 09780331 _____ (Nota Inc. ) C:\Users\Max\Downloads\Gyazo-2.3.0.exe
2014-11-29 20:01 - 2014-11-29 20:01 - 00003730 _____ () C:\Windows\System32\Tasks\GyazoUpdateTaskMachine
2014-11-29 20:01 - 2014-11-29 20:01 - 00000982 _____ () C:\Users\Public\Desktop\Gyazo.lnk
2014-11-29 20:01 - 2014-11-29 20:01 - 00000000 ____D () C:\Users\Max\AppData\Roaming\InstallDir
2014-11-29 20:01 - 2014-11-29 20:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gyazo
2014-11-27 15:35 - 2014-11-27 15:35 - 01526419 _____ () C:\Users\Max\Downloads\LOLReplay-0.8.9.13.exe
2014-11-25 21:22 - 2014-11-25 21:22 - 05530560 _____ () C:\Windows\SysWOW64\SpoonUninstall.exe
2014-11-25 21:22 - 2014-11-25 21:22 - 00015849 _____ () C:\Windows\SysWOW64\SpoonUninstall-dBpoweramp.dat
2014-11-25 21:22 - 2014-11-25 21:22 - 00014618 _____ () C:\Windows\SysWOW64\SpoonUninstall-dBpoweramp DSP Effects.dat
2014-11-25 21:22 - 2014-11-25 21:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dBpoweramp
2014-11-25 21:22 - 2014-11-25 21:22 - 00000000 ____D () C:\Program Files\dBpoweramp
2014-11-25 21:12 - 2014-11-25 21:12 - 25782208 _____ () C:\Users\Max\Downloads\dMC-R15.1-Ref-Trial.exe
2014-11-25 21:01 - 2014-11-25 21:01 - 00001168 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-11-25 21:01 - 2014-11-25 21:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2014-11-25 21:01 - 2014-11-25 21:01 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-11-25 20:47 - 2014-11-25 20:54 - 257705272 _____ () C:\Users\Max\Downloads\camtasiade.exe
2014-11-25 20:34 - 2014-12-02 20:34 - 00000000 ____D () C:\Windows\System32\Tasks\NCH Software
2014-11-25 20:34 - 2014-11-25 20:34 - 04829752 _____ (NCH Software) C:\Users\Max\Downloads\vppsetup.exe
2014-11-25 20:34 - 2014-11-25 20:34 - 00001146 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoPad Video Editor.lnk
2014-11-25 20:34 - 2014-11-25 20:34 - 00000000 ____D () C:\Users\Max\AppData\Roaming\NCH Software
2014-11-25 20:34 - 2014-11-25 20:34 - 00000000 ____D () C:\ProgramData\NCH Software
2014-11-25 20:34 - 2014-11-25 20:34 - 00000000 ____D () C:\Program Files (x86)\NCH Software
2014-11-23 17:57 - 2014-12-08 19:21 - 00000000 ____D () C:\Users\Max\Desktop\Bewerbung
2014-11-19 18:44 - 2014-11-19 18:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-11-16 18:59 - 2014-11-16 19:00 - 19402126 _____ () C:\Users\Max\Downloads\TS3-RC1_Female.zip
2014-11-16 18:35 - 2014-11-16 18:39 - 19703756 _____ () C:\Users\Max\Downloads\LeagueOfDraven_SoundPack.ts3_soundpack
2014-11-16 18:22 - 2014-11-16 18:23 - 08258831 _____ () C:\Users\Max\Downloads\The_Walking_Dead.ts3_soundpack
2014-11-16 18:22 - 2014-11-16 18:22 - 00069017 _____ () C:\Users\Max\Downloads\Equalizer.zip
2014-11-16 18:21 - 2014-11-16 18:21 - 00580728 _____ () C:\Users\Max\Downloads\Blue_Anime_Star.rar
2014-11-16 18:20 - 2014-11-16 18:20 - 00232706 _____ () C:\Users\Max\Downloads\dex_theme.ts3_style
2014-11-16 18:17 - 2014-11-16 18:17 - 00126085 _____ () C:\Users\Max\Downloads\razer_skin.ts3_style
2014-11-16 18:12 - 2014-11-16 18:13 - 04529136 _____ () C:\Users\Max\Downloads\League_Of_Legends.rar
2014-11-16 18:11 - 2014-11-16 18:12 - 03190600 _____ () C:\Users\Max\Downloads\starcraft2_skin_2.0.ts3_style
2014-11-16 18:11 - 2014-11-16 18:11 - 00388452 _____ () C:\Users\Max\Downloads\DVDTS_Black_Skin_v2-August-6-2010.zip
2014-11-16 18:10 - 2014-11-16 18:10 - 01600327 _____ () C:\Users\Max\Downloads\CSR_skin_v2.ts3_style
2014-11-16 18:09 - 2014-11-16 18:09 - 00119936 _____ () C:\Users\Max\Downloads\Rank_Icons.rar
2014-11-16 18:08 - 2014-11-16 18:08 - 00002638 _____ () C:\Users\Max\Downloads\concise_tts.ts3_soundpack
2014-11-16 17:20 - 2014-11-16 17:20 - 00001239 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-11-16 17:20 - 2014-11-16 17:20 - 00000000 ____D () C:\Users\Max\AppData\Roaming\RHEng
2014-11-16 17:20 - 2014-11-16 17:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-11-16 17:20 - 2014-11-16 17:20 - 00000000 ____D () C:\Program Files (x86)\Free Codec Pack
2014-11-16 17:18 - 2014-11-16 17:19 - 34667648 _____ (DVDVideoSoft Ltd. ) C:\Users\Max\Downloads\FreeYouTubeToMP3Converter3.12.50.1111.exe
2014-11-15 19:41 - 2014-11-15 19:41 - 00453360 _____ () C:\Windows\system32\FNTCACHE.DAT

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-15 22:13 - 2013-07-03 14:19 - 00000000 ____D () C:\Users\Max\AppData\Roaming\TS3Client
2014-12-15 22:13 - 2013-05-11 12:12 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-15 22:00 - 2013-05-11 10:24 - 01706983 _____ () C:\Windows\WindowsUpdate.log
2014-12-15 21:36 - 2013-12-22 14:17 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-15 21:02 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\sru
2014-12-15 19:55 - 2013-05-11 12:08 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Skype
2014-12-15 18:35 - 2013-08-11 10:04 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Spotify
2014-12-15 18:32 - 2013-05-13 15:39 - 00000000 ____D () C:\ProgramData\MFAData
2014-12-15 16:18 - 2013-08-14 16:11 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-15 16:18 - 2012-07-26 08:59 - 00000000 ____D () C:\Windows\CbsTemp
2014-12-15 16:15 - 2013-05-18 02:00 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-15 15:48 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-12-15 15:44 - 2014-03-10 15:10 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-12-15 15:43 - 2013-05-11 12:12 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-14 22:01 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-12-14 12:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\rescache
2014-12-14 11:29 - 2012-07-26 11:27 - 00751892 _____ () C:\Windows\system32\perfh007.dat
2014-12-14 11:29 - 2012-07-26 11:27 - 00155620 _____ () C:\Windows\system32\perfc007.dat
2014-12-14 11:29 - 2012-07-26 08:28 - 01745416 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-14 11:22 - 2013-05-11 10:25 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-12-14 11:22 - 2012-07-26 08:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-14 00:47 - 2012-07-26 08:21 - 00577895 _____ () C:\Windows\setupact.log
2014-12-13 21:31 - 2014-03-10 15:10 - 00000302 _____ () C:\Windows\Tasks\DLL-Files.Com Fixer_Updates.job
2014-12-13 16:22 - 2014-01-25 21:45 - 00000000 ____D () C:\Users\Max\AppData\Local\Battle.net
2014-12-11 15:25 - 2013-08-11 10:04 - 00000000 ____D () C:\Users\Max\AppData\Local\Spotify
2014-12-11 14:30 - 2014-08-30 20:22 - 00000000 ____D () C:\ProgramData\AVG Security Toolbar
2014-12-10 19:06 - 2014-05-23 16:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-09 18:36 - 2013-12-22 14:17 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-08 19:30 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-12-07 19:32 - 2013-06-25 19:04 - 00000000 ____D () C:\Users\Max\AppData\Local\CrashDumps
2014-12-06 16:51 - 2012-11-26 11:51 - 00260060 _____ () C:\Windows\PFRO.log
2014-12-05 23:46 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-05 18:22 - 2014-09-21 10:48 - 00000000 ____D () C:\Users\Max\Documents\ArcheAge
2014-11-30 14:59 - 2013-05-11 10:26 - 00000000 ____D () C:\Users\Max\AppData\Local\Packages
2014-11-27 15:36 - 2014-10-21 16:17 - 00000796 _____ () C:\Users\Public\Desktop\LOL Recorder.lnk
2014-11-27 15:36 - 2013-05-22 15:41 - 00000796 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LOL Recorder.lnk
2014-11-26 13:45 - 2013-05-11 12:00 - 00003596 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4249622001-875609324-433111981-1001
2014-11-26 11:11 - 2013-05-12 10:29 - 00000000 ____D () C:\Users\Max\AppData\Roaming\.minecraft
2014-11-25 21:02 - 2013-06-25 18:10 - 00000000 ____D () C:\Users\Max\Documents\Camtasia Studio
2014-11-25 21:01 - 2013-05-11 10:25 - 00000000 ____D () C:\Users\Max
2014-11-25 20:41 - 2013-12-28 14:41 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-11-24 18:19 - 2012-11-26 12:03 - 00496867 _____ () C:\Windows\DirectX.log
2014-11-22 11:48 - 2013-05-14 15:06 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-19 21:31 - 2014-03-10 15:10 - 00000286 _____ () C:\Windows\Tasks\DLL-Files.Com Fixer_MONTHLY.job
2014-11-16 17:20 - 2013-07-28 11:13 - 00000000 ____D () C:\Users\Max\AppData\Roaming\DVDVideoSoft
2014-11-16 13:25 - 2013-05-20 20:53 - 00000000 ____D () C:\ProgramData\Origin
2014-11-15 19:29 - 2014-07-10 21:14 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-11-15 19:29 - 2012-07-26 09:12 - 00000000 ___RD () C:\Windows\ToastData
2014-11-15 19:29 - 2012-07-26 09:12 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-15 19:29 - 2012-07-26 09:12 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-15 19:29 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-15 19:29 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-15 13:20 - 2014-09-25 22:00 - 00000649 _____ () C:\Users\Public\Desktop\FIFA 15.lnk
2014-11-15 13:08 - 2013-05-11 12:12 - 00004100 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-15 13:08 - 2013-05-11 12:12 - 00003864 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-15 12:56 - 2013-05-20 20:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin

Some content of TEMP:
====================
C:\Users\Max\AppData\Local\Temp\6_Offer_14.exe
C:\Users\Max\AppData\Local\Temp\6_Offer_15.exe
C:\Users\Max\AppData\Local\Temp\avgnt.exe
C:\Users\Max\AppData\Local\Temp\BackupSetup.exe
C:\Users\Max\AppData\Local\Temp\DownloadManager.exe
C:\Users\Max\AppData\Local\Temp\install_flashplayer11x32_mssd_aaa_aih.exe
C:\Users\Max\AppData\Local\Temp\jansi-32.dll
C:\Users\Max\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-8u11-windows-au.exe
C:\Users\Max\AppData\Local\Temp\jre-8u20-windows-au.exe
C:\Users\Max\AppData\Local\Temp\nsa5E79.exe
C:\Users\Max\AppData\Local\Temp\nsa6000.exe
C:\Users\Max\AppData\Local\Temp\nsbB690.exe
C:\Users\Max\AppData\Local\Temp\nsdF452.exe
C:\Users\Max\AppData\Local\Temp\nsh9B77.exe
C:\Users\Max\AppData\Local\Temp\nshB7E9.exe
C:\Users\Max\AppData\Local\Temp\nshBB6.exe
C:\Users\Max\AppData\Local\Temp\nsl914.exe
C:\Users\Max\AppData\Local\Temp\nslFF21.exe
C:\Users\Max\AppData\Local\Temp\nsn4B1B.exe
C:\Users\Max\AppData\Local\Temp\nsnAAE4.exe
C:\Users\Max\AppData\Local\Temp\nsnC77A.exe
C:\Users\Max\AppData\Local\Temp\nsnFD11.exe
C:\Users\Max\AppData\Local\Temp\nsp5D01.exe
C:\Users\Max\AppData\Local\Temp\nsqBA1E.exe
C:\Users\Max\AppData\Local\Temp\nsrA6D.exe
C:\Users\Max\AppData\Local\Temp\nss6496.exe
C:\Users\Max\AppData\Local\Temp\nstC8D3.exe
C:\Users\Max\AppData\Local\Temp\nstF59B.exe
C:\Users\Max\AppData\Local\Temp\nsvB537.exe
C:\Users\Max\AppData\Local\Temp\nsw47FC.exe
C:\Users\Max\AppData\Local\Temp\nsw4983.exe
C:\Users\Max\AppData\Local\Temp\nsxF2F9.exe
C:\Users\Max\AppData\Local\Temp\nszCA2C.exe
C:\Users\Max\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Max\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Max\AppData\Local\Temp\nvStInst.exe
C:\Users\Max\AppData\Local\Temp\OptimizerPro.exe
C:\Users\Max\AppData\Local\Temp\Quarantine.exe
C:\Users\Max\AppData\Local\Temp\SearchProtectINT.exe
C:\Users\Max\AppData\Local\Temp\Show-Password_1030-8100.exe
C:\Users\Max\AppData\Local\Temp\SHSetup.exe
C:\Users\Max\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Max\AppData\Local\Temp\smt_dosearches_2013114182624.exe
C:\Users\Max\AppData\Local\Temp\SPSetup.exe
C:\Users\Max\AppData\Local\Temp\SRLDetectionLibrary5942357548103601208.dll
C:\Users\Max\AppData\Local\Temp\tmd_34014926.exe
C:\Users\Max\AppData\Local\Temp\tmd_34015499.exe
C:\Users\Max\AppData\Local\Temp\tmd_34017885.exe
C:\Users\Max\AppData\Local\Temp\tmp65FA.exe
C:\Users\Max\AppData\Local\Temp\tmpDB47.exe
C:\Users\Max\AppData\Local\Temp\UpdateCheckerSetup.exe
C:\Users\Max\AppData\Local\Temp\Updater.exe
C:\Users\Max\AppData\Local\Temp\utt8713.tmp.exe
C:\Users\Max\AppData\Local\Temp\xmlUpdater.exe
C:\Users\max_2\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-07 12:06

==================== End Of Log ============================
         
--- --- ---





Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-12-2014 01
Ran by Max at 2014-12-15 22:17:25
Running from C:\Users\Max\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: AVG AntiVirus Free Edition 2013 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2013 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.35 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0935-000001000000}) (Version: 9.35.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 13.0.0.83 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.03) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.03 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.9.149 - Adobe Systems, Inc.)
Air USB Utility (HKLM-x32\...\InstallShield_{2CA94ED4-F38D-44B4-A79D-E5835E276EFC}) (Version:  - D-Link)
Air USB Utility (x32 Version:  - D-Link) Hidden
Alien Swarm (HKLM-x32\...\Steam App 630) (Version:  - Valve)
ANIO Service (HKLM-x32\...\{7B5CE976-C7A9-4E38-A7F3-6C8EF025DD8E}) (Version:  - )
ANIWZCS2 Service (HKLM-x32\...\{4C590030-7469-453E-8589-D15DA9D03F52}) (Version:  - )
APB Reloaded (HKLM-x32\...\Steam App 113400) (Version:  - )
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: DayZ Mod (HKLM-x32\...\Steam App 224580) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead Beta (HKLM-x32\...\Steam App 219540) (Version:  - )
Assassin’s Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 18414980.4759644.48.2009872072 - Audible, Inc.)
AVG 2013 (HKLM\...\AVG) (Version: 2013.0.3495 - AVG Technologies)
AVG 2013 (Version: 13.0.3495 - AVG Technologies) Hidden
AVG 2013 (Version: 13.0.4235 - AVG Technologies) Hidden
AVG Web TuneUp (HKLM-x32\...\AVG Web TuneUp) (Version: 4.0.5.7 - AVG Technologies)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield Heroes (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\{8DC910CD-8EE3-4ffc-A4EB-9B02701059C4}) (Version:  - EA Digital illusions)
Battlefield Play4Free (Max) (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\{87686C21-8A15-4b4d-A3F1-11141D9BE094}) (Version:  - EA Digital illusions)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
Bitdefender 60-Second Virus Scanner (HKLM\...\{CCEA2053-D975-4E38-AC09-4D5E6DAC6B6F}) (Version: 1.0.3.76 - Bitdefender)
Blacklight: Retribution (HKLM-x32\...\Steam App 209870) (Version:  - Zombie, Inc.)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - )
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - )
Call of Duty: Ghosts - Multiplayer (HKLM-x32\...\Steam App 209170) (Version:  - )
Call of Duty: Modern Warfare 2 - Multiplayer (HKLM-x32\...\Steam App 10190) (Version:  - Infinity Ward)
Call of Duty: Modern Warfare 2 (HKLM-x32\...\Steam App 10180) (Version:  - Infinity Ward)
Call of Duty: Modern Warfare 3 - Dedicated Server (HKLM-x32\...\Steam App 42750) (Version:  - Infinity Ward - Sledgehammer Games)
Call of Juarez Gunslinger (HKLM-x32\...\Steam App 204450) (Version:  - )
Camtasia Studio 8 (HKLM-x32\...\{6BED66AA-1DC6-474B-AC70-205CC3A68A39}) (Version: 8.4.4.1859 - TechSmith Corporation)
Cheat Engine 6.2 (HKLM-x32\...\Cheat Engine 6.2_is1) (Version:  - Dark Byte)
Cheat Engine 6.3 (HKLM-x32\...\Cheat Engine 6.3_is1) (Version:  - Cheat Engine)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Crysis® 2 (HKLM-x32\...\{6033673D-2530-4587-8AD0-EB059FC263F9}) (Version: 1.9.0.0 - Electronic Arts)
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II (HKLM-x32\...\Steam App 236430) (Version:  - FromSoftware, Inc)
DayZ Commander (HKLM-x32\...\{0B74EC0B-2A85-4542-A167-3DE2132E7DAA}) (Version: 0.92.85 - Dotjosh Studios)
dBpoweramp (HKLM-x32\...\dBpoweramp) (Version: Release 15.1 - Illustrate)
dBpoweramp DSP Effects (HKLM-x32\...\dBpoweramp DSP Effects) (Version: Release 11 - Illustrate)
D-Link DWA-140 (HKLM-x32\...\{D7D2F494-89E3-42ED-8A2B-75BDD9B464CB}) (Version:  - D-Link)
Dll-Files Fixer (HKLM-x32\...\Dll-Files Fixer_is1) (Version: 3.1.81 - Dll-Files.com)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dungeon Defenders (HKLM-x32\...\Steam App 65800) (Version:  - )
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.3.0.0 - Electronic Arts)
Equalify v2.2.1 (Stable) (HKLM-x32\...\{FF890228-5396-4BB0-B500-6E2843D7DD63}) (Version: 2.2.1.0 - Equalify)
Evolve (HKLM\...\{670B1B49-9FD3-4827-9B41-471EFF580AA8}) (Version: 1.8.8 - Echobit, LLC)
Fotogalerie (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube to MP3 Converter version 3.12.50.1111 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1111 - DVDVideoSoft Ltd.)
GamersFirst LIVE! (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\GamersFirst LIVE!) (Version:  - GamersFirst)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Gotham City Impostors: Free To Play (HKLM-x32\...\Steam App 206210) (Version:  - Monolith Productions, Inc. )
Gyazo 2.3 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of Newerth (HKLM-x32\...\hon) (Version: 2.3.0 - S2 Games)
Hitman: Absolution (HKLM-x32\...\Steam App 203140) (Version:  - Square Enix)
Hitman: Sniper Challenge (HKLM-x32\...\Steam App 205930) (Version:  - IO Interactive)
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.7.202 - SurfRight B.V.)
Iminent (x32 Version: 6.20.11.0 - Iminent) Hidden <==== ATTENTION
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418020F0}) (Version: 8.0.200 - Oracle Corporation)
Java 8 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218020F0}) (Version: 8.0.200 - Oracle Corporation)
join.me (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\JoinMe) (Version: 1.17.0.156 - LogMeIn, Inc.)
Kaspersky Security Scan (HKLM-x32\...\InstallWIX_{56009CA3-423B-41F8-884A-E5B049534F15}) (Version: 12.0.1.340 - Kaspersky Lab)
Kaspersky Security Scan (x32 Version: 12.0.1.340 - Kaspersky Lab) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech Gaming Software 8.51 (HKLM\...\Logitech Gaming Software) (Version: 8.51.5 - Logitech Inc.)
LOLReplay (HKLM-x32\...\LOLReplay) (Version: 0.8.9.13 - www.leaguereplays.com)
MediaFire Desktop (HKLM-x32\...\MediaFire Desktop 0.10.18.9207) (Version: 0.10.18.9207 - MediaFire)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4667.1002 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\SkyDriveSetup.exe) (Version: 17.0.2003.1112 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Movie Maker (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT110_amd64 (Version: 16.4.1108.0727 - Microsoft) Hidden
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.46.0 - Black Tree Gaming)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 344.46 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 344.46 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 344.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 344.48 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4 - NVIDIA Corporation)
NVIDIA Grafiktreiber 344.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.48 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version:  - Robot Entertainment)
Origin (HKLM-x32\...\Origin) (Version: 9.1.15.109 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\{030F4BB3-F3C3-4A74-905C-44672D1ECB76}) (Version: 0.47.284 - Overwolf)
Path of Exile (HKLM-x32\...\Steam App 238960) (Version:  - Grinding Gear Games)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Photo Common (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Ralink RT2870 Wireless LAN Card (HKLM-x32\...\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}) (Version: 1.5.12.0 - Ralink)
Realm of the Mad God (HKLM-x32\...\Steam App 200210) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Saints Row IV Inauguration Station (HKLM-x32\...\Steam App 242590) (Version:  - )
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.65 - NVIDIA Corporation) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
SpyHunter (HKLM\...\{8AE3CFB6-78B2-4F55-A7BE-618FCFF43A03}) (Version: 4.14.5.4268 - Enigma Software Group USA, LLC)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stronghold Kingdoms (HKLM-x32\...\{D1D632A2-E249-466D-A094-B1B934D37645}_is1) (Version: 1.17 - Firefly Studios)
Stronghold Kingdoms (HKLM-x32\...\Steam App 47410) (Version:  - FireFly Studios)
Surgeon Simulator 2013 (HKLM-x32\...\Steam App 233720) (Version:  - Bossa Studios)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab CYRI (HKLM-x32\...\{6C8C4577-8E15-4C63-96ED-D40F2072FF74}) (Version: 6.0.19.0 - Husdawg, LLC)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\TeamSpeak 3 Client) (Version: 3.0.13.1 - TeamSpeak Systems GmbH)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.7.2 - Electronic Arts)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Vegas Pro 12.0 (64-bit) (HKLM\...\{BE94768F-5232-11E3-BD78-F04DA23A5C58}) (Version: 12.0.770 - Sony)
VideoPad Video Editor (HKLM-x32\...\VideoPad) (Version: 3.74 - NCH Software)
VirtualDJ Home FREE (HKLM-x32\...\{A6AC699F-8315-40CA-8F70-E917494978AB}) (Version: 7.4 - Atomix Productions)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
VLC media player 2.0.2 (HKLM-x32\...\VLC media player) (Version: 2.0.2 - VideoLAN)
VLC media player 2.0.6 (HKLM\...\VLC media player) (Version: 2.0.6 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3503.0728 - Microsoft Corporation)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-06-25 18:03 - 2013-06-25 18:04 - 00000864 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 activation.cloud.techsmith.com

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0D89917E-1D3E-4365-B493-A3851A089F1A} - System32\Tasks\{896FE998-6CEE-49AE-82E2-C79ED1377BC9} => pcalua.exe -a C:\Users\Max\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=vtt
Task: {129B12D9-C06D-44BB-95C3-019D807BDD42} - \DealPlyLiveUpdateTaskMachineUA No Task File <==== ATTENTION
Task: {1B06FB10-9BAE-402B-88A9-2E7E3312D348} - System32\Tasks\RDReminder => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2013-07-31] (Dll-FIles.Com)
Task: {1F4317FC-4611-4F97-84EE-E723A373B5FA} - System32\Tasks\YourFile DownloaderUpdate => C:\Program Files (x86)\YourFileDownloader\YourFileUpdater.exe <==== ATTENTION
Task: {22D3FCC8-CF5B-4717-A390-32160FF456DE} - System32\Tasks\AdobeFlashPlayerUpdate => C:\Windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {3B70B69B-D896-47ED-ADAF-711F8AC5DB1E} - \BrowserProtect No Task File <==== ATTENTION
Task: {42F822C5-9544-478C-829E-AF30E9700267} - System32\Tasks\DLL-Files.Com Fixer_Updates => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2013-07-31] (Dll-FIles.Com)
Task: {44381A26-7C3D-44E9-BF54-75C2D4B71B1F} - \LyricXeeker Update No Task File <==== ATTENTION
Task: {487782A2-2811-4E72-A0FF-AC98E8E51972} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2014-10-22] (Microsoft Corporation)
Task: {66D62361-E718-47F4-A33A-A36DEBE820F0} - \DealPlyUpdate No Task File <==== ATTENTION
Task: {869F700B-9842-410E-BDDD-25F30432305E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-09] (Adobe Systems Incorporated)
Task: {97D0C479-03DF-4CA1-869E-473FDEE0D297} - \DealPlyLiveUpdateTaskMachineCore No Task File <==== ATTENTION
Task: {9811266E-8E39-49CA-A4BA-E2FA07334398} - System32\Tasks\DLL-Files.Com Fixer_MONTHLY => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2013-07-31] (Dll-FIles.Com)
Task: {9D719557-8544-469E-8A9C-A73D3DE00676} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-11] (Google Inc.)
Task: {ABB8C38C-BC45-4B1A-8BA2-6C21D494209A} - System32\Tasks\AdobeFlashPlayerUpdate 2 => C:\Windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {C1AB20DA-887E-4347-9C81-72C18565D089} - System32\Tasks\GoforFilesUpdate => C:\Program Files (x86)\GoforFiles\GFFUpdater.exe <==== ATTENTION
Task: {C7BE66F0-0B06-418E-950C-A7F12903B878} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-10-07] (Microsoft Corporation)
Task: {D8C8E600-8B5B-4FC1-A301-D1373890F42C} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2014-07-03] ()
Task: {DEB655E6-76F5-4961-B066-98423EE3FD7E} - \EPUpdater No Task File <==== ATTENTION
Task: {E88E2202-B54D-42CA-86B4-AA30F7BF0757} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-11] (Google Inc.)
Task: {FA0334F9-F32B-4DF0-A27E-74D84F0B5AF5} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-12-15] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DLL-Files.Com Fixer_MONTHLY.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\DLL-Files.Com Fixer_Updates.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-03-19 15:14 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-05-11 12:05 - 2010-07-12 13:39 - 00053248 _____ () C:\Program Files (x86)\D-Link\DWA-140 revB\ANIWConnService.exe
2014-02-26 17:17 - 2014-02-11 20:12 - 00457944 _____ () C:\Users\Max\AppData\Local\MediaFire Desktop\MFUsnMonitorService.exe
2014-02-22 13:21 - 2014-06-03 13:31 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-12-10 19:06 - 2014-12-10 19:06 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.2.0\loggingserver.exe
2013-05-11 10:25 - 2014-10-16 15:11 - 00116880 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-03-04 17:54 - 2014-03-04 17:54 - 00176048 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe\ModernShared\ErrorReporting\ErrorReporting.dll
2014-01-01 21:12 - 2014-11-06 18:08 - 00707400 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\gamecaster64.dll
2014-01-01 21:12 - 2014-11-06 18:08 - 00854344 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\twitchsdk64.dll
2014-12-10 19:06 - 2014-12-10 19:06 - 03081752 _____ () C:\Program Files (x86)\AVG Web TuneUp\vprot.exe
2012-12-07 14:15 - 2012-12-07 14:15 - 02126264 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\QtCore4.dll
2012-12-07 14:15 - 2012-12-07 14:15 - 07422392 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\QtGui4.dll
2012-12-07 14:15 - 2012-12-07 14:15 - 02453944 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\QtDeclarative4.dll
2012-12-07 14:15 - 2012-12-07 14:15 - 00795064 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\QtNetwork4.dll
2012-12-07 14:15 - 2012-12-07 14:15 - 01270200 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\QtScript4.dll
2012-12-07 14:15 - 2012-12-07 14:15 - 00192952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\QtSql4.dll
2014-12-10 19:06 - 2014-12-10 19:06 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.2.0\log4cplusU.dll
2013-05-11 12:05 - 2010-05-13 09:58 - 00294912 _____ () C:\Program Files (x86)\D-Link\DWA-140 revB\WlanApp.dll
2013-05-11 12:05 - 2013-05-11 12:05 - 00315392 _____ () C:\Program Files (x86)\D-Link\DWA-140 revB\ANPDApi.dll
2014-08-31 10:42 - 2014-11-11 19:48 - 01171456 _____ () D:\Steam\libavcodec-56.dll
2014-08-31 10:42 - 2014-11-11 19:48 - 00332800 _____ () D:\Steam\libavresample-2.dll
2014-08-31 10:42 - 2014-11-11 19:48 - 00442368 _____ () D:\Steam\libavutil-54.dll
2013-04-23 17:30 - 2014-11-11 19:47 - 00774656 _____ () D:\Steam\SDL2.dll
2014-06-07 19:22 - 2014-11-18 21:23 - 02227904 _____ () D:\Steam\video.dll
2014-08-31 10:42 - 2014-11-11 19:48 - 00403968 _____ () D:\Steam\libavformat-56.dll
2014-08-31 10:42 - 2014-11-11 19:48 - 00485888 _____ () D:\Steam\libswscale-3.dll
2013-05-03 14:35 - 2014-11-18 21:23 - 00690880 _____ () D:\Steam\bin\chromehtml.DLL
2013-03-26 15:16 - 2014-11-11 19:48 - 34589888 _____ () D:\Steam\bin\libcef.dll
2014-08-31 10:42 - 2014-11-11 19:48 - 00837824 _____ () D:\Steam\bin\ffmpegsumo.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 14913352 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "LOLRecorder.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Ralink Wireless Utility.lnk"
HKLM\...\StartupApproved\Run: => "Nvtmru"
HKLM\...\StartupApproved\Run: => "Launch LCore"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "AVG_UI"
HKLM\...\StartupApproved\Run32: => "IminentMessenger"
HKLM\...\StartupApproved\Run32: => "Iminent"
HKLM\...\StartupApproved\Run32: => "BlueStacks Agent"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "ANIWZCS2Service"
HKLM\...\StartupApproved\Run32: => "D-Link Air USB Utility"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\StartupFolder: => "GamersFirst LIVE!.lnk"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "SDP"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "KiesHelper"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "KiesTrayAgent"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "NextLive"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "MediaFire Tray"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "DAEMON Tools Lite"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "pdiface"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "KSS"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "EvolveClient"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_FB0DCF795F3086C624F9CCAD45E29F3E"

========================= Accounts: ==========================

Administrator (S-1-5-21-4249622001-875609324-433111981-500 - Administrator - Disabled)
Gast (S-1-5-21-4249622001-875609324-433111981-501 - Limited - Disabled)
Max (S-1-5-21-4249622001-875609324-433111981-1001 - Administrator - Enabled) => C:\Users\Max
max_2 (S-1-5-21-4249622001-875609324-433111981-1003 - Administrator - Enabled) => C:\Users\max_2

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/15/2014 07:25:16 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073415161

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: MSDTCC:\Windows\system32\msdtcuiu.DLL4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: LsaC:\Windows\System32\Secur32.dll4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: ESENTC:\Windows\system32\esentprf.dll4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (12/14/2014 07:25:17 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073415161

Error: (12/14/2014 03:24:13 AM) (Source: ESENT) (EventID: 413) (User: )
Description: wuaueng.dll (996) SUS20ClientDataStore: Neue Protokolldatei konnte nicht erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1011.

Error: (12/14/2014 03:24:13 AM) (Source: ESENT) (EventID: 482) (User: )
Description: wuaueng.dll (996) SUS20ClientDataStore: Versuch, in Datei "C:\Windows\SoftwareDistribution\DataStore\Logs\edbtmp.log" bei Offset 0 (0x0000000000000000) für 512 (0x00000200) Bytes zu schreiben, ist nach wuaueng.dll0 Sekunden mit Systemfehler 1453 (0x000005ad): "Nicht genügend Quoten, um den angeforderten Dienst auszuführen. " fehlgeschlagen. Fehler -1011 (0xfffffc0d) bei Schreiboperation. Wenn dieser Zustand andauert, ist die Datei möglicherweise beschädigt und muss aus einer vorherigen Sicherung wiederhergestellt werden.


System errors:
=============
Error: (12/15/2014 03:43:09 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/15/2014 03:43:05 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/15/2014 03:43:03 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/15/2014 03:43:02 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/14/2014 10:26:53 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/14/2014 10:26:53 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/14/2014 11:23:34 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/14/2014 11:22:58 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (12/14/2014 11:22:57 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ANIO Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (12/14/2014 11:22:47 AM) (Source: Microsoft-Windows-Kernel-General) (EventID: 6) (User: NT-AUTORITÄT)
Description: 0xc000014d0


Microsoft Office Sessions:
=========================
Error: (12/15/2014 07:25:16 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073415161

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: MSDTCC:\Windows\system32\msdtcuiu.DLL4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: LsaC:\Windows\System32\Secur32.dll4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: ESENTC:\Windows\system32\esentprf.dll4

Error: (12/15/2014 06:35:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (12/14/2014 07:25:17 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073415161

Error: (12/14/2014 03:24:13 AM) (Source: ESENT) (EventID: 413) (User: )
Description: wuaueng.dll996SUS20ClientDataStore: -1011

Error: (12/14/2014 03:24:13 AM) (Source: ESENT) (EventID: 482) (User: )
Description: wuaueng.dll996SUS20ClientDataStore: C:\Windows\SoftwareDistribution\DataStore\Logs\edbtmp.log0 (0x0000000000000000)512 (0x00000200)-1011 (0xfffffc0d)1453 (0x000005ad)Nicht genügend Quoten, um den angeforderten Dienst auszuführen. 0.000


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3550 CPU @ 3.30GHz
Percentage of memory in use: 51%
Total physical RAM: 8125.5 MB
Available physical RAM: 3965.55 MB
Total Pagefile: 9341.5 MB
Available Pagefile: 4763.24 MB
Total Virtual: 8192 MB
Available Virtual: 8191.76 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:119.24 GB) (Free:16.85 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: () (Fixed) (Total:1863.01 GB) (Free:1350.76 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: A61AD0F8)
Partition 1: (Active) - (Size=119.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: A61AD0F0)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 16.12.2014, 21:11   #4
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Iminent


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.12.2014, 21:47   #5
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Ich scheitere leider schon beim ersten Punkt, dem Programm "Revo Uninstaller" und"portable Revo Uninstaller".
Er findet nichts, was "Iminent" heißt, bzw. er zeigt nichts an.
Soll ich trotzdem fortfahren oder gibt es dann neue Sachen zu beachten ?


Alt 17.12.2014, 20:06   #6
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Ja dann einfach weiter machen
__________________
--> TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?

Alt 17.12.2014, 21:45   #7
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Ich hatte beim letzten Schritt ein paar Propleme.
Hatte ca. 7 Fehlermeldungen. Habe ein Foto gemacht, doch wird dies dann per Internet geöffnet(Gyazo) und das Fenster wurde später geschlossen :/

FRST =
Code:
ATTFilter
# AdwCleaner v4.105 - Bericht erstellt am 17/12/2014 um 21:27:08
# Aktualisiert 08/12/2014 von Xplode
# Database : 2014-12-16.1 [Live]
# Betriebssystem : Windows 8  (64 bits)
# Benutzername : Max - ARLT
# Gestartet von : C:\Users\Max\Desktop\AdwCleaner_4.105.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : c2cautoupdatesvc
Dienst Gelöscht : c2cpnrsvc
Dienst Gelöscht : vToolbarUpdater18.2.0

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\AVG Security Toolbar
Ordner Gelöscht : C:\ProgramData\NCH Software
Ordner Gelöscht : C:\Program Files (x86)\Mobogenie
Ordner Gelöscht : C:\Program Files (x86)\NCH Software
Ordner Gelöscht : C:\Program Files (x86)\Common Files\AVG Secure Search
Ordner Gelöscht : C:\Windows\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\eIntaller
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\hotspot shield
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\mt_ffx
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\OCS
Ordner Gelöscht : C:\Users\Max\AppData\Local\genienext
Ordner Gelöscht : C:\Users\Max\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\Max\AppData\LocalLow\Softonic
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\goforfiles
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\NCH Software
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\omiga-plus
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Max\Documents\Mobogenie
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\Avg@toolbar
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\oiokahphinmbmakkehgelkmpolmnbkdh
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\Max\AppData\Local\Temp\OptimizerPro.exe
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Max\daemonprocess.txt
Datei Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\invalidprefs.js
Datei Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\extensions\user.js
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\wtu-secure-search.xml
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ifohbjbgfchkkfhphahclmkpgejiplfo_0.localstorage
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ifohbjbgfchkkfhphahclmkpgejiplfo_0.localstorage-journal

***** [ Tasks ] *****

Task Gelöscht : BrowserProtect
Task Gelöscht : DealPlyLiveUpdateTaskMachineCore
Task Gelöscht : DealPlyLiveUpdateTaskMachineUA
Task Gelöscht : DealPlyUpdate
Task Gelöscht : EPUpdater
Task Gelöscht : GoforFilesUpdate
Task Gelöscht : LyricXeeker Update
Task Gelöscht : YourFile DownloaderUpdate

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\d
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\S
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DE27CF30-9C47-4FF7-AE8A-2C3DF0ABDE90}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
Schlüssel Gelöscht : HKCU\Software\anchorfree
Schlüssel Gelöscht : HKCU\Software\b1.org
Schlüssel Gelöscht : HKCU\Software\GoforFiles
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Show-Password
Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Security Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\b1.org
Schlüssel Gelöscht : HKLM\SOFTWARE\GoforFiles
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\b1.org
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0702826FCAC36EE52AC0441EEEEE2170
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1198E28F40C3E185E9958608554D4253
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14C66209FCA938858B9729645C666684
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15A073601B9AEC3549BE4A9314794615
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F7C80F9CE5CDF44E9AADDC99402534C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\206AF45B775E3A445B3B2273827DA85F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\225C3CBCEB850204D860A6C7CC7724AF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2310FC151CD4F185798FA0996B3524D7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28572D2E2DE533256AC6B560EA573C22
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C79786B109AC443B0DC7BFD61B1896
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ABB56EABB920EB59B04BDDD26A62083
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DABA02DFED47E352A2FA2EBDD6F6187
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\311567B4A9A002050BB9423FD73FB880
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\373FCED70D7F84E5FB5F3F7B76BEE024
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BE992C130B235E53A2937391FDCA35B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DA5F64B3483DE549947A9164ACBAD21
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED93605BB9B6635E9D0D86615AF31F1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4759B017032BA185F9BA6F7DBC95A2D4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A78ABCBB54E46E5482A3EE0AD66C39E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F9E947B6B895EB5A86757FC5D3DB862
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FEEA83BF72B97E43A2DF0EE4BE4F261
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\509EC7EFB89B7D942997574AB14037A4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A730A9A3A61BF5BA70CA8A3B7C133B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51A95A1D4CDE4F958A9451FBB39BF54A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536133807DE80465BA6CD0A9742B7DE5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E25036E68895D45B95E72D1C3C58C74
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60ECC80C54085B141A40437A96CA2618
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60FD8CD5BE007315CA3B5C7E41F24017
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\618E7D05458C4F257909ED9C8CDC0D66
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\621C21014D3C152529E2460FA6304EE3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6241FF6F317CABD4EBBEE0DE9076BD94
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\636B9C23C79154B57AB561F39A139BFD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65AAF0F0CB7F0B45F900FDF19CEAAF2B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6879A5E348601C45986308CA84958E94
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A6F3B7A9805E1F5492A1020EEDF2341
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B1F5D204E4EEB342A5AD1D7E60D61BF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7005A2A4DCF9DD7548137AB17E3A3AF3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712EAF07EE73CC65C822CC3BAE3B2483
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75FF6D97AF9FC004A9521D4B83FA6321
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7947B301B2446E752A3FE06EAD7D26B5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7987CE52D13E16258B0E1E3DB1BB0974
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BEED197C514FDA53901AE8DD8EF0891
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DFDCF03D46C34159BDE29FBDBF1ACF5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87EC9ACEAFE8ECD52A529663CD35213F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890F436B85B790A55A582B7307DA12CE
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C13DA6755F685B529615C8E92B3CA39
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D07CD9CB3E6BE652872BF06A1CCA782
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90841B1FC98200349925C88999866F17
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94194FDD4DF523E53A888D65722A135D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95266D07D008D2E4E9B6F8E0DD15432A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A4223BBC9438CAD49BBE10B4E344B1DD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72F23B1D745C27508518132197BC982
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A89E2B6FB14D8275DA63D075171DA184
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C43CD4001E9E4518B274AF9A0EFDA9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AABA081CF7F19915FBB80B3BAF47CE63
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC2A0FFD0A1686D53A4E24D6E96949E4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE5BDB2750259915D8442D4591A7717B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1A79C71D5DC1C150B76B6ED11195DFC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6D497DB33974935488761F7C4C3D755
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B752EF3300008394886C402CC27B474F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8C8BCC1206978D51A8B9EECBF806C53
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAD3576CEA646895B962F94754612791
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4091512C8F4295E99CE2D061ED2020
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEE6BBC9A31531F598794A62120B51C7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C19162788CA4D235E829F88E2F771567
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C71F07DA356B66B5484A8E7F2ADEB7DC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C96AD15EE8E887B56BAF2136A9088503
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9E6B66ECC49D155888399C51D05C49E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA360F24F0B214744BE40657FDA0B727
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB13D869D7D092348847B7481BB59E27
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE85F265816AE2D4E9B73C3E207E679C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5389AEEA4A1E20428D045E86BCF643B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5B62BB7BC607FB539585E2B7B6AFD16
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB027F01D4D53765C8E4FBE7DB77E07E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC2EB492393411F5ABE8ED13C59FBF20
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDA2534BD056D1F44B6EC96AAA7F1F6E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDCA763D4C48A105086B4CCCEE78043F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEF7558C7CD27EF46AF802AFBE402675
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05B987540A9E2849AAF9E5B06C27DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E09F4A6B9D2A08B599AE9E38BFC93CD6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E27B6535D0D94A24E91047C7D86F27BC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45D171E075A5425CBACF6631A45FA39
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E513C2076D90AD04F888BD762143F191
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8F4C985459564F5B8DCFF2B3C7EBD27
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E96E33222BAC06B57A1FA9D72951C945
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA46CE9007F70A5CAFA5F26E5DDEBE5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE43FF091A8714A599F33EF2533FB59A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE790015CF30DAA569960905FF1651A0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEB44C47185BD304D80FDF5A4BBE8F54
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F214EB834D2EC474CA76C1CDE306CF3A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25491036D0FA5D5FA6742F5742F151A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4D1BA8B482D9734E943EE260A7ADEF2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6704141BAAF6884785EC6843143D6A7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7507D4D4C310125E9A22BD909A41FB6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F79C21D785419125595AC59458A6142D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA15C90F092A60F53A4E0F88CED02968
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA1CF130B3D58B553833ACB6BE8AFAD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB0F1A18E4F0DBD509A42F4D4C05C02A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD17ED194F1C2B457B4F6EF4AE8DEAF3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F1057DD419AED0B468AD8888429E139A
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\snapdo.com

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.17183


-\\ Mozilla Firefox v30.0 (de)

[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaultenginename", "AVG Secure Search");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("browser.search.selectedEngine", "AVG Secure Search");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.BackPageActive", true);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.Visibility", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.keepAliveLastevent", "1399989980");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.lastExternalJsUpdate", "1400889216636");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.quick_start.enable_search1", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.quick_start.sd.closeWindowWithLastTab_prev_state", false);

-\\ Google Chrome v39.0.2171.95


-\\ Chromium v


*************************

AdwCleaner[R0].txt - [27638 octets] - [17/12/2014 21:24:36]
AdwCleaner[S0].txt - [26570 octets] - [17/12/2014 21:27:08]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [26631 octets] ##########
         
Addition FRST=
Code:
ATTFilter
AAdditional scan result of Farbar Recovery Scan Tool (x64) Version: 17-12-2014
Ran by Max at 2014-12-17 21:41:51
Running from C:\Users\Max\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: AVG AntiVirus Free Edition 2013 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2013 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.35 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0935-000001000000}) (Version: 9.35.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 13.0.0.83 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.03) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.03 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.9.149 - Adobe Systems, Inc.)
Air USB Utility (HKLM-x32\...\InstallShield_{2CA94ED4-F38D-44B4-A79D-E5835E276EFC}) (Version:  - D-Link)
Air USB Utility (x32 Version:  - D-Link) Hidden
Alien Swarm (HKLM-x32\...\Steam App 630) (Version:  - Valve)
ANIO Service (HKLM-x32\...\{7B5CE976-C7A9-4E38-A7F3-6C8EF025DD8E}) (Version:  - )
ANIWZCS2 Service (HKLM-x32\...\{4C590030-7469-453E-8589-D15DA9D03F52}) (Version:  - )
APB Reloaded (HKLM-x32\...\Steam App 113400) (Version:  - )
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: DayZ Mod (HKLM-x32\...\Steam App 224580) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead Beta (HKLM-x32\...\Steam App 219540) (Version:  - )
Assassin’s Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 18414980.4759644.48.2009872072 - Audible, Inc.)
AVG 2013 (HKLM\...\AVG) (Version: 2013.0.3495 - AVG Technologies)
AVG 2013 (Version: 13.0.3495 - AVG Technologies) Hidden
AVG 2013 (Version: 13.0.4235 - AVG Technologies) Hidden
AVG Web TuneUp (HKLM-x32\...\AVG Web TuneUp) (Version: 4.0.5.7 - AVG Technologies)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield Heroes (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\{8DC910CD-8EE3-4ffc-A4EB-9B02701059C4}) (Version:  - EA Digital illusions)
Battlefield Play4Free (Max) (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\{87686C21-8A15-4b4d-A3F1-11141D9BE094}) (Version:  - EA Digital illusions)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
Bitdefender 60-Second Virus Scanner (HKLM\...\{CCEA2053-D975-4E38-AC09-4D5E6DAC6B6F}) (Version: 1.0.3.76 - Bitdefender)
Blacklight: Retribution (HKLM-x32\...\Steam App 209870) (Version:  - Zombie, Inc.)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - )
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - )
Call of Duty: Ghosts - Multiplayer (HKLM-x32\...\Steam App 209170) (Version:  - )
Call of Duty: Modern Warfare 2 - Multiplayer (HKLM-x32\...\Steam App 10190) (Version:  - Infinity Ward)
Call of Duty: Modern Warfare 2 (HKLM-x32\...\Steam App 10180) (Version:  - Infinity Ward)
Call of Duty: Modern Warfare 3 - Dedicated Server (HKLM-x32\...\Steam App 42750) (Version:  - Infinity Ward - Sledgehammer Games)
Call of Juarez Gunslinger (HKLM-x32\...\Steam App 204450) (Version:  - )
Camtasia Studio 8 (HKLM-x32\...\{6BED66AA-1DC6-474B-AC70-205CC3A68A39}) (Version: 8.4.4.1859 - TechSmith Corporation)
Cheat Engine 6.2 (HKLM-x32\...\Cheat Engine 6.2_is1) (Version:  - Dark Byte)
Cheat Engine 6.3 (HKLM-x32\...\Cheat Engine 6.3_is1) (Version:  - Cheat Engine)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Crysis® 2 (HKLM-x32\...\{6033673D-2530-4587-8AD0-EB059FC263F9}) (Version: 1.9.0.0 - Electronic Arts)
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II (HKLM-x32\...\Steam App 236430) (Version:  - FromSoftware, Inc)
DayZ Commander (HKLM-x32\...\{0B74EC0B-2A85-4542-A167-3DE2132E7DAA}) (Version: 0.92.85 - Dotjosh Studios)
dBpoweramp (HKLM-x32\...\dBpoweramp) (Version: Release 15.1 - Illustrate)
dBpoweramp DSP Effects (HKLM-x32\...\dBpoweramp DSP Effects) (Version: Release 11 - Illustrate)
D-Link DWA-140 (HKLM-x32\...\{D7D2F494-89E3-42ED-8A2B-75BDD9B464CB}) (Version:  - D-Link)
Dll-Files Fixer (HKLM-x32\...\Dll-Files Fixer_is1) (Version: 3.1.81 - Dll-Files.com)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dungeon Defenders (HKLM-x32\...\Steam App 65800) (Version:  - )
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.3.0.0 - Electronic Arts)
Equalify v2.2.1 (Stable) (HKLM-x32\...\{FF890228-5396-4BB0-B500-6E2843D7DD63}) (Version: 2.2.1.0 - Equalify)
Evolve (HKLM\...\{670B1B49-9FD3-4827-9B41-471EFF580AA8}) (Version: 1.8.8 - Echobit, LLC)
Fotogalerie (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube to MP3 Converter version 3.12.50.1111 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1111 - DVDVideoSoft Ltd.)
GamersFirst LIVE! (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\GamersFirst LIVE!) (Version:  - GamersFirst)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Gotham City Impostors: Free To Play (HKLM-x32\...\Steam App 206210) (Version:  - Monolith Productions, Inc. )
Gyazo 2.3 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of Newerth (HKLM-x32\...\hon) (Version: 2.3.0 - S2 Games)
Hitman: Absolution (HKLM-x32\...\Steam App 203140) (Version:  - Square Enix)
Hitman: Sniper Challenge (HKLM-x32\...\Steam App 205930) (Version:  - IO Interactive)
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.7.202 - SurfRight B.V.)
Iminent (x32 Version: 6.20.11.0 - Iminent) Hidden <==== ATTENTION
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418020F0}) (Version: 8.0.200 - Oracle Corporation)
Java 8 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218020F0}) (Version: 8.0.200 - Oracle Corporation)
join.me (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\JoinMe) (Version: 1.17.0.156 - LogMeIn, Inc.)
Kaspersky Security Scan (HKLM-x32\...\InstallWIX_{56009CA3-423B-41F8-884A-E5B049534F15}) (Version: 12.0.1.340 - Kaspersky Lab)
Kaspersky Security Scan (x32 Version: 12.0.1.340 - Kaspersky Lab) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech Gaming Software 8.51 (HKLM\...\Logitech Gaming Software) (Version: 8.51.5 - Logitech Inc.)
LOLReplay (HKLM-x32\...\LOLReplay) (Version: 0.8.9.13 - www.leaguereplays.com)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
MediaFire Desktop (HKLM-x32\...\MediaFire Desktop 0.10.18.9207) (Version: 0.10.18.9207 - MediaFire)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4667.1002 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\SkyDriveSetup.exe) (Version: 17.0.2003.1112 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Movie Maker (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT110_amd64 (Version: 16.4.1108.0727 - Microsoft) Hidden
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.46.0 - Black Tree Gaming)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 344.46 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 344.46 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 344.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 344.48 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4 - NVIDIA Corporation)
NVIDIA Grafiktreiber 344.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.48 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version:  - Robot Entertainment)
Origin (HKLM-x32\...\Origin) (Version: 9.1.15.109 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\{030F4BB3-F3C3-4A74-905C-44672D1ECB76}) (Version: 0.47.284 - Overwolf)
Path of Exile (HKLM-x32\...\Steam App 238960) (Version:  - Grinding Gear Games)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Photo Common (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Ralink RT2870 Wireless LAN Card (HKLM-x32\...\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}) (Version: 1.5.12.0 - Ralink)
Realm of the Mad God (HKLM-x32\...\Steam App 200210) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Saints Row IV Inauguration Station (HKLM-x32\...\Steam App 242590) (Version:  - )
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.65 - NVIDIA Corporation) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
SpyHunter (HKLM\...\{8AE3CFB6-78B2-4F55-A7BE-618FCFF43A03}) (Version: 4.14.5.4268 - Enigma Software Group USA, LLC)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stronghold Kingdoms (HKLM-x32\...\{D1D632A2-E249-466D-A094-B1B934D37645}_is1) (Version: 1.17 - Firefly Studios)
Stronghold Kingdoms (HKLM-x32\...\Steam App 47410) (Version:  - FireFly Studios)
Surgeon Simulator 2013 (HKLM-x32\...\Steam App 233720) (Version:  - Bossa Studios)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab CYRI (HKLM-x32\...\{6C8C4577-8E15-4C63-96ED-D40F2072FF74}) (Version: 6.0.19.0 - Husdawg, LLC)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\TeamSpeak 3 Client) (Version: 3.0.13.1 - TeamSpeak Systems GmbH)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.7.2 - Electronic Arts)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Vegas Pro 12.0 (64-bit) (HKLM\...\{BE94768F-5232-11E3-BD78-F04DA23A5C58}) (Version: 12.0.770 - Sony)
VideoPad Video Editor (HKLM-x32\...\VideoPad) (Version: 3.74 - NCH Software)
VirtualDJ Home FREE (HKLM-x32\...\{A6AC699F-8315-40CA-8F70-E917494978AB}) (Version: 7.4 - Atomix Productions)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
VLC media player 2.0.2 (HKLM-x32\...\VLC media player) (Version: 2.0.2 - VideoLAN)
VLC media player 2.0.6 (HKLM\...\VLC media player) (Version: 2.0.6 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3503.0728 - Microsoft Corporation)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4249622001-875609324-433111981-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Max\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

16-12-2014 22:58:12 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-06-25 18:03 - 2013-06-25 18:04 - 00000864 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 activation.cloud.techsmith.com

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0D89917E-1D3E-4365-B493-A3851A089F1A} - System32\Tasks\{896FE998-6CEE-49AE-82E2-C79ED1377BC9} => pcalua.exe -a C:\Users\Max\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=vtt
Task: {22D3FCC8-CF5B-4717-A390-32160FF456DE} - System32\Tasks\AdobeFlashPlayerUpdate => C:\Windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {431E36BC-CE2C-403C-940C-E5E752E8B362} - System32\Tasks\RDReminder => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: {487782A2-2811-4E72-A0FF-AC98E8E51972} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2014-10-22] (Microsoft Corporation)
Task: {869F700B-9842-410E-BDDD-25F30432305E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-09] (Adobe Systems Incorporated)
Task: {9D719557-8544-469E-8A9C-A73D3DE00676} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-11] (Google Inc.)
Task: {ABB8C38C-BC45-4B1A-8BA2-6C21D494209A} - System32\Tasks\AdobeFlashPlayerUpdate 2 => C:\Windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {C7BE66F0-0B06-418E-950C-A7F12903B878} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-10-07] (Microsoft Corporation)
Task: {D8C8E600-8B5B-4FC1-A301-D1373890F42C} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2014-07-03] ()
Task: {DD713048-4A44-423D-A5B6-906C73D389A2} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-12-15] (Microsoft Corporation)
Task: {E88E2202-B54D-42CA-86B4-AA30F7BF0757} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-11] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-05-11 10:25 - 2014-10-16 15:11 - 00116880 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-03-19 15:14 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-05-11 12:05 - 2010-07-12 13:39 - 00053248 _____ () C:\Program Files (x86)\D-Link\DWA-140 revB\ANIWConnService.exe
2014-02-26 17:17 - 2014-02-11 20:12 - 00457944 _____ () C:\Users\Max\AppData\Local\MediaFire Desktop\MFUsnMonitorService.exe
2014-02-22 13:21 - 2014-06-03 13:31 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-01-01 21:12 - 2014-11-06 18:08 - 00707400 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\gamecaster64.dll
2014-01-01 21:12 - 2014-11-06 18:08 - 00854344 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\twitchsdk64.dll
2013-05-11 12:05 - 2010-05-13 09:58 - 00294912 _____ () C:\Program Files (x86)\D-Link\DWA-140 revB\WlanApp.dll
2013-05-11 12:05 - 2013-05-11 12:05 - 00315392 _____ () C:\Program Files (x86)\D-Link\DWA-140 revB\ANPDApi.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-11 20:18 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "LOLRecorder.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Ralink Wireless Utility.lnk"
HKLM\...\StartupApproved\Run: => "Nvtmru"
HKLM\...\StartupApproved\Run: => "Launch LCore"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "AVG_UI"
HKLM\...\StartupApproved\Run32: => "IminentMessenger"
HKLM\...\StartupApproved\Run32: => "Iminent"
HKLM\...\StartupApproved\Run32: => "BlueStacks Agent"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "ANIWZCS2Service"
HKLM\...\StartupApproved\Run32: => "D-Link Air USB Utility"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\StartupFolder: => "GamersFirst LIVE!.lnk"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "SDP"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "KiesHelper"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "KiesTrayAgent"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "NextLive"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "MediaFire Tray"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "DAEMON Tools Lite"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "pdiface"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "KSS"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "EvolveClient"
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_FB0DCF795F3086C624F9CCAD45E29F3E"

========================= Accounts: ==========================

Administrator (S-1-5-21-4249622001-875609324-433111981-500 - Administrator - Disabled)
Gast (S-1-5-21-4249622001-875609324-433111981-501 - Limited - Disabled)
Max (S-1-5-21-4249622001-875609324-433111981-1001 - Administrator - Enabled) => C:\Users\Max
max_2 (S-1-5-21-4249622001-875609324-433111981-1003 - Administrator - Enabled) => C:\Users\max_2

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (12/17/2014 09:38:36 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0xc190010e fehlgeschlagen: German ESD Bundle Parent


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3550 CPU @ 3.30GHz
Percentage of memory in use: 26%
Total physical RAM: 8125.5 MB
Available physical RAM: 5932.68 MB
Total Pagefile: 16317.5 MB
Available Pagefile: 13653.3 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:119.24 GB) (Free:8.16 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: () (Fixed) (Total:1863.01 GB) (Free:1350.3 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: A61AD0F8)
Partition 1: (Active) - (Size=119.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: A61AD0F0)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 17.12.2014, 21:51   #8
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



mbam.txt =
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 17.12.2014
Suchlauf-Zeit: 21:03:05
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.12.17.03
Rootkit Datenbank: v2014.12.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8
CPU: x64
Dateisystem: NTFS
Benutzer: Max

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 390400
Verstrichene Zeit: 9 Min, 33 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 28
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [6681f56e9ae2f145a2d8766040c206fa], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [6681f56e9ae2f145a2d8766040c206fa], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}, In Quarantäne, [a047bea53547ec4aaba6f0e6e51dfb05], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [a047bea53547ec4aaba6f0e6e51dfb05], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [a047bea53547ec4aaba6f0e6e51dfb05], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}, In Quarantäne, [a047bea53547ec4aaba6f0e6e51dfb05], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, Löschen bei Neustart, [28bf481be19bec4af857bd515aa9ee12], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [28bf481be19bec4af857bd515aa9ee12], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, In Quarantäne, [8b5cfa69cab241f563b2ca41e023bc44], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, In Quarantäne, [d5123c279ddfb2849b7b33d845bea957], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{84FF7BD6-B47F-46F8-9130-01B2696B36CB}, In Quarantäne, [42a51a4923594de9c8e226e4a65dc040], 
PUP.Optional.DealPly.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{9cf699ca-2174-4ed8-bec1-ba82095edce0}, In Quarantäne, [8364f46f126a40f64328745961a1f907], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\Iminent, In Quarantäne, [60871f4481fb999dcb0ec5d082816898], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent, In Quarantäne, [e60191d2ccb07eb86c7dd8e7cd377e82], 
PUP.Optional.DoSearches.A, HKLM\SOFTWARE\WOW6432NODE\dosearchesSoftware, In Quarantäne, [5f888cd70478da5c2f9e307e30d4c040], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [41a6e57e225a73c344959bfa5ba86898], 
PUP.Optional.ISearch.A, HKLM\SOFTWARE\WOW6432NODE\omiga-plusSoftware, In Quarantäne, [9b4c273c285476c011e6ebd7986c3ec2], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, In Quarantäne, [5394aab9d6a6c1758c63923829db41bf], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent, In Quarantäne, [04e371f2de9e7eb84c9dc6f9dd27768a], 
PUP.Optional.FTDownloader.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\bebnnlollpcjnfpkafhoclljaojgnfok, In Quarantäne, [20c770f378043303e415134055ae1fe1], 
PUP.Optional.Lyrics.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\epojlgbehpaeekopencdagbdamnkppci, In Quarantäne, [c126c59ec7b56ec8818ffb9135ce5da3], 
PUP.Optional.M2KDownloader.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\lbbbdmbjkgojacipgefbifkiebpcdjhn, In Quarantäne, [4b9ce083d1ab290d745862f2b350ff01], 
PUP.Optional.WindowsMangerProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, In Quarantäne, [6582c3a080fc55e1f5e4b6a49b6840c0], 
PUP.Optional.MultiIE.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\DynConIE, Löschen bei Neustart, [5f88fc67601c67cf055424a4ed17a45c], 
PUP.Optional.FilesFrog.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BI, Löschen bei Neustart, [6b7c630097e568cedb9b822ebb4916ea], 
PUP.Optional.Qone8, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, Löschen bei Neustart, [33b433304e2e73c36135496d50b418e8], 
PUP.Optional.FastStart.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\EXTENDS, Löschen bei Neustart, [d80fde8596e62a0ca325085af40fe51b], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SEARCHPROTECTINT, Löschen bei Neustart, [8661194af785ad8939fb0e860bf83fc1], 

Registrierungswerte: 8
Trojan.Agent.ED, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|help, C:\Users\Max\AppData\Roaming\InstallDir\help.exe, Löschen bei Neustart, [8e59303348341e182a995c9414ed35cb]
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [d215e87b0a72b383a4b6bda727dc629e]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [c027fe6513699c9a0753ed778a79a759]
PUP.Optional.FastStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|faststartff@gmail.com, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com, In Quarantäne, [3ea9aeb5bebeec4aa366f8d2dc287090]
PUP.Optional.FilesFrog.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BI|ui_path_filesfrog, HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FilesFrog Update Checker, Löschen bei Neustart, [6b7c630097e568cedb9b822ebb4916ea]
PUP.Optional.NextLive.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|NextLive, C:\Windows\SysWOW64\rundll32.exe "C:\Users\Max\AppData\Roaming\newnext.me\nengine.dll",EntryPoint -m l, Löschen bei Neustart, [38af461d740846f01d5d356036cdb34d]
PUP.Optional.FastStart.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\EXTENDS|appid, faststartff@gmail.com, Löschen bei Neustart, [d80fde8596e62a0ca325085af40fe51b]
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SEARCHPROTECTINT|Install, 1, Löschen bei Neustart, [8661194af785ad8939fb0e860bf83fc1]

Registrierungsdaten: 10
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[a542194a314b62d452e4d89a669fc13f]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[e502c89b592395a1ba7c3141bb4a02fe]
PUP.Optional.SnapDo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=DE&userid=c126d25b-591d-1029-8455-c9305b3f5280&searchtype=ds&q={searchTerms}&installDate=10/11/2013, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=DE&userid=c126d25b-591d-1029-8455-c9305b3f5280&searchtype=ds&q={searchTerms}&installDate=10/11/2013),Ersetzt,[cd1a491a2b51a39355272d39b94ce51b]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}),Löschen bei Neustart,[b730511290ecb680e39ca9bde5205aa6]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}),Löschen bei Neustart,[9d4a293a473589ad9fdf8adcf80d926e]
PUP.Optional.OmigaPlus.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://isearch.omiga-plus.com/?type=hp&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442, Gut: (www.google.com), Schlecht: (hxxp://isearch.omiga-plus.com/?type=hp&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442),Löschen bei Neustart,[5e892043a2dafb3bea16bdb7d62f857b]
PUP.Optional.OmigaPlus.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://isearch.omiga-plus.com/?type=hp&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442, Gut: (www.google.com), Schlecht: (hxxp://isearch.omiga-plus.com/?type=hp&ts=1404908198&from=vtt&uid=SAMSUNGXSSDX830XSeries_S0Z0NEAC907442),Löschen bei Neustart,[4e9994cf443843f321e0fc7819ec42be]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}),Löschen bei Neustart,[588f01620b71b086146d21451fe6966a]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}),Löschen bei Neustart,[b6311152126a999d29594b1b33d2f20e]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-4249622001-875609324-433111981-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbaDK_XpD2DT87tQiO39kR580HzoZGWerp-2vVf8vhe6vAG8eEE5nbNYs3FtjPDQ0_dIzmvu2fq2us6HOig06nEiuosj48QmEfobd8ZNGJYaHt0qLHrLZI9jBe6E1EBPbdYX-C7kFmYrQsc1q0O1V897fgYBDUMq-IsaOJHFpVO-TvfRjhTyN0Q4jOutQMsSq0jX1ZkkpIw,&q={searchTerms}),Löschen bei Neustart,[32b585de007c989ed3aab6b016ef38c8]

Ordner: 122
Stolen.Data, C:\Users\Max\AppData\Roaming\Imminent\Logs, In Quarantäne, [a542f56ed4a88da9323b32443fc4c63a], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy, In Quarantäne, [ae39c89b96e6d5612188de408182bd43], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\5EE352FE911348D39E4A42BFCA9D3C3E, In Quarantäne, [ae39c89b96e6d5612188de408182bd43], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\612E281A5512422783FA4D2F58813255, In Quarantäne, [ae39c89b96e6d5612188de408182bd43], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\F0A8B7A724F646738F7A520024B3158C, In Quarantäne, [ae39c89b96e6d5612188de408182bd43], 
PUP.Optional.Iminent.A, C:\Users\Max\AppData\Local\Temp\Iminent, In Quarantäne, [aa3d81e22c500432b60cc757ca39718f], 
PUP.Optional.WeatherAlerts, C:\Users\Max\AppData\Local\WeatherAlerts, In Quarantäne, [e601fe6553291620c2f5db45cf34fb05], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.Softonic.A, C:\Users\Max\AppData\Local\Temp\mt_ffx\Softonic, In Quarantäne, [5691cc9747353bfb6494cd58ec17619f], 
PUP.Optional.Softonic.A, C:\Users\Max\AppData\Local\Temp\mt_ffx\Softonic\Softonic, In Quarantäne, [5691cc9747353bfb6494cd58ec17619f], 
PUP.Optional.Softonic.A, C:\Users\Max\AppData\Local\Temp\mt_ffx\Softonic\Softonic\1.8.21.14, In Quarantäne, [5691cc9747353bfb6494cd58ec17619f], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\include, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\include\tools, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\lib, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\module, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\pack, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\en, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\en-US, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\es, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\es-419, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-BE, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-CA, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-CH, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-LU, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\it, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\it-CH, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\pl, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\pt-BR, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\ru, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\ru-MO, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\tr, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\vi, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\zh-CN, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\zh-TW, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\defaults, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\defaults\preferences, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.Extutil.A, C:\Users\Max\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B, In Quarantäne, [bb2cc79c26569d9991d3b086e81b01ff], 
PUP.Optional.Managera.A, C:\Users\Max\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42, In Quarantäne, [0fd8baa9b8c40a2c70f5bc7a22e135cb], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect, In Quarantäne, [d90e8cd73448261093e11b1b09fa6898], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log, In Quarantäne, [d90e8cd73448261093e11b1b09fa6898], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update, In Quarantäne, [d90e8cd73448261093e11b1b09fa6898], 
PUP.Optional.SystemSpeedup, C:\Users\Max\AppData\Roaming\Systweak\ssd, In Quarantäne, [e1063b28324a80b6f520152209fa22de], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0, In Quarantäne, [598e33301c60d066b1c1ee5b42c1d030], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 

Dateien: 308
Trojan.Agent.ED, C:\Users\Max\AppData\Roaming\InstallDir\help.exe, In Quarantäne, [8e59303348341e182a995c9414ed35cb], 
PUP.Optional.OutBrowse, C:\Users\Max\AppData\Local\Temp\DownloadManager.exe, In Quarantäne, [a047bea53547ec4aaba6f0e6e51dfb05], 
PUP.Optional.Skytech.A, C:\Users\Max\AppData\Roaming\omiga-plus\UninstallManager.exe, In Quarantäne, [bf28e77ce19b8aacdfd5a9fac140d22e], 
PUP.Optional.OpenCandy.A, C:\Users\Max\AppData\Roaming\OpenCandy\612E281A5512422783FA4D2F58813255\Setupsft_chr_p1v7.exe, In Quarantäne, [d1167ee5403c71c5e5b174c940c5649c], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Roaming\OpenCandy\F0A8B7A724F646738F7A520024B3158C\SSStub_SearchProtect_p1v0.exe, In Quarantäne, [856265fe2557c1758e9f37032bd6a060], 
Trojan.Agent.MTAGen, C:\Users\Max\AppData\Roaming\Windows\notepad.exe, In Quarantäne, [0fd80c57c7b57db9336105d65fa2d62a], 
PUP.Optional.NextLive.A, C:\Program Files (x86)\Mobogenie\nengine.dll, In Quarantäne, [8b5c0261a7d58ea8c04fe98947bace32], 
PUP.Optional.SkyTech.A, C:\Users\Max\AppData\Local\Temp\smt_dosearches_2013114182624.exe, In Quarantäne, [c81f1152df9dc6707644363df1100cf4], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\SPSetup.exe, In Quarantäne, [6384ed76255765d1539e6fcc8d74956b], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\utt8713.tmp.exe, In Quarantäne, [f4f35a09d8a437ff86a7d466b34ed62a], 
PUP.Optional.Amonetize, C:\Users\Max\AppData\Local\Temp\Updater.exe, In Quarantäne, [38afdc877efed3639494711c956c55ab], 
PUP.Optional.MyPCBackup.A, C:\Users\Max\AppData\Local\Temp\BackupSetup.exe, In Quarantäne, [8b5c85de2d4fc1759422e101b9488a76], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsl914.exe, In Quarantäne, [b3343c27542815216c9270d606fb03fd], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nstF59B.exe, In Quarantäne, [f5f20c57413b5bdb04faa6a022df9868], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\nslFF21.exe, In Quarantäne, [7671f66d94e84de95f922a117190f50b], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsn4B1B.exe, In Quarantäne, [b730273c80fcfd393ac40e387988a45c], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\nsnAAE4.exe, In Quarantäne, [0fd8a4bf0a720c2afef38facbf423cc4], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsnC77A.exe, In Quarantäne, [1bcca9ba750782b4629cd57157aa6898], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsnFD11.exe, In Quarantäne, [3daa1b48bac2d0668c72370f877ad32d], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsp5D01.exe, In Quarantäne, [529500639ae24cead32b74d269985ca4], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsqBA1E.exe, In Quarantäne, [e8ff7be8403c04328b733c0a6a9745bb], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsrA6D.exe, In Quarantäne, [579071f23d3f3ef846b82a1ccf32b34d], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nss6496.exe, In Quarantäne, [0add91d23b411323c638ff47d031b34d], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nstC8D3.exe, In Quarantäne, [9e496cf79ede3bfb7886ae9850b18080], 
PUP.Optional.Somoto, C:\Users\Max\AppData\Local\Temp\UpdateCheckerSetup.exe, In Quarantäne, [ae39f56e5a22b4822437aa7d39c73ec2], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsa5E79.exe, In Quarantäne, [2dbabca728543ef852acc086c73a12ee], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsa6000.exe, In Quarantäne, [697e590a75072c0ae41a0d3933ce8878], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsbB690.exe, In Quarantäne, [9c4bec772c505dd93ec0ee58a1609e62], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsdF452.exe, In Quarantäne, [b82f3e255626cf67817db0960ff2c739], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsvB537.exe, In Quarantäne, [a344ec775428cd69da24034320e140c0], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsw47FC.exe, In Quarantäne, [edfa055e4438c76f3ec05aec37ca0ef2], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsw4983.exe, In Quarantäne, [1bcc2d36f785102647b77dc9c33e02fe], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsxF2F9.exe, In Quarantäne, [a1460c571567bd7931cd7dc9e71a718f], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nszCA2C.exe, In Quarantäne, [5097580b077578bef509b78f8978ea16], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsh9B77.exe, In Quarantäne, [7b6c3231f08ccb6b37c71d29b44dd32d], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nshB7E9.exe, In Quarantäne, [7176ce95daa253e348b680c6db26857b], 
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nshBB6.exe, In Quarantäne, [5c8b283bc6b64beb40be75d14cb5a15f], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\SearchProtectINT.exe, In Quarantäne, [885f2142e39916209a9372c8d42dc53b], 
PUP.Optional.GenericExt.A, C:\Users\Max\AppData\Local\Temp\igdhbblpcellaljokkpfhcjlagemhgjl11359d28\minibarchrome.exe, In Quarantäne, [3cab5d06b9c3f24465330f2e12eeda26], 
PUP.Optional.Iminent.A, C:\Users\Max\AppData\Local\Temp\PhxADC6\Iminent.exe, In Quarantäne, [b63142211e5e8fa7a1ff98c938c95da3], 
PUP.Optional.WeatherAlerts.A, C:\Users\Max\AppData\Local\Temp\PhxE88E\DesktopWeatherAlertsSetup.exe, In Quarantäne, [dc0b5211225a3ef8404d4e4fea1bfe02], 
PUP.Optional.SearchHijacker.A, C:\Users\Max\AppData\Local\Temp\Nex1BCF\vtt_omiga-plus.exe, In Quarantäne, [935451123b41c0761c5ea5073ec308f8], 
PUP.Optional.WeatherAlerts.A, C:\Users\Max\AppData\Local\Temp\Nex608D\DesktopWeatherAlertsSetup.exe, In Quarantäne, [f7f0283b5f1dfb3b6528396415f013ed], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsp1347.tmp\DownloadACC.dll, In Quarantäne, [9c4bc49f621a063025260ab3f70a6b95], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsp1347.tmp\webapphost.dll, In Quarantäne, [17d03d26ceae96a0dd6e0cb1b24f44bc], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsp1347.tmp\ProxyInstallerDir\ProxyInstaller.exe, In Quarantäne, [10d74023700c191d202b1f9e39c8ec14], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsq5BE0.tmp\DownloadACC.dll, In Quarantäne, [1ccb9fc4601c6bcb0c3f4479639e3cc4], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsq5BE0.tmp\webapphost.dll, In Quarantäne, [66815c077efee452bf8c16a737ca0df3], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsq5BE0.tmp\ProxyInstallerDir\ProxyInstaller.exe, In Quarantäne, [c32484df56267bbb3417ccf1709115eb], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsr1575.tmp\DownloadACC.dll, In Quarantäne, [7275095ad2aae65062e9427b30d1a957], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsr1575.tmp\webapphost.dll, In Quarantäne, [5097c79c2a526accf65514a940c1728e], 
PUP.Optional.ClientConnect, C:\Users\Max\AppData\Local\Temp\nsr1575.tmp\ProxyInstallerDir\ProxyInstaller.exe, In Quarantäne, [bd2ab9aaa4d895a10c3f6657f40dae52], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\nsr239A\SpSetup.exe, In Quarantäne, [d4133b28304ccb6b47aada612ad70af6], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\nsc91B1\SpSetup.exe, In Quarantäne, [10d7f37082fa3ff7bb3696a510f19868], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\nsu7C23\SpSetup.exe, In Quarantäne, [de09243f384480b6569b4af1c43dbf41], 
Trojan.Agent, C:\Users\Max\AppData\Local\Temp\is-OK74S.tmp\netlogger.exe, In Quarantäne, [91562b38c7b5a690ced8982a6e93936d], 
PUP.Optional.NationZoom.A, C:\Users\Max\AppData\Local\Temp\MircosoftStudio\Baofeng.exe, In Quarantäne, [9750a1c2e6964de922b061cc19e753ad], 
PUP.Optional.NationZoom.A, C:\Users\Max\AppData\Local\Temp\MircosoftStudio\package1.zip, In Quarantäne, [42a572f13e3e2313419128054fb13cc4], 
Trojan.Dialer.Gen, C:\Users\Max\AppData\Local\Temp\Rar$EXa0.057\3M41L-CR4CK3R-1337H4XX.exe, In Quarantäne, [b3340261e79556e04da5700931d48977], 
Trojan.Dialer.Gen, C:\Users\Max\AppData\Local\Temp\Rar$EXa0.150\3M41L-CR4CK3R-1337H4XX.exe, In Quarantäne, [5493144f7b012c0af1018cedf60f5ca4], 
Trojan.Dialer.Gen, C:\Users\Max\AppData\Local\Temp\Rar$EXa0.366\3M41L-CR4CK3R-1337H4XX.exe, In Quarantäne, [39ae68fba3d91521d51df9804abbd22e], 
Trojan.Dialer.Gen, C:\Users\Max\AppData\Local\Temp\Rar$EXa0.485\3M41L-CR4CK3R-1337H4XX.exe, In Quarantäne, [ce19144f265695a1fbf7ea8f22e35fa1], 
Trojan.Dialer.Gen, C:\Users\Max\AppData\Local\Temp\Rar$EXa0.531\3M41L-CR4CK3R-1337H4XX.exe, In Quarantäne, [8463d3908bf151e5dd154d2c40c526da], 
PUP.Optional.NationZoom.A, C:\Users\Max\AppData\Local\Temp\fullpackage_temp\Baofeng.exe, In Quarantäne, [55924e15601cf046933fbd707987a55b], 
PUP.Optional.NationZoom.A, C:\Users\Max\AppData\Local\Temp\fullpackage_temp\package1.zip, In Quarantäne, [13d45211de9eb77f7a58101d8f719e62], 
PUP.Optional.Radsteroids.A, C:\Users\Max\AppData\Local\Temp\Phx2D0A\Setup.exe, In Quarantäne, [f2f5d390cdaf221484bf067939c88080], 
PUP.Optional.Linkury.A, C:\Users\Max\AppData\Local\Temp\Phx8D60\Installer.exe, In Quarantäne, [5592491a790379bdf6a308198382b44c], 
PUP.Optional.Conduit.A, C:\Users\Max\AppData\Local\Temp\AU\SPSetup.exe, In Quarantäne, [a047bea54f2dcb6b2ac790abf30e13ed], 
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsf208.exe, In Quarantäne, [885f550e077561d513eb093d748df50b], 
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsf9197.exe, In Quarantäne, [46a1f37083f994a2ee10ab9b55ac649c], 
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsg779A.exe, In Quarantäne, [32b58bd8423a191dc03e55f131d0669a], 
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsh9764.exe, In Quarantäne, [697e540f4a3256e030ced6702cd5bd43], 
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsjBEB6.exe, In Quarantäne, [7572b8ab15675adcac5296b0f50c768a], 
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nskDDE4.exe, In Quarantäne, [eff8cf944537072f807e4204f60bb14f], 
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsq778A.exe, In Quarantäne, [f2f562014e2e6ec8718d3c0a4fb218e8], 
PUP.Optional.Conduit.A, C:\Windows\Temp\nss988B.exe, In Quarantäne, [24c3164db6c60a2cc52c132845bc11ef], 
Trojan.Dialer.Gen, C:\Users\Max\Downloads\3M41L-CR4CK3R-1337H4XX (1).zip, In Quarantäne, [5295263d4339c274af43176212f39f61], 
PUP.Optional.NextLive.A, C:\Users\Max\AppData\Local\genienext\nengine.dll, In Quarantäne, [4b9c1b4895e7f046d6398ce6b8495fa1], 
PUP.Optional.SmartBar.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_amfclgbdpgndipgoegfpkkgobahigbcl_0.localstorage, In Quarantäne, [c027d68ddca04cea8d80d383d330e61a], 
PUP.Optional.SmartBar.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_amfclgbdpgndipgoegfpkkgobahigbcl_0.localstorage-journal, In Quarantäne, [de09293a26567eb826e700564bb89c64], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0.localstorage, In Quarantäne, [ffe8de85522af93dc802a1bbf11231cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0.localstorage-journal, In Quarantäne, [bd2af96a0a7237ff824888d4818215eb], 
Trojan.Agent.E, C:\Users\Max\AppData\Roaming\notepad .exe, In Quarantäne, [eafd461da1db0a2c24ae62fab54edc24], 
PUP.Optional.YourfileDownloader.A, C:\Windows\System32\Tasks\YourFile DownloaderUpdate, In Quarantäne, [7c6bf76c3448b2847f1592e001021de3], 
Stolen.Data, C:\Users\Max\AppData\Roaming\Imminent\Logs\05-10-2014, In Quarantäne, [a542f56ed4a88da9323b32443fc4c63a], 
PUP.Optional.Iminent.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage, In Quarantäne, [13d470f3ef8dc076dc05bec0d23126da], 
PUP.Optional.MindSpark.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_eliteunzip.dl.tb.ask.com_0.localstorage, In Quarantäne, [71768cd713698babd7ddb5ce16ed05fb], 
PUP.Optional.MindSpark.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_eliteunzip.dl.tb.ask.com_0.localstorage-journal, In Quarantäne, [7d6aca9937457db9b202a9da2dd6cb35], 
PUP.Optional.WebSearch.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\searchplugins\Web Search.xml, In Quarantäne, [1bcc075c1864b482d9613b5025de17e9], 
PUP.Optional.ISearch.A, C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\omiga-plus.xml, In Quarantäne, [8e599fc4bfbdac8aa883c6f453b17f81], 
PUP.Optional.PricePeep.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_licjnkifamhpbaefhdpacpmihicfbomb_0.localstorage, In Quarantäne, [d3145e050c70fc3ae5ed74542bd9e11f], 
PUP.Optional.PricePeep.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_licjnkifamhpbaefhdpacpmihicfbomb_0.localstorage-journal, In Quarantäne, [7077f37082fa5adc1bb773557a8a867a], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage, Löschen bei Neustart, [23c44c172f4d74c200bb1cad0afa27d9], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage-journal, Löschen bei Neustart, [8265e083473548ee58638742c44025db], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kpkbnefaikfaeadgidhpoanckoiaheli_0.localstorage, In Quarantäne, [d413afb4a1db0c2a829eca0b5ba919e7], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kpkbnefaikfaeadgidhpoanckoiaheli_0.localstorage-journal, In Quarantäne, [e403174c6517b383839db12471937987], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\5EE352FE911348D39E4A42BFCA9D3C3E\Trial-14.0.1000.89_de-DE_1004733_DE-2.exe, In Quarantäne, [ae39c89b96e6d5612188de408182bd43], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\background.html, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\index.html, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\jump.html, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\manifest.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\bookmarks.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\searchButton.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\classification.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\del.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\main.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\selected.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloud.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudApp.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudWebsite.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\createWebsite.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\buttonBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\categoryBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\icons.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchButton.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchLeft.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\selected.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\tabsBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin\headerBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\extensions.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\gameCenter.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star_bg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\time.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\guide.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\lastVisited.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\notice.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\played.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\search.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\google-new-logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon2.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\setup.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\dialBoxStyle.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\icons.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oBookmarks.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oDownloads.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oExtensions.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oHistory.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oNewtab.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\cloudWallpaper.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\skins.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\categoryBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\delete.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\download.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\icons.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\loading.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\weather.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css\style.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\logo.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\line.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\locationIcon.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\searchButton.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\weather.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css\all.css, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\game.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_128.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_16.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_48.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\NEW.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\shopping.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\weather.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\webstore.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\default.jpg, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\iconsprite.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\idialog_s.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\ios5_button.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\left.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading.gif, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading2.gif, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\qBoxBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg0.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left0.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right0.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\right.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\selected.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\titleBg.png, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\all.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\background.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\ga.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jq.mobi.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jump.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\pop.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\redirect.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\xagainit.js, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW\messages.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata\computed_hashes.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata\verified_contents.json, In Quarantäne, [8067bfa4e19bed496564d84ca162a55b], 
PUP.Optional.Softonic.A, C:\Users\Max\AppData\Local\Temp\mt_ffx\Softonic\Softonic\1.8.21.14\softonic.xpi, In Quarantäne, [5691cc9747353bfb6494cd58ec17619f], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome.manifest, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\install.rdf, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\index.html, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\quick_start.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\quick_start.xul, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\include\speed_dial.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\include\tools\about_blank_hook.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\include\tools\misc.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\include\tools\popup_image_helper.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\include\tools\urlrequestor.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\js.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\lib\doT.min.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\lib\jquery-2.1.0.min.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\lib\jquery.autocomplete.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\module\hotSearch.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\module\mostgrid.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\module\search.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\module\stat.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\pack\common.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\pack\ga.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\content\js\pack\xagainit.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\en\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\en-US\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\es\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\es-419\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-BE\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-CA\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-CH\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\fr-LU\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\it\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\it-CH\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\pl\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\pt-BR\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\ru\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\ru-MO\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\tr\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\vi\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\zh-CN\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\locale\zh-TW\locale.properties, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\default_logo.png, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\googlelogo.png, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\google_trends.png, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\icon.png, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\loading.gif, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\logo.png, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\newtab.ico, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\simple.css, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\chrome\skin\style.css, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\defaults\preferences\fvd.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\defaults\preferences\preferences.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\addonmanager.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\aes.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\config.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\dialogs.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\last_tab.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\misc.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\properties.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\remoterequest.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\restoreprefs.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.FastStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\extensions\faststartff@gmail.com\modules\settings.js, In Quarantäne, [3aadb1b288f4e551a2985dd85ba8be42], 
PUP.Optional.Extutil.A, C:\Users\Max\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\bk.js, In Quarantäne, [bb2cc79c26569d9991d3b086e81b01ff], 
PUP.Optional.Extutil.A, C:\Users\Max\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\cs.js, In Quarantäne, [bb2cc79c26569d9991d3b086e81b01ff], 
PUP.Optional.Extutil.A, C:\Users\Max\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\manifest.json, In Quarantäne, [bb2cc79c26569d9991d3b086e81b01ff], 
PUP.Optional.Managera.A, C:\Users\Max\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42\cs.js, In Quarantäne, [0fd8baa9b8c40a2c70f5bc7a22e135cb], 
PUP.Optional.Managera.A, C:\Users\Max\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42\manifest.json, In Quarantäne, [0fd8baa9b8c40a2c70f5bc7a22e135cb], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log\ProtectWindowsManager_2014-07-09[14-16-59-741].log, In Quarantäne, [d90e8cd73448261093e11b1b09fa6898], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update\conf, In Quarantäne, [d90e8cd73448261093e11b1b09fa6898], 
PUP.Optional.SystemSpeedup, C:\Users\Max\AppData\Roaming\Systweak\ssd\SSDPTstub.exe, In Quarantäne, [e1063b28324a80b6f520152209fa22de], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0\1, In Quarantäne, [598e33301c60d066b1c1ee5b42c1d030], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0\2, In Quarantäne, [598e33301c60d066b1c1ee5b42c1d030], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\000005.sst, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\000008.sst, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\000019.log, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\CURRENT, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\LOCK, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\LOG, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\LOG.old, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\MANIFEST-000018, In Quarantäne, [b136baa9f7853afcc7ad2e1b44bf31cf], 
PUP.Optional.QuickStart.A, C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "chrome://quick_start/content/index.html");), Ersetzt,[f1f6b1b2f587e94d00baedbc1ce9a858]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.0 (11.29.2014:1)
OS: Windows 8 x64
Ran by Max on 17.12.2014 at 21:32:31,10
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Windows\Tasks\DLL-Files.Com Fixer_MONTHLY.job
Successfully deleted: [File] C:\Windows\Tasks\DLL-Files.Com Fixer_Updates.job



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\ammyy"
Successfully deleted: [Folder] "C:\Users\Max\AppData\Roaming\dll-files.com"
Successfully deleted: [Folder] "C:\Program Files (x86)\dll-files.com fixer"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ FireFox

Successfully deleted the following from C:\Users\Max\AppData\Roaming\mozilla\firefox\profiles\dzo1t9pd.default-1375380288175\prefs.js

user_pref("browser.startup.homepage", "hxxps://mysearch.avg.com?cid={3D8556DC-AC3B-4D14-85E6-1244D0517E2B}&mid=2554f7a8ede947d39dd4057438d0a118-06ce4fc639803a2e3563922518183d8



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Max\appdata\local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17.12.2014 at 21:34:46,33
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 17.12.2014, 21:54   #9
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



AdwCleaner[SO]
Code:
ATTFilter
# AdwCleaner v4.105 - Bericht erstellt am 17/12/2014 um 21:27:08
# Aktualisiert 08/12/2014 von Xplode
# Database : 2014-12-16.1 [Live]
# Betriebssystem : Windows 8  (64 bits)
# Benutzername : Max - ARLT
# Gestartet von : C:\Users\Max\Desktop\AdwCleaner_4.105.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : c2cautoupdatesvc
Dienst Gelöscht : c2cpnrsvc
Dienst Gelöscht : vToolbarUpdater18.2.0

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\AVG Security Toolbar
Ordner Gelöscht : C:\ProgramData\NCH Software
Ordner Gelöscht : C:\Program Files (x86)\Mobogenie
Ordner Gelöscht : C:\Program Files (x86)\NCH Software
Ordner Gelöscht : C:\Program Files (x86)\Common Files\AVG Secure Search
Ordner Gelöscht : C:\Windows\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\eIntaller
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\hotspot shield
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\mt_ffx
Ordner Gelöscht : C:\Users\Max\AppData\Local\Temp\OCS
Ordner Gelöscht : C:\Users\Max\AppData\Local\genienext
Ordner Gelöscht : C:\Users\Max\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\Max\AppData\LocalLow\Softonic
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\goforfiles
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\NCH Software
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\omiga-plus
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Max\Documents\Mobogenie
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\Avg@toolbar
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Ordner Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\oiokahphinmbmakkehgelkmpolmnbkdh
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\Max\AppData\Local\Temp\OptimizerPro.exe
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Max\daemonprocess.txt
Datei Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\invalidprefs.js
Datei Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\extensions\user.js
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\wtu-secure-search.xml
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ifohbjbgfchkkfhphahclmkpgejiplfo_0.localstorage
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ifohbjbgfchkkfhphahclmkpgejiplfo_0.localstorage-journal

***** [ Tasks ] *****

Task Gelöscht : BrowserProtect
Task Gelöscht : DealPlyLiveUpdateTaskMachineCore
Task Gelöscht : DealPlyLiveUpdateTaskMachineUA
Task Gelöscht : DealPlyUpdate
Task Gelöscht : EPUpdater
Task Gelöscht : GoforFilesUpdate
Task Gelöscht : LyricXeeker Update
Task Gelöscht : YourFile DownloaderUpdate

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\d
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\S
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DE27CF30-9C47-4FF7-AE8A-2C3DF0ABDE90}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
Schlüssel Gelöscht : HKCU\Software\anchorfree
Schlüssel Gelöscht : HKCU\Software\b1.org
Schlüssel Gelöscht : HKCU\Software\GoforFiles
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Show-Password
Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Security Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\b1.org
Schlüssel Gelöscht : HKLM\SOFTWARE\GoforFiles
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\b1.org
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0702826FCAC36EE52AC0441EEEEE2170
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1198E28F40C3E185E9958608554D4253
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14C66209FCA938858B9729645C666684
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15A073601B9AEC3549BE4A9314794615
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F7C80F9CE5CDF44E9AADDC99402534C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\206AF45B775E3A445B3B2273827DA85F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\225C3CBCEB850204D860A6C7CC7724AF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2310FC151CD4F185798FA0996B3524D7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28572D2E2DE533256AC6B560EA573C22
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C79786B109AC443B0DC7BFD61B1896
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ABB56EABB920EB59B04BDDD26A62083
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DABA02DFED47E352A2FA2EBDD6F6187
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\311567B4A9A002050BB9423FD73FB880
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\373FCED70D7F84E5FB5F3F7B76BEE024
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BE992C130B235E53A2937391FDCA35B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DA5F64B3483DE549947A9164ACBAD21
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED93605BB9B6635E9D0D86615AF31F1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4759B017032BA185F9BA6F7DBC95A2D4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A78ABCBB54E46E5482A3EE0AD66C39E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F9E947B6B895EB5A86757FC5D3DB862
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FEEA83BF72B97E43A2DF0EE4BE4F261
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\509EC7EFB89B7D942997574AB14037A4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A730A9A3A61BF5BA70CA8A3B7C133B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51A95A1D4CDE4F958A9451FBB39BF54A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536133807DE80465BA6CD0A9742B7DE5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E25036E68895D45B95E72D1C3C58C74
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60ECC80C54085B141A40437A96CA2618
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60FD8CD5BE007315CA3B5C7E41F24017
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\618E7D05458C4F257909ED9C8CDC0D66
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\621C21014D3C152529E2460FA6304EE3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6241FF6F317CABD4EBBEE0DE9076BD94
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\636B9C23C79154B57AB561F39A139BFD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65AAF0F0CB7F0B45F900FDF19CEAAF2B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6879A5E348601C45986308CA84958E94
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A6F3B7A9805E1F5492A1020EEDF2341
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B1F5D204E4EEB342A5AD1D7E60D61BF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7005A2A4DCF9DD7548137AB17E3A3AF3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712EAF07EE73CC65C822CC3BAE3B2483
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75FF6D97AF9FC004A9521D4B83FA6321
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7947B301B2446E752A3FE06EAD7D26B5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7987CE52D13E16258B0E1E3DB1BB0974
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BEED197C514FDA53901AE8DD8EF0891
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DFDCF03D46C34159BDE29FBDBF1ACF5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87EC9ACEAFE8ECD52A529663CD35213F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890F436B85B790A55A582B7307DA12CE
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C13DA6755F685B529615C8E92B3CA39
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D07CD9CB3E6BE652872BF06A1CCA782
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90841B1FC98200349925C88999866F17
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94194FDD4DF523E53A888D65722A135D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95266D07D008D2E4E9B6F8E0DD15432A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A4223BBC9438CAD49BBE10B4E344B1DD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72F23B1D745C27508518132197BC982
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A89E2B6FB14D8275DA63D075171DA184
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C43CD4001E9E4518B274AF9A0EFDA9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AABA081CF7F19915FBB80B3BAF47CE63
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC2A0FFD0A1686D53A4E24D6E96949E4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE5BDB2750259915D8442D4591A7717B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1A79C71D5DC1C150B76B6ED11195DFC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6D497DB33974935488761F7C4C3D755
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B752EF3300008394886C402CC27B474F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8C8BCC1206978D51A8B9EECBF806C53
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAD3576CEA646895B962F94754612791
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4091512C8F4295E99CE2D061ED2020
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEE6BBC9A31531F598794A62120B51C7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C19162788CA4D235E829F88E2F771567
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C71F07DA356B66B5484A8E7F2ADEB7DC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C96AD15EE8E887B56BAF2136A9088503
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9E6B66ECC49D155888399C51D05C49E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA360F24F0B214744BE40657FDA0B727
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB13D869D7D092348847B7481BB59E27
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE85F265816AE2D4E9B73C3E207E679C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5389AEEA4A1E20428D045E86BCF643B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5B62BB7BC607FB539585E2B7B6AFD16
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB027F01D4D53765C8E4FBE7DB77E07E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC2EB492393411F5ABE8ED13C59FBF20
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDA2534BD056D1F44B6EC96AAA7F1F6E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDCA763D4C48A105086B4CCCEE78043F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEF7558C7CD27EF46AF802AFBE402675
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05B987540A9E2849AAF9E5B06C27DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E09F4A6B9D2A08B599AE9E38BFC93CD6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E27B6535D0D94A24E91047C7D86F27BC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45D171E075A5425CBACF6631A45FA39
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E513C2076D90AD04F888BD762143F191
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8F4C985459564F5B8DCFF2B3C7EBD27
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E96E33222BAC06B57A1FA9D72951C945
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA46CE9007F70A5CAFA5F26E5DDEBE5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE43FF091A8714A599F33EF2533FB59A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE790015CF30DAA569960905FF1651A0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEB44C47185BD304D80FDF5A4BBE8F54
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F214EB834D2EC474CA76C1CDE306CF3A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25491036D0FA5D5FA6742F5742F151A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4D1BA8B482D9734E943EE260A7ADEF2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6704141BAAF6884785EC6843143D6A7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7507D4D4C310125E9A22BD909A41FB6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F79C21D785419125595AC59458A6142D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA15C90F092A60F53A4E0F88CED02968
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA1CF130B3D58B553833ACB6BE8AFAD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB0F1A18E4F0DBD509A42F4D4C05C02A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD17ED194F1C2B457B4F6EF4AE8DEAF3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F1057DD419AED0B468AD8888429E139A
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\snapdo.com

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.17183


-\\ Mozilla Firefox v30.0 (de)

[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaultenginename", "AVG Secure Search");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("browser.search.selectedEngine", "AVG Secure Search");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.BackPageActive", true);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.Visibility", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.keepAliveLastevent", "1399989980");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.helperbar.lastExternalJsUpdate", "1400889216636");
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.quick_start.enable_search1", false);
[dzo1t9pd.default-1375380288175\prefs.js] - Zeile gelöscht : user_pref("extensions.quick_start.sd.closeWindowWithLastTab_prev_state", false);

-\\ Google Chrome v39.0.2171.95


-\\ Chromium v


*************************

AdwCleaner[R0].txt - [27638 octets] - [17/12/2014 21:24:36]
AdwCleaner[S0].txt - [26570 octets] - [17/12/2014 21:27:08]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [26631 octets] ##########
         

Alt 18.12.2014, 20:37   #10
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.12.2014, 14:09   #11
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



checkup.txt
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop                     
AVG AntiVirus Free Edition 2013   
Windows Defender                  
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Call of Duty: Ghosts - Multiplayer 
 AVG Web TuneUp   
 Java 8 Update 20  
 Java version 32-bit out of Date! 
  Adobe Flash Player 	15.0.0.246 Flash Player out of Date!  
 Adobe Reader XI  
 Mozilla Firefox 30.0 Firefox out of Date!  
 Google Chrome (39.0.2171.71) 
 Google Chrome (39.0.2171.95) 
````````Process Check: objlist.exe by Laurent````````  
 AVG avgwdsvc.exe 
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Bitdefender 60-Second Virus Scanner pdscan.exe  
 Kaspersky Lab Kaspersky Security Scan 2.0 kss.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
log von ESET
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ed07c461bf205a4db6e587bfa67804cd
# engine=21629
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-12-19 12:51:37
# local_time=2014-12-19 01:51:37 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='AVG AntiVirus Free Edition 2013'
# compatibility_mode=1044 16777213 100 87 0 106131081 0 0
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 19119 50537243 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 41717 78499608 0 0
# scanned=425171
# found=13
# cleaned=0
# scan_time=12396
sh=592BB79C515A6B7091D0E264C5C631023FAC8F48 ft=1 fh=6da560826c4d70bb vn="Win32/AdWare.SpeedingUpMyPC.E Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Max\AppData\Local\Temp\OptimizerPro.exe.vir"
sh=D4B66D63BDB5B1E3B008FCEC0339D4EFEF9ACBC3 ft=1 fh=b8d78b984d4f7d1a vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=A5E5AD5A98C1E64D47B632BB01AB1047842DBFB7 ft=0 fh=0000000000000000 vn="BAT/Agent.NWM Trojaner" ac=I fn="C:\Users\Max\AppData\Roaming\Windows\stres.bat"
sh=7A2B5EFA58D34237222B23D5E02318F6B861DAA8 ft=1 fh=2d4a1f29d003b156 vn="Variante von Win32/Injector.BQJL Trojaner" ac=I fn="C:\Users\Max\Downloads\Gyazo-2.3.0.exe"
sh=7759A3318DE2ABC3755EBB7F50322C6D586B5286 ft=1 fh=e3d39714b3bfb2a0 vn="Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Max\AppData\Local\Temp\D3A7D4D6-BAB0-7891-8C68-7B7D0B7C732B\Latest\IEHelper.dll"
sh=12ADB62753B4504ED4B41AD740E5BF0BD0A5F62B ft=0 fh=0000000000000000 vn="Win32/TrojanDropper.Binder.NBH Trojaner" ac=I fn="D:\Max\lick hack 2.0.rar"
sh=47C68D9DF8FECD5C44B6DB486A81764F8E26F1DE ft=0 fh=0000000000000000 vn="Variante von MSIL/Packed.Confuser.I evtl. unerwünschte Anwendung" ac=I fn="D:\Max\Scellow Mod Selector.rar"
sh=459C5E3DB03B6AC808D0D4EFA36AADA8C46B4DFF ft=1 fh=3a7b9ae3536d063b vn="Variante von Win32/4Shared.T evtl. unerwünschte Anwendung" ac=I fn="D:\Max\Simpsons Springfield Hack\B1FreeArchiver.exe"
sh=ED482E1E95320D02D44F872BF198B4E81188ED69 ft=1 fh=1c82f038ed2a18af vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung" ac=I fn="D:\Max\Simpsons Springfield Hack\Dll-Files FIxer SHit\crack.exe"
sh=A111B53D0F373A77914F2859A02D57DA94C03DB7 ft=1 fh=da928b8b9d9a01a8 vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung" ac=I fn="D:\Max\Simpsons Springfield Hack\Dll-Files FIxer SHit\Dll-Files Fixer v3 portable.exe"
sh=08DBEDDE4CE763E4A896C2087F1C664BD995D49E ft=0 fh=0000000000000000 vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung" ac=I fn="D:\Max\Simpsons Springfield Hack\Dll-Files FIxer SHit\Dll.Files.Fixer.3.0.81.2643 Fixed Crack.rar"
sh=05EEFA76505FEAB8045216090CE4FCC315935B7A ft=1 fh=0c45063138be0614 vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung" ac=I fn="D:\Max\Simpsons Springfield Hack\Dll-Files FIxer SHit\setup.exe"
sh=72543DAE8C6D7F49227FCA071FD25AF6D3B95132 ft=1 fh=b183861df1a1db31 vn="Variante von MSIL/Hoax.Agent.NAP Anwendung" ac=I fn="D:\PSeMu3\PSeMu3.exe"
         
FRST

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-12-2014
Ran by Max (administrator) on ARLT on 19-12-2014 14:07:37
Running from C:\Users\Max\Desktop\Trojan
Loaded Profiles: Max & max_2 (Available profiles: Max & max_2)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
() C:\Program Files (x86)\D-Link\DWA-140 revB\ANIWConnService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Bitdefender) C:\Program Files\Bitdefender\60-Second Virus Scanner\pdscan.exe
(Ralink Technology, Corp.) C:\Program Files (x86)\Ralink\Common\RaRegistry.exe
(Ralink Technology, Corp.) C:\Program Files (x86)\Ralink\Common\RaRegistry64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgrsa.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Nota Inc.) C:\Program Files (x86)\Gyazo\GyStation.exe
(D-Link Corp.) C:\Program Files (x86)\D-Link\DWA-140 revB\AirNCFG.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Valve Corporation) D:\Steam\Steam.exe
(Valve Corporation) D:\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) D:\Steam\bin\steamwebhelper.exe
(TeamSpeak Systems GmbH) D:\Teamspeak 3 Client\ts3client_win64.exe
(Spotify Ltd) C:\Users\Max\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-06-12] (Realtek Semiconductor)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8292120 2013-11-14] (Logitech Inc.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2464072 2014-11-06] (NVIDIA Corporation)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [D-Link D-Link DWA-140] => C:\Program Files (x86)\D-Link\DWA-140 revB\AirNCFG.exe [1074496 2011-06-29] (D-Link Corp.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2013\avgui.exe [4411952 2014-11-04] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [D-Link Air USB Utility] => C:\Program Files (x86)\D-Link\Air USB Utility\AirCFG.exe [1015808 2004-05-25] (D-Link)
HKLM-x32\...\Run: [ANIWZCS2Service] => C:\Program Files (x86)\ANI\ANIWZCS2 Service\WZCSLDR2.exe [45056 2004-04-14] (Alpha Networks Inc.)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [Steam] => D:\Steam\steam.exe [1940160 2014-11-18] (Valve Corporation)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [EADM] => D:\Origin\Origin.exe [3618648 2014-11-15] (Electronic Arts)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [Spotify Web Helper] => C:\Users\Max\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-13] (Spotify Ltd)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [Spotify] => C:\Users\Max\AppData\Roaming\Spotify\spotify.exe [6737976 2014-12-13] (Spotify Ltd)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\Overwolf.exe [35768 2013-12-09] (Overwolf)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [MediaFire Tray] => C:\Users\Max\AppData\Local\MediaFire Desktop\mf_watch.exe [1766120 2014-02-11] ()
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [pdiface] => C:\Program Files\Bitdefender\60-Second Virus Scanner\pdiface.exe [283608 2013-10-30] (Bitdefender)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [KSS] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202328 2012-12-07] (Kaspersky Lab ZAO)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [EvolveClient] => C:\Program Files\Echobit\Evolve\EvolveClient.exe [3332512 2014-09-20] (Echobit LLC)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22066272 2014-10-01] (Skype Technologies S.A.)
HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [3095840 2014-10-27] (Nota Inc.)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Steam] => D:\Steam\steam.exe [1940160 2014-11-18] (Valve Corporation)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [EADM] => D:\Origin\Origin.exe [3618648 2014-11-15] (Electronic Arts)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Spotify Web Helper] => C:\Users\Max\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-13] (Spotify Ltd)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Spotify] => C:\Users\Max\AppData\Roaming\Spotify\spotify.exe [6737976 2014-12-13] (Spotify Ltd)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\Overwolf.exe [35768 2013-12-09] (Overwolf)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [MediaFire Tray] => C:\Users\Max\AppData\Local\MediaFire Desktop\mf_watch.exe [1766120 2014-02-11] ()
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [pdiface] => C:\Program Files\Bitdefender\60-Second Virus Scanner\pdiface.exe [283608 2013-10-30] (Bitdefender)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [KSS] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202328 2012-12-07] (Kaspersky Lab ZAO)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [EvolveClient] => C:\Program Files\Echobit\Evolve\EvolveClient.exe [3332512 2014-09-20] (Echobit LLC)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22066272 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [3095840 2014-10-27] (Nota Inc.)
HKU\S-1-5-21-4249622001-875609324-433111981-1003\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [516608 2013-08-22] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\LOLRecorder.lnk
ShortcutTarget: LOLRecorder.lnk -> D:\League of Legends\LOLReplay\LOLRecorder.exe (LOL Replay)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ralink Wireless Utility.lnk
ShortcutTarget: Ralink Wireless Utility.lnk -> C:\Program Files (x86)\Ralink\Common\RaUI.exe (Ralink Technology, Corp.)
Startup: C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk
ShortcutTarget: Curse.lnk -> C:\Users\Max\AppData\Roaming\Curse Client\Bin\Curse.exe (Curse, Inc)
ShellIconOverlayIdentifiers: [1MediaFireIconError] -> {5EE8C634-CDC0-453D-9731-DF0B19F4E807} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon3_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [1MediaFireIconSynched] -> {9A3B79CB-D899-40B5-8DBC-20447F1ADC8F} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [1MediaFireIconSyncing] -> {C4D81971-6B13-4173-AB21-F83AD20CCC04} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon2_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [MediaFireIconLock] -> {759F3E92-F4E8-4953-8315-238B8B17E0F3} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon4_e28e2.dll (TODO: <Company name>)
ShellIconOverlayIdentifiers: [MediaFireIconReadOnly] -> {7995D0FC-769B-4197-AEC0-991921CB99E1} => C:\Program Files (x86)\MediaFire Desktop\MediaFireIcon5_e28e2.dll (TODO: <Company name>)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\$OFFLINE_RW$OFFLINE_USER\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.arlt.com
HKU\$OFFLINE_RW$OFFLINE_USER\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.arlt.com
HKU\S-1-5-21-4249622001-875609324-433111981-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.arlt.com
HKU\S-1-5-21-4249622001-875609324-433111981-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.arlt.com
SearchScopes: HKU\$OFFLINE_RW$OFFLINE_USER -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4249622001-875609324-433111981-1003 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_20\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_20\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Hosts: 127.0.0.1 activation.cloud.techsmith.com
Tcpip\..\Interfaces\{B14A7EA0-02A5-4A04-BF21-058659616F10}: [NameServer] 192.168.178.56,192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.20.2 -> C:\Program Files\Java\jre1.8.0_20\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.6 -> D:\VLC Media player\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> D:\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.20.2 -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.20.2 -> C:\Program Files (x86)\Java\jre1.8.0_20\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3503.0728 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.2 -> D:\Irgendein Shit\VLC\npvlc.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\$OFFLINE_RW$OFFLINE_USER (1): ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Plugin HKU\S-1-5-21-4249622001-875609324-433111981-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Extension: Battlefield Heroes Updater - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\battlefieldheroespatcher@ea.com [2014-02-22]
FF Extension: Download videos and MP3s from YouTube - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-11-16]
FF Extension: Destroy the Web - C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\dzo1t9pd.default-1375380288175\Extensions\{7BDB48D1-CD94-4B99-A5A4-E418B9EE6532}.xpi [2014-02-19]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKU\$OFFLINE_RW$OFFLINE_USER (1)\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-16]
FF HKU\S-1-5-21-4249622001-875609324-433111981-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Profile: C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-02]
CHR Extension: (GMX MailCheck) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\camnampocfohlcgbajligmemmabnljcm [2013-10-04]
CHR Extension: (Battlefield Heroes) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2013-09-06]
CHR Extension: (AdBlock) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-08-16]
CHR Extension: (Auto HD For YouTube™) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2014-05-03]
CHR Extension: (Save to Pocket) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2014-12-17]
CHR Extension: (Twitch Now) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlmbdmpjmlijibeockamioakdpmhjnpk [2014-10-24]
CHR Extension: (Google Wallet) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (Quick start) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-12-17]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [4942384 2014-10-17] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [283136 2013-11-20] (AVG Technologies CZ, s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-07-09] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2443960 2014-10-30] (Microsoft Corporation)
R2 D_Link_DWA-140_WPS; C:\Program Files (x86)\D-Link\DWA-140 revB\ANIWConnService.exe [53248 2010-07-12] () [File not signed]
S3 EvoSvc; C:\Program Files\Echobit\Evolve\EvoSvc.exe [1579936 2014-09-20] (Echobit LLC)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148744 2014-11-06] (NVIDIA Corporation)
R2 KSS; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202328 2012-12-07] (Kaspersky Lab ZAO)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1795912 2014-11-06] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19819848 2014-11-06] (NVIDIA Corporation)
S3 OverwolfUpdaterService; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [96184 2013-12-09] (Overwolf)
R2 pdserv; C:\Program Files\Bitdefender\60-Second Virus Scanner\pdscan.exe [1445424 2013-11-11] (Bitdefender)
S3 RaMediaServer; C:\Program Files (x86)\Ralink\Common\RaMediaServer.exe [621632 2011-03-04] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-12-19] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-12-19] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 amdide64; C:\Windows\System32\drivers\amdide64.sys [11904 2011-12-18] (Advanced Micro Devices Inc.)
S3 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [36520 2012-09-13] (Advanced Micro Devices, Inc.)
S1 anodlwf; C:\Windows\system32\DRIVERS\anodlwfx.sys [15872 2011-02-21] ()
S3 asahci64; C:\Windows\System32\drivers\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [20912 2012-10-26] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [246072 2013-11-25] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [71480 2013-07-20] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [209720 2014-11-04] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [311608 2013-07-20] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [116536 2013-07-01] (AVG Technologies CZ, s.r.o.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [45880 2013-10-23] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [52000 2014-12-10] (AVG Technologies)
R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [248632 2014-11-04] (AVG Technologies CZ, s.r.o.)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
S3 esgiguard; C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [13088 2011-03-02] ()
R3 EvolveVirtualAdapter; C:\Windows\system32\DRIVERS\evolve.sys [21656 2014-07-30] (Echobit, LLC)
S3 FLxHCIh; C:\Windows\System32\drivers\FLxHCIh.sys [77040 2012-11-02] (Fresco Logic)
S3 hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [46136 2014-09-04] (LogMeIn Inc.)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [32000 2013-08-01] ()
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [26072 2012-09-14] (Intel Corporation)
S3 iaStorS; C:\Windows\System32\drivers\iaStorS.sys [650200 2012-09-14] (Intel Corporation)
S3 ISASerial; C:\Windows\System32\drivers\ISASerial.sys [72192 2008-02-20] (Windows (R) Codename Longhorn DDK provider)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R2 mfmonitor; C:\Windows\System32\DRIVERS\mfmonitor_x64.sys [20696 2013-12-06] (Windows (R) Win 7 DDK provider)
S3 MTsensor; C:\Windows\System32\drivers\ASACPI.sys [15416 2009-07-16] ()
S3 nvamacpi; C:\Windows\System32\drivers\NVAMACPI.sys [28192 2009-07-17] (NVIDIA Corporation)
S3 nvrd64; C:\Windows\System32\drivers\nvrd64.sys [175648 2009-08-04] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19784 2014-11-06] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 ocz10xx; C:\Windows\System32\drivers\ocz10xx.sys [139056 2012-04-05] (OCZ Technology Group, Inc.)
S3 PciIsaSerial; C:\Windows\System32\drivers\PciIsaSerial.sys [72192 2008-05-22] (Windows (R) Codename Longhorn DDK provider)
S3 PciPPorts; C:\Windows\System32\drivers\PciPPorts.sys [95744 2008-05-22] ()
S3 PciSPorts; C:\Windows\System32\drivers\PciSPorts.sys [126464 2008-05-22] ()
S3 PPorts; C:\Windows\System32\drivers\PPorts.sys [95744 2008-02-20] ()
S3 Si3124r5; C:\Windows\System32\drivers\Si3124r5.sys [340008 2010-04-13] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\drivers\SiWinAcc.sys [22568 2010-04-13] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\drivers\SiRemFil.sys [16936 2010-04-13] (Silicon Image, Inc.)
S3 SPorts; C:\Windows\System32\drivers\SPorts.sys [124416 2008-02-20] ()
S3 StnPport; C:\Windows\System32\drivers\StnPport.sys [97280 2009-12-17] ()
S3 StnSport; C:\Windows\System32\drivers\StnSport.sys [126464 2009-11-14] ()
S3 taphss6; C:\Windows\system32\DRIVERS\taphss6.sys [42184 2014-01-14] (Anchorfree Inc.)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [71680 2013-08-22] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-12-19] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-19 14:05 - 2014-12-19 14:05 - 00852505 _____ () C:\Users\Max\Downloads\SecurityCheck.exe
2014-12-19 10:24 - 2014-12-19 10:24 - 02347384 _____ (ESET) C:\Users\Max\Downloads\esetsmartinstaller_deu (1).exe
2014-12-19 10:19 - 2014-12-19 10:19 - 00000020 ___SH () C:\Users\Max\ntuser.ini
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-12-19 02:31 - 2014-12-19 02:31 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-12-19 02:30 - 2014-12-19 02:30 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-12-19 02:26 - 2014-12-19 02:26 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-12-19 02:26 - 2014-12-19 02:26 - 00000000 ____D () C:\Users\Default\AppData\Roaming\TuneUp Software
2014-12-19 02:26 - 2014-12-19 02:26 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Macromedia
2014-12-19 02:26 - 2014-12-19 02:26 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\TuneUp Software
2014-12-19 02:26 - 2014-12-19 02:26 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Macromedia
2014-12-19 02:25 - 2014-12-19 02:25 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-12-19 02:24 - 2014-12-19 10:19 - 00000000 ____D () C:\Users\Max
2014-12-19 02:24 - 2014-12-19 02:29 - 00000000 ____D () C:\Users\max_2
2014-12-19 02:24 - 2014-12-19 02:25 - 00000000 ___RD () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-19 02:24 - 2014-12-19 02:25 - 00000000 ___RD () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Vorlagen
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Startmenü
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Netzwerkumgebung
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Lokale Einstellungen
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Eigene Dateien
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Druckumgebung
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Documents\Eigene Musik
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Documents\Eigene Bilder
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\AppData\Local\Verlauf
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\AppData\Local\Anwendungsdaten
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\max_2\Anwendungsdaten
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Vorlagen
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Startmenü
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Netzwerkumgebung
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Lokale Einstellungen
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Eigene Dateien
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Druckumgebung
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Documents\Eigene Musik
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Documents\Eigene Bilder
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\AppData\Local\Verlauf
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\AppData\Local\Anwendungsdaten
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 _SHDL () C:\Users\Max\Anwendungsdaten
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 ___RD () C:\Users\max_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-19 02:24 - 2014-12-19 02:24 - 00000000 ___RD () C:\Users\max_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-12-19 02:24 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\max_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-12-19 02:24 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\max_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-12-19 02:24 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-12-19 02:24 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-12-19 02:24 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\max_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-19 02:24 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-19 02:24 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\max_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-19 02:24 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-19 02:22 - 2014-12-19 02:31 - 00028578 _____ () C:\WINDOWS\diagwrn.xml
2014-12-19 02:22 - 2014-12-19 02:31 - 00028578 _____ () C:\WINDOWS\diagerr.xml
2014-12-19 02:19 - 2014-12-19 11:37 - 00266477 _____ () C:\WINDOWS\WindowsUpdate.log
2014-12-19 02:19 - 2014-12-19 02:27 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-12-19 02:19 - 2014-12-19 02:26 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2014-12-19 02:19 - 2014-12-19 02:26 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-12-19 02:19 - 2014-12-19 02:26 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-12-19 02:19 - 2014-12-19 02:19 - 00018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2014-12-19 02:19 - 2014-12-19 02:19 - 00000388 _____ () C:\WINDOWS\LkmdfCoInst.log
2014-12-19 02:19 - 2014-12-19 02:19 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-12-19 02:19 - 2014-10-16 15:11 - 06883136 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2014-12-19 02:19 - 2014-10-16 15:11 - 03533632 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2014-12-19 02:19 - 2014-10-16 15:11 - 02559808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2014-12-19 02:19 - 2014-10-16 15:11 - 00933064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2014-12-19 02:19 - 2014-10-16 15:11 - 00384200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2014-12-19 02:19 - 2014-10-16 15:11 - 00061640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2014-12-19 02:19 - 2014-10-15 01:48 - 04047877 _____ () C:\WINDOWS\system32\nvcoproc.bin
2014-12-19 02:19 - 2012-05-17 11:29 - 07163744 ____R (Dolby Laboratories) C:\WINDOWS\system32\R4EEP64A.dll
2014-12-19 02:19 - 2012-05-17 11:29 - 00433504 ____R (Dolby Laboratories) C:\WINDOWS\system32\R4EED64A.dll
2014-12-19 02:19 - 2012-05-17 11:29 - 00141152 ____R (Dolby Laboratories) C:\WINDOWS\system32\R4EEL64A.dll
2014-12-19 02:19 - 2012-05-17 11:29 - 00123744 ____R (Dolby Laboratories) C:\WINDOWS\system32\R4EEA64A.dll
2014-12-19 02:19 - 2012-05-17 11:29 - 00074592 ____R (Dolby Laboratories) C:\WINDOWS\system32\R4EEG64A.dll
2014-12-19 02:18 - 2014-12-19 02:18 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-12-19 02:18 - 2014-12-19 02:18 - 00000000 ____D () C:\Program Files\Realtek
2014-12-19 02:17 - 2014-12-19 10:51 - 00000000 ___DC () C:\WINDOWS\Panther
2014-12-19 02:17 - 2014-12-19 10:19 - 00000000 ____D () C:\Windows.old
2014-12-19 02:17 - 2014-12-19 02:17 - 25059840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 19749376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 14412800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 12836864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 06039552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 04299264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 02885120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 02819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 02358272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 02277888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 02171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 02149376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 02125312 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-12-19 02:17 - 2014-12-19 02:17 - 02052096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-12-19 02:17 - 2014-12-19 02:17 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 01548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 01307136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 01091072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00789184 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-12-19 02:17 - 2014-12-19 02:17 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00672984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-12-19 02:17 - 2014-12-19 02:17 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00602768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2014-12-19 02:17 - 2014-12-19 02:17 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2014-12-19 02:17 - 2014-12-19 02:17 - 00326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00273240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2014-12-19 02:17 - 2014-12-19 02:17 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsDatabase.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-12-19 02:17 - 2014-12-19 02:17 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 03607040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 03547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 03320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 02773504 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 02459136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 01970432 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 01762840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 01612992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 01519488 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 01489072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 01441792 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00563976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00500016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00394120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00370424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00344536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00272248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2014-12-19 02:16 - 2014-12-19 02:16 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00258368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00238912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00177472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00153920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00116032 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2014-12-19 02:16 - 2014-12-19 02:16 - 00114496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00108432 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00104336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00088800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00086336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00054592 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdusb.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00039744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00035320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupStatusProvider.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceSetupStatusProvider.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00027456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2014-12-19 02:16 - 2014-12-19 02:16 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winshfhc.dll
2014-12-19 02:16 - 2014-12-19 02:16 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winshfhc.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 21197152 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 18723112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 13424128 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 11820544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 07484224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 02865152 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 02497344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-12-19 02:15 - 2014-12-19 02:15 - 02480128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 02030592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 01042944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00836176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00670384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00620032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00474432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2014-12-19 02:15 - 2014-12-19 02:15 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-12-19 02:15 - 2014-12-19 02:15 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00389176 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-12-19 02:15 - 2014-12-19 02:15 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSAPI.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSAPI.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00148800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-12-19 02:15 - 2014-12-19 02:15 - 00144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2014-12-19 02:15 - 2014-12-19 02:15 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2014-12-19 02:15 - 2014-12-19 02:15 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2014-12-19 02:15 - 2014-12-19 02:15 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2014-12-19 02:15 - 2014-12-19 02:15 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2014-12-19 02:14 - 2014-12-19 02:14 - 04182016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-12-19 02:14 - 2014-12-19 02:14 - 03557376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00894976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00723968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-12-19 02:14 - 2014-12-19 02:14 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2014-12-19 02:14 - 2014-12-19 02:14 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2014-12-19 02:14 - 2014-12-19 02:14 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00055776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-12-19 02:14 - 2014-12-19 02:14 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-12-19 02:14 - 2014-12-19 02:14 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-12-19 02:14 - 2014-12-19 02:14 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2014-12-19 02:14 - 2014-12-19 02:14 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaext.dll
2014-12-19 02:06 - 2014-12-19 02:06 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-12-19 02:06 - 2014-12-19 02:06 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-12-19 02:06 - 2014-12-19 02:06 - 00000000 ____D () C:\Program Files\MSBuild
2014-12-19 02:06 - 2014-12-19 02:06 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-12-19 02:06 - 2014-12-19 02:06 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-12-19 02:06 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-12-19 02:06 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-12-19 02:06 - 2013-08-03 05:48 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-12-19 02:06 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-12-19 02:06 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-12-19 02:06 - 2013-08-03 05:41 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-12-18 21:57 - 2014-12-18 21:57 - 00008192 __RSH () C:\BOOTSECT.BAK
2014-12-18 21:57 - 2013-06-18 13:18 - 00000001 ___SH () C:\BOOTNXT
2014-12-18 21:22 - 2014-12-18 21:22 - 02347384 _____ (ESET) C:\Users\Max\Downloads\esetsmartinstaller_deu.exe
2014-12-18 21:22 - 2014-12-18 21:22 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-12-17 21:58 - 2014-12-19 14:07 - 00000000 ____D () C:\Users\Max\Desktop\Trojan
2014-12-17 21:31 - 2014-12-17 21:31 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-12-17 21:30 - 2014-12-17 21:31 - 01707646 _____ (Thisisu) C:\Users\Max\Downloads\JRT.exe
2014-12-17 21:24 - 2014-12-17 21:29 - 00000000 ____D () C:\AdwCleaner
2014-12-17 21:21 - 2014-12-17 21:21 - 02166272 _____ () C:\Users\Max\Downloads\AdwCleaner_4.105.exe
2014-12-17 21:02 - 2014-12-19 02:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-17 21:02 - 2014-12-17 21:18 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-12-17 21:02 - 2014-12-17 21:02 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-17 21:02 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-12-17 21:02 - 2014-11-21 06:14 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-12-17 21:02 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-12-17 21:01 - 2014-12-17 21:02 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Max\Downloads\mbam-setup-2.0.4.1028.exe
2014-12-17 19:07 - 2014-12-09 08:12 - 00590816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AutoUpdate.exe
2014-12-16 23:00 - 2014-12-16 23:00 - 00199270 _____ () C:\Users\Max\Downloads\Sport Arbeit (mit Max).odt
2014-12-16 21:46 - 2014-12-16 21:46 - 00000000 ____D () C:\Users\Max\Downloads\RevoUninstallerPortable
2014-12-16 21:45 - 2014-12-16 21:46 - 02785665 _____ (PortableApps.com) C:\Users\Max\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2014-12-16 21:40 - 2014-12-16 21:40 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-12-16 21:39 - 2014-12-16 21:39 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Max\Downloads\revosetup95.exe
2014-12-15 23:37 - 2014-12-19 02:26 - 00000000 ____D () C:\WINDOWS\system32\appraiser
2014-12-15 22:16 - 2014-12-19 14:07 - 00000000 ____D () C:\FRST
2014-12-15 22:16 - 2014-12-15 22:16 - 02119168 _____ (Farbar) C:\Users\Max\Downloads\FRST64.exe
2014-12-15 18:30 - 2014-12-15 18:30 - 00199270 _____ () C:\Users\Max\Desktop\Sport Arbeit (mit Max).odt
2014-12-15 18:12 - 2014-12-15 18:12 - 00000000 ____D () C:\Users\Max\Documents\Sport
2014-12-14 21:59 - 2014-12-05 02:41 - 00830464 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2014-12-14 21:59 - 2014-12-05 02:41 - 00740864 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2014-12-14 21:59 - 2014-12-03 02:48 - 00412672 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2014-12-14 20:14 - 2014-12-14 20:14 - 00005491 _____ () C:\Users\Max\Downloads\practice.cfg
2014-12-14 11:25 - 2014-12-14 11:25 - 03587298 _____ () C:\Users\Max\Downloads\strafingmap_trilluxe.bsp
2014-12-14 00:47 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2014-12-14 00:47 - 2014-10-03 20:23 - 00035144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2014-12-14 00:47 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2014-12-10 20:09 - 2014-12-19 02:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-12-10 20:09 - 2014-12-10 20:09 - 01513472 _____ () C:\Users\Max\Downloads\7z935-x64.msi
2014-12-10 20:09 - 2014-12-10 20:09 - 00000000 ____D () C:\Program Files\7-Zip
2014-12-10 19:06 - 2014-12-11 18:25 - 00000000 ____D () C:\Users\Max\AppData\Local\AVG Web TuneUp
2014-12-10 19:06 - 2014-12-10 19:06 - 00052000 _____ (AVG Technologies) C:\WINDOWS\system32\Drivers\avgtpx64.sys
2014-12-10 19:06 - 2014-12-10 19:06 - 00000000 ____D () C:\ProgramData\AVG Web TuneUp
2014-12-10 19:06 - 2014-12-10 19:06 - 00000000 ____D () C:\Program Files (x86)\AVG Web TuneUp
2014-12-07 12:53 - 2014-12-07 12:53 - 00012626 _____ () C:\Users\Max\Downloads\AW- Praktikum.html
2014-11-29 20:02 - 2014-11-29 20:02 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Gyazo
2014-11-29 20:01 - 2014-12-19 02:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gyazo
2014-11-29 20:01 - 2014-12-17 21:13 - 00000000 ____D () C:\Users\Max\AppData\Roaming\InstallDir
2014-11-29 20:01 - 2014-11-29 21:01 - 00000000 ____D () C:\Program Files (x86)\Gyazo
2014-11-29 20:01 - 2014-11-29 20:01 - 09780331 _____ (Nota Inc. ) C:\Users\Max\Downloads\Gyazo-2.3.0.exe
2014-11-29 20:01 - 2014-11-29 20:01 - 00003730 _____ () C:\WINDOWS\System32\Tasks\GyazoUpdateTaskMachine
2014-11-29 20:01 - 2014-11-29 20:01 - 00000982 _____ () C:\Users\Public\Desktop\Gyazo.lnk
2014-11-27 15:35 - 2014-11-27 15:35 - 01526419 _____ () C:\Users\Max\Downloads\LOLReplay-0.8.9.13.exe
2014-11-25 21:22 - 2014-12-19 02:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dBpoweramp
2014-11-25 21:22 - 2014-11-25 21:22 - 05530560 _____ () C:\WINDOWS\SysWOW64\SpoonUninstall.exe
2014-11-25 21:22 - 2014-11-25 21:22 - 00015849 _____ () C:\WINDOWS\SysWOW64\SpoonUninstall-dBpoweramp.dat
2014-11-25 21:22 - 2014-11-25 21:22 - 00014618 _____ () C:\WINDOWS\SysWOW64\SpoonUninstall-dBpoweramp DSP Effects.dat
2014-11-25 21:22 - 2014-11-25 21:22 - 00000000 ____D () C:\Program Files\dBpoweramp
2014-11-25 21:12 - 2014-11-25 21:12 - 25782208 _____ () C:\Users\Max\Downloads\dMC-R15.1-Ref-Trial.exe
2014-11-25 21:01 - 2014-12-19 02:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2014-11-25 21:01 - 2014-11-25 21:01 - 00001168 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-11-25 21:01 - 2014-11-25 21:01 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-11-25 20:47 - 2014-11-25 20:54 - 257705272 _____ () C:\Users\Max\Downloads\camtasiade.exe
2014-11-25 20:34 - 2014-12-02 20:34 - 00000000 ____D () C:\WINDOWS\System32\Tasks\NCH Software
2014-11-25 20:34 - 2014-11-25 20:34 - 04829752 _____ (NCH Software) C:\Users\Max\Downloads\vppsetup.exe
2014-11-23 17:57 - 2014-12-08 19:21 - 00000000 ____D () C:\Users\Max\Desktop\Bewerbung
2014-11-19 18:44 - 2014-12-19 02:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-19 14:05 - 2014-02-08 11:14 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Notepad++
2014-12-19 14:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-12-19 13:36 - 2013-12-22 14:17 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-12-19 13:18 - 2013-05-11 12:00 - 00003594 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4249622001-875609324-433111981-1001
2014-12-19 13:13 - 2013-05-11 12:12 - 00001128 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-19 13:13 - 2013-05-11 12:12 - 00001124 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-19 10:30 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-12-19 10:29 - 2013-08-11 10:04 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Spotify
2014-12-19 10:29 - 2013-07-03 14:19 - 00000000 ____D () C:\Users\Max\AppData\Roaming\TS3Client
2014-12-19 10:23 - 2013-08-22 15:46 - 00329316 _____ () C:\WINDOWS\setupact.log
2014-12-19 10:20 - 2013-08-11 10:04 - 00000000 ____D () C:\Users\Max\AppData\Local\Spotify
2014-12-19 10:20 - 2013-05-11 10:26 - 00000000 ____D () C:\Users\Max\AppData\Local\Packages
2014-12-19 09:58 - 2013-05-13 15:39 - 00000000 ____D () C:\ProgramData\MFAData
2014-12-19 02:34 - 2014-09-24 07:17 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-12-19 02:34 - 2014-09-24 06:43 - 00764340 _____ () C:\WINDOWS\system32\perfh007.dat
2014-12-19 02:34 - 2014-09-24 06:43 - 00159160 _____ () C:\WINDOWS\system32\perfc007.dat
2014-12-19 02:31 - 2014-11-14 19:32 - 00011303 _____ () C:\WINDOWS\comsetup.log
2014-12-19 02:31 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-12-19 02:31 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-12-19 02:31 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-12-19 02:30 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-12-19 02:30 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-12-19 02:30 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-12-19 02:28 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-12-19 02:27 - 2014-11-09 09:38 - 00000000 ____D () C:\WINDOWS\system32\AutoUpdateLicense
2014-12-19 02:27 - 2014-09-23 22:06 - 00006336 _____ () C:\WINDOWS\PFRO.log
2014-12-19 02:27 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-12-19 02:27 - 2013-08-22 15:44 - 00512608 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-12-19 02:27 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-12-19 02:27 - 2013-08-22 14:25 - 00524288 ___SH () C:\WINDOWS\system32\config\BBI
2014-12-19 02:26 - 2014-11-16 17:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-12-19 02:26 - 2014-11-10 22:12 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2014-12-19 02:26 - 2014-11-10 21:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picasa 3
2014-12-19 02:26 - 2014-10-30 20:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AudibleManager
2014-12-19 02:26 - 2014-10-22 12:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-19 02:26 - 2014-10-04 14:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.4
2014-12-19 02:26 - 2014-10-03 18:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\D-Link Air USB
2014-12-19 02:26 - 2014-10-02 16:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ralink Wireless
2014-12-19 02:26 - 2014-10-02 16:37 - 00000000 ____D () C:\WINDOWS\system32\RaLanguages
2014-12-19 02:26 - 2014-09-25 22:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 15
2014-12-19 02:26 - 2014-09-24 08:43 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-12-19 02:26 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-12-19 02:26 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-12-19 02:26 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-12-19 02:26 - 2014-09-20 17:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glyph
2014-12-19 02:26 - 2014-06-28 22:54 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Heroes of Newerth
2014-12-19 02:26 - 2014-06-28 22:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Heroes of Newerth
2014-12-19 02:26 - 2014-06-02 23:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2014-12-19 02:26 - 2014-05-13 15:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 60-Second Virus Scanner
2014-12-19 02:26 - 2014-03-28 13:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefly Studios
2014-12-19 02:26 - 2014-03-26 21:37 - 00000000 ____D () C:\WINDOWS\SysWOW64\xlive
2014-12-19 02:26 - 2014-03-26 21:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows Marketplace
2014-12-19 02:26 - 2014-03-25 14:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Xbox 360 Accessories
2014-12-19 02:26 - 2014-03-13 21:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Titanfall
2014-12-19 02:26 - 2014-03-08 11:34 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Open Broadcaster Software
2014-12-19 02:26 - 2014-03-07 19:04 - 00000000 ____D () C:\WINDOWS\SysWOW64\Adobe
2014-12-19 02:26 - 2014-02-24 16:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2014-12-19 02:26 - 2014-01-25 21:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hearthstone
2014-12-19 02:26 - 2014-01-25 21:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2014-12-19 02:26 - 2014-01-19 17:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Tanks
2014-12-19 02:26 - 2013-12-31 10:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2014-12-19 02:26 - 2013-12-28 18:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft
2014-12-19 02:26 - 2013-12-28 14:41 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-12-19 02:26 - 2013-12-27 22:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-12-19 02:26 - 2013-12-27 22:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft.temp
2014-12-19 02:26 - 2013-12-26 20:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2014-12-19 02:26 - 2013-12-20 15:17 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2014-12-19 02:26 - 2013-11-26 16:33 - 00000000 ___SD () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.0.1
2014-12-19 02:26 - 2013-11-05 22:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.3
2014-12-19 02:26 - 2013-11-02 11:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-12-19 02:26 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-12-19 02:26 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppCompat
2014-12-19 02:26 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-12-19 02:26 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-12-19 02:26 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-12-19 02:26 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-12-19 02:26 - 2013-08-08 17:33 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ
2014-12-19 02:26 - 2013-08-05 14:06 - 00000000 ____D () C:\Program Files\Microsoft LifeCam
2014-12-19 02:26 - 2013-08-05 14:06 - 00000000 ____D () C:\Program Files (x86)\Microsoft LifeCam
2014-12-19 02:26 - 2013-08-01 18:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
2014-12-19 02:26 - 2013-07-29 20:50 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpyHunter
2014-12-19 02:26 - 2013-07-09 20:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dotjosh Studios
2014-12-19 02:26 - 2013-07-06 20:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2014-12-19 02:26 - 2013-07-02 14:56 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2014-12-19 02:26 - 2013-06-16 18:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
2014-12-19 02:26 - 2013-06-03 19:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.2
2014-12-19 02:26 - 2013-05-20 20:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-12-19 02:26 - 2013-05-14 15:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2014-12-19 02:26 - 2013-05-13 17:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2014-12-19 02:26 - 2013-05-13 15:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-19 02:26 - 2013-05-12 10:35 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-12-19 02:26 - 2013-05-12 10:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-12-19 02:26 - 2013-05-11 19:27 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-12-19 02:26 - 2013-05-11 18:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-12-19 02:26 - 2013-05-11 12:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-12-19 02:26 - 2013-05-11 12:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\D-Link
2014-12-19 02:26 - 2013-05-11 10:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-12-19 02:26 - 2012-11-26 12:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-19 02:26 - 2012-11-26 12:03 - 00000000 ____D () C:\WINDOWS\en
2014-12-19 02:26 - 2012-11-26 12:03 - 00000000 ____D () C:\WINDOWS\de
2014-12-19 02:26 - 2012-11-26 11:53 - 00000000 ____D () C:\ProgramData\PRICache
2014-12-19 02:26 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-12-19 02:25 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-12-19 02:25 - 2013-07-06 20:11 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2014-12-19 02:25 - 2013-05-28 20:05 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GamersFirst
2014-12-19 02:25 - 2013-05-26 11:08 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2014-12-19 02:25 - 2013-05-12 10:45 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EA Games
2014-12-19 02:24 - 2014-03-26 21:29 - 00000000 ____D () C:\Users\max_2\AppData\Local\Packages
2014-12-19 02:19 - 2013-05-10 18:03 - 00000000 __SHD () C:\Recovery
2014-12-19 02:17 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-12-19 02:17 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ImmersiveControlPanel
2014-12-19 02:17 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-12-19 02:16 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-19 02:16 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-19 02:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-12-19 02:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-12-19 02:15 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-12-19 02:15 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-12-19 02:15 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-12-19 02:15 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-12-19 01:59 - 2013-05-11 10:24 - 01768002 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-12-18 23:48 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-12-18 21:53 - 2014-09-24 16:19 - 00000000 ___HD () C:\$Windows.~BT
2014-12-18 18:48 - 2013-05-11 12:08 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Skype
2014-12-17 21:29 - 2014-03-10 15:10 - 00003112 _____ () C:\WINDOWS\System32\Tasks\RDReminder
2014-12-17 21:14 - 2014-10-05 13:55 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Imminent
2014-12-17 21:13 - 2014-10-05 13:55 - 00000000 __SHD () C:\Users\Max\AppData\Roaming\Windows
2014-12-16 00:58 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\AUInstallAgent
2014-12-15 16:18 - 2013-08-14 16:11 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-12-15 16:15 - 2013-05-18 02:00 - 112710672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-12-13 16:22 - 2014-01-25 21:45 - 00000000 ____D () C:\Users\Max\AppData\Local\Battle.net
2014-12-10 19:06 - 2014-05-23 16:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-09 18:36 - 2013-12-22 14:17 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-12-07 19:32 - 2013-06-25 19:04 - 00000000 ____D () C:\Users\Max\AppData\Local\CrashDumps
2014-12-05 18:22 - 2014-09-21 10:48 - 00000000 ____D () C:\Users\Max\Documents\ArcheAge
2014-11-27 15:36 - 2014-10-21 16:17 - 00000796 _____ () C:\Users\Public\Desktop\LOL Recorder.lnk
2014-11-27 15:36 - 2013-05-22 15:41 - 00000796 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LOL Recorder.lnk
2014-11-26 11:11 - 2013-05-12 10:29 - 00000000 ____D () C:\Users\Max\AppData\Roaming\.minecraft
2014-11-25 21:02 - 2013-06-25 18:10 - 00000000 ____D () C:\Users\Max\Documents\Camtasia Studio
2014-11-24 18:19 - 2012-11-26 12:03 - 00496867 _____ () C:\WINDOWS\DirectX.log
2014-11-22 11:48 - 2013-05-14 15:06 - 00000000 ____D () C:\Program Files\Microsoft Office 15

Some content of TEMP:
====================
C:\Users\Max\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-19 02:18

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Gerade keine Meldungen mehr Mal gucken, ob das so weitergeht.
Viele Dank

Alt 20.12.2014, 10:30   #12
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
cmd: type C:\Users\Max\AppData\Roaming\Windows\stres.bat
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.12.2014, 13:16   #13
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 20-12-2014
Ran by Max at 2014-12-20 13:14:51 Run:1
Running from C:\Users\Max\Desktop
Loaded Profiles: Max & max_2 (Available profiles: Max & max_2)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
cmd: type C:\Users\Max\AppData\Roaming\Windows\stres.bat
*****************


=========  type C:\Users\Max\AppData\Roaming\Windows\stres.bat =========

:_Start
timeout /t 300
tasklist /nh /fi "imagename eq notepad .exe" | find /i "notepad .exe" >nul && (
Goto _Start
) || (
 Start /W "" "C:\Users\Max\AppData\Roaming\Windows\notepad.exe"
Goto _Start
)
========= End of CMD: =========


==== End of Fixlog ====
         

Alt 21.12.2014, 08:18   #14
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Max\AppData\Roaming\Windows\notepad.exe
C:\Users\Max\AppData\Roaming\Windows\stres.bat
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.12.2014, 11:24   #15
BlackXavier
 
TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Standard

TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?



Fixlog.txt
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 20-12-2014
Ran by Max at 2014-12-21 11:23:45 Run:2
Running from C:\Users\Max\Desktop
Loaded Profiles: Max & max_2 (Available profiles: Max & max_2)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\Max\AppData\Roaming\Windows\notepad.exe
C:\Users\Max\AppData\Roaming\Windows\stres.bat
*****************

"C:\Users\Max\AppData\Roaming\Windows\notepad.exe" => File/Directory not found.
C:\Users\Max\AppData\Roaming\Windows\stres.bat => Moved successfully.

==== End of Fixlog ====
         

Antwort

Themen zu TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?
pup.optional.dealply.a, pup.optional.dosearches.a, pup.optional.dynconie.a, pup.optional.faststart.a, pup.optional.filesfrog.a, pup.optional.ftdownloader.a, pup.optional.iminent.a, pup.optional.isearch.a, pup.optional.lyrics.a, pup.optional.m2kdownloader.a, pup.optional.multiie.a, pup.optional.nextlive.a, pup.optional.omigaplus.a, pup.optional.outbrowse, pup.optional.qone8, pup.optional.searchprotect.a, pup.optional.smartbar, pup.optional.snapdo.a, pup.optional.snapdo.t, pup.optional.windowsmangerprotect.a, pup.optional.wpm.a, tr/crypt.xpack.110471, trojan.agent.ed, unerwünschtes programm, zugriff verweigert




Ähnliche Themen: TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?


  1. Avira meldet 'TR/Crypt.ZPACK.Gen [trojan]' - Fehlalarm oder echt?
    Plagegeister aller Art und deren Bekämpfung - 23.08.2015 (5)
  2. Trojan.GenericKD.1822763 gefunden, echt oder Fehlalarm?
    Plagegeister aller Art und deren Bekämpfung - 30.08.2014 (5)
  3. Ich erhalte folgende Fehlermeldung von Avira: TR/Crypt.Xpack.60038
    Log-Analyse und Auswertung - 14.03.2014 (1)
  4. AntiVir hat folgede Viren gefunden: TR/Crypt.ZPACK.Gen2' & 'TR/Crypt.XPACK.Gen5' [trojan
    Plagegeister aller Art und deren Bekämpfung - 26.09.2012 (33)
  5. Unerwünschtes Programm 'TR/Crypt.XPACK.Gen' [trojan] gefunden und Meldung der Hausbank
    Plagegeister aller Art und deren Bekämpfung - 29.08.2011 (2)
  6. click.GiftLoad oder TR/Crypt.XPACK.Gen2 oder Rootkit.TDSS.Gen ?
    Plagegeister aller Art und deren Bekämpfung - 03.05.2011 (3)
  7. Antivirus Fund: TR/Crypt.XPACK.Gen
    Log-Analyse und Auswertung - 25.02.2011 (37)
  8. Virus oder unerwünschtes Programm 'TR/Crypt.XPACK.Gen3' [trojan]
    Plagegeister aller Art und deren Bekämpfung - 18.11.2010 (20)
  9. Antivir Meldung C\windows\system32\wmhtll32.dll ist TR/Crypt.XPack.GEN
    Plagegeister aller Art und deren Bekämpfung - 09.11.2010 (8)
  10. TR/Crypt.XPACK.Gen und Fehlermeldung Generic Host for Win32! Richtige Vorgehensweise?
    Plagegeister aller Art und deren Bekämpfung - 10.10.2010 (6)
  11. TR/Crypt.XPACK.Gen3 Meldung
    Plagegeister aller Art und deren Bekämpfung - 26.09.2010 (37)
  12. TR/Crypt.XPACK.Gen nachdem Antivirus live entfernt wurde
    Plagegeister aller Art und deren Bekämpfung - 10.01.2010 (1)
  13. Antivir zeigt Meldung von TR/Crypt.XPACK.Gen bei Spielinstallation
    Plagegeister aller Art und deren Bekämpfung - 01.03.2009 (1)
  14. Hab ich den Trojan.Agent oder Antivirus 2008 oder 2009
    Plagegeister aller Art und deren Bekämpfung - 26.02.2009 (1)
  15. TR/Crypt.XPACK.Gen & Antivirus 2009
    Log-Analyse und Auswertung - 21.11.2008 (14)
  16. Trojaner Meldung von A-squared : Echt oder Falschmeldung ?
    Plagegeister aller Art und deren Bekämpfung - 06.12.2007 (5)
  17. durchgehend trojaner meldung TR/Crypt.XPACK.Gen
    Plagegeister aller Art und deren Bekämpfung - 24.05.2007 (2)

Zum Thema TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? - Guten Tag, Mein Antiviursprogramm gibt mir seit ein paar Tagen folgende Fundmeldung: In der Datei 'C:\Users\Max\AppData\Roaming\InstallDir\help.exe' wurde ein Virus oder unerwünschtes Programm 'TR/Crypt.Xpack.110471' [trojan] gefunden. Ausgeführte Aktion: Zugriff verweigern Ich - TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ?...
Archiv
Du betrachtest: TR/Crypt.Xpack.110471[trojan Antivirus Meldung, Was tuhen ? Fehlermeldung oder echt ? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.