Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Chrome Browser öffnet fenster

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 30.12.2014, 18:59   #16
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Rechner einmal neu starten, dann Chrome neu installieren und laut Link zurücksetzen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.12.2014, 08:08   #17
Klarta
 
Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



chrome geht nicht zu installieren.Installation aufgrund von unbekanntem Fehler fehlgeschlagen.Falls chrome bereits ausgeführt wird,schließen sie es und versuchen sie es erneut?hab öfter probiert.auch nochmal Neustart.?
__________________


Alt 31.12.2014, 16:29   #18
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Gott wie ich diesen scheiss Browser hasse.


FRST öffnen, Haken setzen bei Addition und scannen, poste bitte beide Logs.



Scan mit SystemLook

Lade SystemLook von jpshortstuff vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :filefind
    *chrome*
    :regfind
    chrome
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.
__________________
__________________

Alt 31.12.2014, 17:10   #19
Klarta
 
Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 27-12-2014
Ran by Klammer Tom at 2014-12-31 17:08:05
Running from C:\Users\Klammer Tom\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials (Enabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
AS: Microsoft Security Essentials (Enabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ActvMap V 4.7 (HKLM\...\ActvMap V 4.7) (Version:  - Your Company)
Adobe AIR (HKLM\...\Adobe AIR) (Version: 3.7.0.2090 - Adobe Systems Incorporated)
Adobe Flash Player 11 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.7.700.224 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 11.7.700.224 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM\...\Adobe Shockwave Player) (Version: 11.6.8.638 - Adobe Systems, Inc.)
Apple Application Support (HKLM\...\{AAC5D43E-816D-4C2D-8E51-55FFF35BE301}) (Version: 3.0.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{18D47FA1-0440-48D3-A7E0-DA09537FF471}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ATI Catalyst Install Manager (HKLM\...\{BE4AE3A7-190D-BCB8-A953-A708C9E8E8AA}) (Version: 3.0.778.0 - ATI Technologies, Inc.)
Avira (HKLM\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
AVM FRITZ!Fernzugang (HKLM\...\{F2B03BB1-D679-4FFF-951D-3058A669A823}) (Version: 1.3.1 - AVM Berlin)
AZtrinoLoader (HKLM\...\{EAC850A4-5422-4632-9AFC-A33EC41B6F7E}) (Version: 1.1 - OpenSat)
AZUp (HKLM\...\{FBDBE1F0-AED1-496B-BCBA-7E2608D622FC}) (Version: 1.00.0000 - RTi)
Bi-LINK Gateway (HKLM\...\{63041551-16E0-4841-AC48-92A825711C93}) (Version: 1.00.5000 - Ihr Firmenname)
Brother BRAdmin Light 1.21.0002 (HKLM\...\{DB75941E-30C4-4D97-B000-D17C764B998C}) (Version: 1.21.0002 - Brother)
Bürgerkarte/Carta Servizi (HKLM\...\{CB610D37-34F7-4D85-AE73-EAA9BE748B4F}) (Version: 1.0.0 - Autonome Provinz Bozen/Provincia Autonoma di Bolzano)
CandyBox (HKLM\...\CandyBox_is1) (Version:  - )
Canon Camera DV WIA Driver 6.1.2 (HKLM\...\InstallShield_{4CA5A658-D909-4F52-94FF-A2D02868D9F0}) (Version: 6.1.2 - Canon)
Canon DV WIA Driver (Version: 6.1.2 - Canon) Hidden
CardOS API (HKLM\...\{8E814717-DE49-4A4A-BD12-39102F9C9FD0}) (Version: 3.3.018 - Siemens IT Solutions and Services GmbH)
CAS Interface Studio 9.0.0 (HKLM\...\{198BDA47-7F40-4F2D-9214-07FF720BF39A}) (Version: 9.0.0 - Duolabs)
ccc-core-static (Version: 2010.0527.1242.20909 - ATI) Hidden
CorelDRAW Essentials 4 - Content (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Draw (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Filters (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - ICA (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - IPM - No VBA (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Lang BR (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Lang DE (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Lang EN (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Lang ES (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Lang FR (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Lang IT (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Lang NL (Version: 4.0 - Uw bedrijfsnaam) Hidden
CorelDRAW Essentials 4 - PHOTO-PAINT (Version: 4.0 - Corel Corporation) Hidden
CorelDRAW Essentials 4 - Windows Shell Extension (HKLM\...\_{CF0ADC18-6D8F-4353-8EAA-DF45456B7853}) (Version:  - Corel Corporation)
CorelDRAW Essentials 4 - Windows Shell Extension (Version: 1.1 - Corel Corporation) Hidden
CorelDRAW Essentials 4 (HKLM\...\_{C0237AA4-1BFB-46EA-860D-7B0EB365CA13}) (Version:  - Corel Corporation)
CorelDRAW Essentials 4 (Version: 4.0 - Corel Corporation) Hidden
CyberLink LabelPrint (HKLM\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2515 - CyberLink Corp.)
CyberLink Power2Go (HKLM\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
DirectVobSub 2.40.4209 (HKLM\...\vsfilter_is1) (Version: 2.40.4209 - MPC-HC Team)
DivX-Setup (HKLM\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
DogSettings Version 1.5.0.1 (HKLM\...\{7A03618C-AD50-4BDC-BA2E-A172A4410C73}_is1) (Version: 1.5.0.1 - DogStrike)
ffdshow v1.1.4399 [2012-03-22] (HKLM\...\ffdshow_is1) (Version: 1.1.4399.0 - )
Fitbit Connect (HKLM\...\Fitbit Connect) (Version: 1.0.0.2578 - Fitbit Inc.)
Fotogalerie (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
FoxyDeal version 1.0.0 (HKLM\...\FoxyDeal_is1) (Version: 1.0.0 - R&E Media GmbH)
Free MP3 Cutter and Editor 2.6 (HKLM\...\Free MP3 Cutter and Editor_is1) (Version:  - musetips.com)
FRITZ!Box-Fernzugang einrichten (HKLM\...\{EFADD989-D9F2-49F6-A280-675951CC78D3}) (Version: 1.0.3 - AVM Berlin)
Garmin Communicator Plugin (HKLM\...\{647BB978-2876-487B-9B0E-FDB73F0EA4A2}) (Version: 4.0.4 - Garmin Ltd or its subsidiaries)
Garmin MapSource (HKLM\...\{AFBAB9A0-DDE8-49AE-8C17-A01B61BEE64B}) (Version: 6.16.3 - Garmin Ltd or its subsidiaries)
Garmin Training Center (HKLM\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM\...\{65F9E1F3-A2C1-4AA9-9F33-A3AEB0255F0E}) (Version: 2.3.0.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM\...\{AE1EC58E-B2AC-4959-A4C2-C38202A25239}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
GO Contact Sync Mod (HKLM\...\{B805EB38-C9ED-4102-89AA-C1F25F945F57}) (Version: 3.5.17 - WebGear, Create Software, Stru.be, saller.NET)
Google Drive (HKLM\...\{418BAAD1-754D-48B4-B078-46EF4F25AF42}) (Version: 1.15.6556.8063 - Google, Inc.)
Google Talk Plugin (HKLM\...\{0C5C1177-94C5-3EFB-A8BE-3F6AF1AF887F}) (Version: 5.38.6.0 - Google)
Google Update Helper (Version: 1.3.24.7 - Google Inc.) Hidden
ImgBurn (HKLM\...\ImgBurn) (Version: 2.5.6.0 - LIGHTNING UK!)
Intel(R) Rapid Storage Technology (HKLM\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
iTunes (HKLM\...\{2F21564D-DE05-4C6D-B21E-08B9D313FAB3}) (Version: 11.1.5.5 - Apple Inc.)
Java 8 Update 25 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
JDownloader (HKLM\...\JDownloader) (Version:  - AppWork UG (haftungsbeschränkt))
Junk Mail filter update (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Medion Home Cinema (HKLM\...\InstallShield_{AB770FDE-8087-4C98-9A85-BD64262C104C}) (Version: 6.0.0000 - CyberLink Corp.)
Medion Home Cinema (Version: 6.0.0000 - CyberLink Corp.) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Extended DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Help Viewer 1.0 (HKLM\...\Microsoft Help Viewer 1.0) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Office 2010 (HKLM\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office 2010 Service Pack 1 (SP1) (HKLM\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}) (Version:  - Microsoft)
Microsoft Office Klick-und-Los 2010 (HKLM\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Outlook Connector (HKLM\...\{95140000-007A-0407-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Professional 2010 (HKLM\...\Office14.SingleImage) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (HKLM\...\{95140000-007D-0409-0000-0000000FF1CE}) (Version: 14.0.5120.5000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [DEU] (HKLM\...\{BAC80EF3-E106-4AEA-8C57-F217F9BC7358}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual FoxPro OLE DB Provider (HKLM\...\{3DA245C5-23B1-4874-BFA7-287B7D6C1EF6}) (Version: 1.0.0 - Microsoft Corporation)
miniLector (Version: 3.0.0 - Bit4Id) Hidden
MiniTool Partition Wizard Home Edition 8.1.1 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version:  - MiniTool Solution Ltd.)
MoneyManagerEX Version 0.9.8.0 (HKLM\...\{2C48DC11-E113-4912-8AFC-366D1918101E}_is1) (Version: 0.9.8.0 - CodeLathe, LLC)
Movie Maker (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Photocity Silver 3.2.5.2 (HKLM\...\Photocity Silver_is1) (Version: 3.2.5.2 - Photocity.it)
PL-2303 USB-to-Serial (HKLM\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
PlayMemories Home (HKLM\...\{0657DE52-8F5C-4073-B70C-ED4F3F7FA076}) (Version: 7.0.03.04240 - Sony Corporation)
PlayReady PC Runtime x86 (HKLM\...\{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}) (Version: 1.3.0 - Microsoft Corporation)
PocketCloud Windows Companion (HKLM\...\{BD8F867A-0ACB-427D-A4F2-9AEE29FBF98B}) (Version: 2.4.19 - Wyse Technology)
PSPad editor (HKLM\...\PSPad editor_is1) (Version:  - Jan Fiala)
Qtrax Player (HKLM\...\{89505A66-35F0-4401-B3AD-D077051F8698}) (Version: 01.001.0001 - Qtrax)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6083 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Samsung Kies (HKLM\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.3.13052_10 - Samsung Electronics Co., Ltd.)
Samsung Kies (Version: 2.5.3.13052_10 - Samsung Electronics Co., Ltd.) Hidden
Samsung Story Album Viewer (HKLM\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.25.0 - SAMSUNG Electronics Co., Ltd.)
Skype Click to Call (HKLM\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8442 - Skype Technologies S.A.)
Skype™ 6.11 (HKLM\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Sony Image Data Suite (HKLM\...\{359FCAA7-B544-4147-AE3B-8C8A526E2427}) (Version: 3.2.00.15160 - Sony Corporation)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TomTom HOME 2.8.3.2499 (HKLM\...\TomTom HOME) (Version: 2.8.3.2499 - TomTom)
TomTom HOME Visual Studio Merge Modules (HKLM\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
Total Commander (Remove or Repair) (HKLM\...\Totalcmd) (Version: 7.55a - Ghisler Software GmbH)
Twinbase Manager 2.11 (HKLM\...\{D6FA5A7E-C500-4D00-9F6E-72572A613076}) (Version: 2.1.1 - Duolabs)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0 - DivX, Inc) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (06/03/2009 2.3.0.0) (HKLM\...\49CF605F02C7954F4E139D18828DE298CD59217C) (Version: 06/03/2009 2.3.0.0 - Garmin)
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Sync (HKLM\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows Mobile-Gerätecenter (HKLM\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
WinZip 14.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240BD}) (Version: 14.5.9095 - WinZip Computing, S.L. )
XBMC (HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\...\XBMC) (Version:  - Team XBMC)
Xvid Video Codec (HKLM\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{022105BD-948A-40C9-AB42-A3300DDF097F}\localserver32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{035FBE31-3755-450A-A775-5E6BBD43D344}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.135\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{095A2EEC-F7FE-42E8-96FB-C20E53081908}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{0E55CBE1-B06A-49B6-AD8D-9EFAA0160C6F}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.5\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{218D2740-5A50-42A8-AB9F-62FF1B168782}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{22181302-A8A6-4F84-A541-E5CBFC70CC43}\localserver32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{29A96789-9595-4947-BEDB-0FCC776F7DB8}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{2F0E2680-9FF5-43C0-B76E-114A56E93598}\localserver32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{320F0FDB-BE0A-4648-9D18-4A2C3448C007}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.23.9\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{39125640-8D80-11DC-A2FE-C5C455D89593}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Google Talk Plugin\googletalkax.dll (Google)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{50BAEED9-ED25-11D2-B97B-000000000000}\InprocServer32 -> C:\Program Files\Common Files\System\ole db\vfpoledb.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{50BAEEDA-ED25-11D2-B97B-000000000000}\InprocServer32 -> C:\Program Files\Common Files\System\ole db\vfpoledb.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{50BAEEDB-ED25-11D2-B97B-000000000000}\InprocServer32 -> C:\Program Files\Common Files\System\ole db\vfpoledb.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{51F9E8EF-59D7-475B-A106-C7EA6F30C119}\localserver32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{62A0D750-DED9-448C-B693-406B34BB0892}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.145\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{634059C0-D264-4B2C-AE80-F73E48D33E5B}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.123\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{6D7374DE-63AA-473C-8C02-60D9CDCD84C5}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.153\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{7B37E4E2-C62F-4914-9620-8FB5062718CC}\localserver32 -> C:\Users\Klammer Tom\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.24.15\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{91EFB276-CEFE-48EC-BB3A-57795A7B4008}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.149\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{A45426FB-E444-42B2-AA56-419F8FBEEC61}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.22.3\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{A54D478D-4F70-4F72-9A74-17C9986E35AB}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.165\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\localserver32 -> C:\Users\Klammer Tom\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{AB9F4455-E591-4132-A386-0B91EAEDB96C}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Google Talk Plugin\o1dax.dll (Google)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{C5A2122B-A05B-4FD8-AE49-91990AE10998}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.115\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{DB25D157-76D4-41C1-97B5-359E4A4CECEB}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{E67BE843-BBBE-4484-95FB-05271AE86750}\localserver32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{EB06378B-ABB6-4B3C-9B40-D488DD8A6E93}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.22.5\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\FileSyncApi.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{FB994D36-B312-46CE-A40B-CF63980641F9}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.21.111\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.24.7\psuser.dll No File

==================== Restore Points  =========================

25-12-2014 07:11:28 Revo Uninstaller's restore point - FuzeZip
25-12-2014 07:12:36 Revo Uninstaller's restore point - FuzeZip
25-12-2014 07:16:07 Windows Update
26-12-2014 09:38:03 Installed Bi-LINK Gateway.
28-12-2014 19:00:24 Windows-Sicherung
29-12-2014 01:52:43 Windows Update
29-12-2014 07:36:15 Revo Uninstaller's restore point - Google Chrome
29-12-2014 07:42:44 Revo Uninstaller's restore point - Google Chrome

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:04 - 2014-12-25 11:15 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {19813342-5F48-4A54-9390-D26920556680} - System32\Tasks\{F2DCD6C3-BF98-489E-B052-01BE7BD554EE} => C:\Program Files\Skype\\Phone\Skype.exe [2013-11-14] (Skype Technologies S.A.)
Task: {330509CC-EE4F-425C-BE40-488C1558A958} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {399D78B7-B851-4413-8D40-A6AB8A0ECF99} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004UA => C:\Users\Babsi\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {4208095E-90B5-493F-B570-F2C2D8A23D89} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [2014-10-07] (Oracle Corporation)
Task: {481CA072-544A-47B8-83FA-7A3B64A8ECB2} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1001UA => C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {4869E72E-E196-48D0-ABDD-176F339B2521} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004Core => C:\Users\Babsi\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {581B7E0B-9842-42DA-AA23-69B8655E0C5F} - System32\Tasks\{2EAB9CC2-169B-4675-BF9B-ED3BAE64C025} => pcalua.exe -a "C:\Users\Klammer Tom\Desktop\softonic-Deutsch.exe" -d "C:\Users\Klammer Tom\Desktop"
Task: {638D1223-EC23-4228-B56B-5ECB6BA45629} - System32\Tasks\{AFF0020B-802C-4926-9147-C1148DD84125} => pcalua.exe -a E:\setup.exe -d E:\
Task: {76206859-0407-4871-BD88-722836584F58} - System32\Tasks\{3025F925-A23B-4DFA-9F64-1405AC642E88} => pcalua.exe -a "C:\Users\Klammer Tom\AppData\Local\Temp\Temp1_VirtualDub-1.9.11.zip\auxsetup.exe"
Task: {80EFFEBC-270B-4A27-B395-8234F889E59F} - System32\Tasks\{7E71D9BD-7640-4392-89A6-1625CA74C655} => pcalua.exe -a "C:\Users\Klammer Tom\Downloads\TrainingCenter_365.exe" -d "C:\Users\Klammer Tom\Downloads"
Task: {993C1955-53FD-445D-B4A8-EBD1B107DA35} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A759210A-94AB-4D08-90B8-9FD90E85C24A} - System32\Tasks\Google Updater and Installer => C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {C92AA16A-F023-4BD7-B6C9-009437BC25B9} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {D306B6AF-5917-4293-9B20-37ABA78E4906} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1001Core => C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1001Core.job => C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1001UA.job => C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004Core.job => C:\Users\Babsi\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004UA.job => C:\Users\Babsi\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-02-12 19:58 - 2014-02-12 19:58 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-12 19:58 - 2014-02-12 19:58 - 01044808 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-05-11 14:09 - 2012-05-11 14:09 - 00177056 _____ () C:\Program Files\Wyse\PocketCloud Windows Companion\PocketCloudService.exe
2012-05-11 14:05 - 2012-05-11 14:05 - 00056832 _____ () C:\Program Files\Wyse\PocketCloud Windows Companion\ServerNetworkInterface.dll
2012-05-11 14:06 - 2012-05-11 14:06 - 01590272 _____ () C:\Program Files\Wyse\PocketCloud Windows Companion\AetherCommLib.dll
2012-05-11 14:04 - 2012-05-11 14:04 - 00061440 _____ () C:\Program Files\Wyse\PocketCloud Windows Companion\WyseWebServerLib.DLL
2013-02-13 03:37 - 2013-02-13 03:37 - 01263952 _____ () C:\Program Files\DivX\DivX Update\DivXUpdate.exe
2013-02-13 03:38 - 2013-02-13 03:38 - 00100688 _____ () C:\Program Files\DivX\DivX Update\DivXUpdateCheck.dll
2008-04-18 14:56 - 2008-04-18 14:56 - 00311296 _____ () C:\Windows\system32\siecaces.dll
2007-04-16 12:01 - 2007-04-16 12:01 - 00184320 _____ () C:\Windows\system32\gmp4_2_1.dll
2010-05-27 20:40 - 2010-05-27 20:40 - 00270336 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2014-12-20 14:21 - 2014-12-20 14:21 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\818c5277bd028fb9cb78a30e3720eb0f\IsdiInterop.ni.dll
2010-06-29 16:19 - 2010-03-04 04:08 - 00058880 _____ () C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:D1B5B4F1

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^CardOS API.lnk => C:\Windows\pss\CardOS API.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Klammer Tom^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Widget vodafone.lnk => C:\Windows\pss\Widget vodafone.lnk.Startup
MSCONFIG\startupreg: CLMLServer => "C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: IAStorIcon => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: PocketCloud Location => C:\Program Files\Wyse\PocketCloud Windows Companion\WyseBrowser.exe

========================= Accounts: ==========================

Administrator (S-1-5-21-1212480921-3000280771-3724376844-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1212480921-3000280771-3724376844-1008 - Limited - Enabled)
Babsi (S-1-5-21-1212480921-3000280771-3724376844-1004 - Limited - Enabled) => C:\Users\Babsi
Gast (S-1-5-21-1212480921-3000280771-3724376844-501 - Limited - Disabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-1212480921-3000280771-3724376844-1003 - Limited - Enabled)
Klammer Tom (S-1-5-21-1212480921-3000280771-3724376844-1001 - Administrator - Enabled) => C:\Users\Klammer Tom

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/31/2014 08:01:43 AM) (Source: MsiInstaller) (EventID: 11706) (User: KlammerTom)
Description: Produkt: Bi-LINK Gateway -- Fehler 1706. Für das Produkt Bi-LINK Gateway wurde kein Installationspaket gefunden. Wiederholen Sie die Installation und verwenden Sie dabei eine gültige Kopie des Installationspakets "BiLINKGateway.msi".

Error: (12/31/2014 07:50:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 8.0.7601.17514, Zeitstempel: 0x4ce79912
Name des fehlerhaften Moduls: mshtml.dll, Version: 8.0.7601.17720, Zeitstempel: 0x4eb4ba27
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000d9dbc
ID des fehlerhaften Prozesses: 0xdce4
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3

Error: (12/31/2014 00:34:22 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"1". Fehler in Manifest- oder Richtliniendatei "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"2" in Zeile  Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8".
Definition: Microsoft.VC90.CRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/31/2014 00:30:37 AM) (Source: SideBySide) (EventID: 75) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Mehrere requestedPrivileges-Elemente sind nicht im Manifest zulässig.

Error: (12/30/2014 09:34:55 AM) (Source: MsiInstaller) (EventID: 11706) (User: KlammerTom)
Description: Produkt: Bi-LINK Gateway -- Fehler 1706. Für das Produkt Bi-LINK Gateway wurde kein Installationspaket gefunden. Wiederholen Sie die Installation und verwenden Sie dabei eine gültige Kopie des Installationspakets "BiLINKGateway.msi".

Error: (12/30/2014 00:34:02 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"1". Fehler in Manifest- oder Richtliniendatei "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"2" in Zeile  Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8".
Definition: Microsoft.VC90.CRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/30/2014 00:30:31 AM) (Source: SideBySide) (EventID: 75) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Mehrere requestedPrivileges-Elemente sind nicht im Manifest zulässig.

Error: (12/29/2014 09:22:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 39.0.2171.95, Zeitstempel: 0x548243f3
Name des fehlerhaften Moduls: chrome.dll, Version: 39.0.2171.95, Zeitstempel: 0x54823ff4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000f190
ID des fehlerhaften Prozesses: 0x1119c
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (12/29/2014 09:22:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 39.0.2171.95, Zeitstempel: 0x548243f3
Name des fehlerhaften Moduls: chrome.dll, Version: 39.0.2171.95, Zeitstempel: 0x54823ff4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000f190
ID des fehlerhaften Prozesses: 0x10f68
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (12/29/2014 09:22:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 39.0.2171.95, Zeitstempel: 0x548243f3
Name des fehlerhaften Moduls: chrome.dll, Version: 39.0.2171.95, Zeitstempel: 0x54823ff4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000f190
ID des fehlerhaften Prozesses: 0xcde8
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3


System errors:
=============
Error: (12/31/2014 11:33:53 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (12/31/2014 10:08:47 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (12/31/2014 02:22:29 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "HD-PCU2" den Befehl "chkdsk" aus.

Error: (12/31/2014 02:22:29 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "HD-PCU2" den Befehl "chkdsk" aus.

Error: (12/31/2014 02:13:08 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "HD-PCU2" den Befehl "chkdsk" aus.

Error: (12/31/2014 02:13:08 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "HD-PCU2" den Befehl "chkdsk" aus.

Error: (12/31/2014 02:13:08 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "HD-PCU2" den Befehl "chkdsk" aus.

Error: (12/30/2014 09:35:56 AM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (12/30/2014 05:30:00 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (12/29/2014 10:25:52 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.


Microsoft Office Sessions:
=========================
Error: (12/31/2014 08:01:43 AM) (Source: MsiInstaller) (EventID: 11706) (User: KlammerTom)
Description: Produkt: Bi-LINK Gateway -- Fehler 1706. Für das Produkt Bi-LINK Gateway wurde kein Installationspaket gefunden. Wiederholen Sie die Installation und verwenden Sie dabei eine gültige Kopie des Installationspakets "BiLINKGateway.msi".(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (12/31/2014 07:50:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iexplore.exe8.0.7601.175144ce79912mshtml.dll8.0.7601.177204eb4ba27c0000005000d9dbcdce401d024c5564f58f5C:\Program Files\Internet Explorer\iexplore.exeC:\Windows\System32\mshtml.dll40ad6192-90b9-11e4-8629-6c626d5e6893

Error: (12/31/2014 00:34:22 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"Microsoft.VC90.CRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"c:\program files\Samsung\Kies\External\firmwareupdate\GT-I9505\DeviceController64.exec:\program files\Samsung\Kies\External\firmwareupdate\GT-I9505\Microsoft.VC90.CRT.MANIFEST11

Error: (12/31/2014 00:30:37 AM) (Source: SideBySide) (EventID: 75) (User: )
Description: C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exeC:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe2

Error: (12/30/2014 09:34:55 AM) (Source: MsiInstaller) (EventID: 11706) (User: KlammerTom)
Description: Produkt: Bi-LINK Gateway -- Fehler 1706. Für das Produkt Bi-LINK Gateway wurde kein Installationspaket gefunden. Wiederholen Sie die Installation und verwenden Sie dabei eine gültige Kopie des Installationspakets "BiLINKGateway.msi".(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (12/30/2014 00:34:02 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"Microsoft.VC90.CRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"c:\program files\Samsung\Kies\External\firmwareupdate\GT-I9505\DeviceController64.exec:\program files\Samsung\Kies\External\firmwareupdate\GT-I9505\Microsoft.VC90.CRT.MANIFEST11

Error: (12/30/2014 00:30:31 AM) (Source: SideBySide) (EventID: 75) (User: )
Description: C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exeC:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe2

Error: (12/29/2014 09:22:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe39.0.2171.95548243f3chrome.dll39.0.2171.9554823ff4c00000050000f1901119c01d023a51ff575c3C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exeC:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\chrome.dll5e392845-8f98-11e4-86ea-6c626d5e6893

Error: (12/29/2014 09:22:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe39.0.2171.95548243f3chrome.dll39.0.2171.9554823ff4c00000050000f19010f6801d023a51f134a86C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exeC:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\chrome.dll5dc7e029-8f98-11e4-86ea-6c626d5e6893

Error: (12/29/2014 09:22:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe39.0.2171.95548243f3chrome.dll39.0.2171.9554823ff4c00000050000f190cde801d0234365da5a2eC:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exeC:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\chrome.dll5d80cc46-8f98-11e4-86ea-6c626d5e6893


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU E5700 @ 3.00GHz
Percentage of memory in use: 45%
Total physical RAM: 3071.24 MB
Available physical RAM: 1677.43 MB
Total Pagefile: 6140.77 MB
Available Pagefile: 4285.4 MB
Total Virtual: 2047.88 MB
Available Virtual: 1910.08 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:890.41 GB) (Free:595.04 GB) NTFS
Drive d: (Recover) (Fixed) (Total:40 GB) (Free:23.53 GB) NTFS
Drive k: (HD-PCU2) (Fixed) (Total:465.76 GB) (Free:239.26 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=82 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=890.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 4 (Size: 465.8 GB) (Disk ID: 572CD56E)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 27-12-2014
Ran by Klammer Tom (administrator) on KLAMMERTOM on 31-12-2014 17:07:21
Running from C:\Users\Klammer Tom\Desktop
Loaded Profile: Klammer Tom (Available profiles: Klammer Tom & Babsi & Gast)
Platform: Microsoft Windows 7 Home Premium  (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(MS) C:\Program Files\LSM\aus.exe
(AVM Berlin) C:\Program Files\FRITZ!Fernzugang\avmike.exe
(AVM Berlin) C:\Program Files\FRITZ!Fernzugang\certsrv.exe
(Fitbit, Inc.) C:\Program Files\Fitbit Connect\FitbitConnectService.exe
(MS) C:\Program Files\LSM\lsm.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(AVM Berlin) C:\Program Files\FRITZ!Fernzugang\nwtsrv.exe
(Sony Corporation) C:\Program Files\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
(TomTom) C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files\Wyse\PocketCloud Windows Companion\PocketCloudService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(MS) C:\Program Files\LSM\lsm.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Fitbit, Inc.) C:\Program Files\Fitbit Connect\Fitbit Connect.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Samsung Electronics Co., Ltd.) C:\Program Files\Samsung\Kies\KiesTrayAgent.exe
(Sony Corporation) C:\Program Files\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe
(Samsung) C:\Program Files\Samsung\Kies\Kies.exe
(Siemens IT Solutions and Services GmbH) C:\Program Files\Siemens\CardOS API\bin\siecacst.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\System32\wuauclt.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [8555040 2010-04-07] (Realtek Semiconductor)
HKLM\...\Run: [StartCCC] => C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [974432 2014-08-22] (Microsoft Corporation)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM\...\Run: [Fitbit Connect] => C:\Program Files\Fitbit Connect\Fitbit Connect.exe [3093024 2013-02-25] (Fitbit, Inc.)
HKLM\...\Run: [DivXMediaServer] => C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-04-15] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] => C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [KiesTrayAgent] => C:\Program Files\Samsung\Kies\KiesTrayAgent.exe [311152 2013-09-04] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [PMBVolumeWatcher] => C:\Program Files\Sony\PlayMemories Home\PMBVolumeWatcher.exe [740888 2013-04-24] (Sony Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [Avira Systray] => C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\...\Run: [Fitbit Connect] => C:\Program Files\Fitbit Connect\Fitbit Connect.exe [3093024 2013-02-25] (Fitbit, Inc.)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\...\Run: [KiesPreload] => C:\Program Files\Samsung\Kies\Kies.exe [1564528 2013-09-04] (Samsung)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CardOS API.lnk
ShortcutTarget: CardOS API.lnk -> C:\Program Files\Siemens\CardOS API\bin\siecacst.exe (Siemens IT Solutions and Services GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Omron BiLink Gateway.lnk
ShortcutTarget: Omron BiLink Gateway.lnk -> C:\Windows\Installer\{63041551-16E0-4841-AC48-92A825711C93}\NewShortcut1_8188288DFAC14FF2859A19505BA528D5.exe (Flexera Software LLC)
ShellIconOverlayIdentifiers: [GDriveBlacklistedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSharedEditOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSharedViewOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSyncedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSyncingOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001 -> DefaultScope {AE60D871-C6D7-4D4A-A223-3E341AE29300} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001 -> {AE60D871-C6D7-4D4A-A223-3E341AE29300} URL = https://www.google.com/search?q={searchTerms}
BHO: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_25-windows-i586.cab
DPF: {CAFEEFAC-0018-0000-0025-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_25-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_25-windows-i586.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw_1168638.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @divx.com/DivX Plus Web Player Plug-In,version=1.0.0 -> C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001: @talk.google.com/GoogleTalkPlugin -> C:\Users\Klammer Tom\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001: @talk.google.com/O1DPlugin -> C:\Users\Klammer Tom\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Klammer Tom\AppData\Roaming\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Klammer Tom\AppData\Roaming\mozilla\plugins\npo1d.dll (Google)
FF Extension: Anti-Banner - C:\Program Files\Mozilla Firefox\extensions\KavAntiBanner@Kaspersky.ru [2011-01-19]
FF Extension: Modul zur Link-Untersuchung - C:\Program Files\Mozilla Firefox\extensions\linkfilter@kaspersky.ru [2011-01-19]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-05-19]

Chrome: 
=======
CHR HomePage: Default -> https://drive.google.com/keep/
CHR StartupUrls: Default -> "https://drive.google.com/keep/", "hxxp://www.google.com/"
CHR DefaultSearchKeyword: Default -> google.com_
CHR DefaultSearchURL: Default -> hxxp://www.google.com/search?q={searchTerms}
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
CHR Profile: C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-08]
CHR Extension: (YouTube) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-06-21]
CHR Extension: (Google-Suche) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-06-21]
CHR Extension: (Avira Browserschutz) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-08-27]
CHR Extension: (AdBlock) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-12-23]
CHR Extension: (Google Wallet) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-27]
CHR Extension: (Mehr Leistung und Videoformate für dein HTML5 <video>) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2013-06-20]
CHR Extension: (Google Chrome to Phone Extension) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco [2013-06-21]
CHR Extension: (Google Mail) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-06-21]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-05-06]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AUS; C:\Program Files\LSM\aus.exe [287744 2014-02-22] (MS) [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 avmike; C:\Program Files\FRITZ!Fernzugang\avmike.exe [255904 2012-11-28] (AVM Berlin)
R2 certsrv; C:\Program Files\FRITZ!Fernzugang\certsrv.exe [122272 2012-11-28] (AVM Berlin)
R2 Fitbit Connect; C:\Program Files\Fitbit Connect\FitbitConnectService.exe [1239584 2013-02-25] (Fitbit, Inc.) [File not signed]
R2 Log S.M.; C:\Program Files\LSM\lsm.exe [428032 2014-02-22] (MS) [File not signed]
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22192 2014-08-22] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [288120 2014-08-22] (Microsoft Corporation)
R2 nwtsrv; C:\Program Files\FRITZ!Fernzugang\nwtsrv.exe [155488 2013-06-10] (AVM Berlin)
R2 PMBDeviceInfoProvider; C:\Program Files\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [483864 2013-04-24] (Sony Corporation)
R2 WysePocketCloud; C:\Program Files\Wyse\PocketCloud Windows Companion\PocketCloudService.exe [177056 2012-05-11] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [46976 2009-07-14] (Microsoft Corporation)
S3 A38CCID; C:\Windows\System32\DRIVERS\a38ccid.sys [38016 2009-12-15] (Advanced Card Systems Ltd.) [File not signed]
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98160 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136216 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [243128 2014-12-20] (Disc Soft Ltd)
S3 grmnusb; C:\Windows\System32\drivers\grmnusb.sys [15720 2012-04-18] (GARMIN Corp.)
S3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc.)
S3 HTCAND32; C:\Windows\System32\Drivers\ANDROIDUSB.sys [25088 2009-10-26] (HTC, Corporation) [File not signed]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [114904 2014-12-31] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2014-11-21] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [231800 2014-07-17] (Microsoft Corporation)
R3 NWIM; C:\Windows\System32\DRIVERS\avmnwim.sys [334712 2011-07-05] (AVM Berlin)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [15688 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [10320 2013-09-30] ()
S3 Ser2plx86; C:\Windows\System32\DRIVERS\ser2pl.sys [139776 2013-10-25] (Prolific Technology Inc.)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2014-08-15] (Avira GmbH)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [181912 2013-06-05] (DEVGURU Co., LTD.(www.devguru.co.kr))
R3 WinDriver6; C:\Windows\System32\drivers\windrvr6.sys [186592 2007-06-17] (Jungo)
U5 AppMgmt; C:\Windows\system32\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\Users\KLAMME~1\AppData\Local\Temp\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-31 07:56 - 2014-12-31 07:56 - 42184784 _____ (Google Inc.) C:\Users\Klammer Tom\Downloads\ChromeStandaloneSetup.exe
2014-12-30 11:11 - 2014-12-30 11:11 - 00046799 _____ () C:\Users\Klammer Tom\Desktop\Addition.txt
2014-12-30 11:10 - 2014-12-31 17:07 - 00021039 _____ () C:\Users\Klammer Tom\Desktop\FRST.txt
2014-12-29 07:33 - 2014-12-29 07:33 - 00001230 _____ () C:\Users\Klammer Tom\Desktop\Revo Uninstaller.lnk
2014-12-28 20:13 - 2014-12-28 20:13 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Klammer Tom\Downloads\revosetup95.exe
2014-12-28 01:38 - 2014-12-28 01:38 - 00000000 ____D () C:\Users\Klammer Tom\Desktop\FRST-OlderVersion
2014-12-27 03:12 - 2014-12-27 03:12 - 02347384 _____ (ESET) C:\Users\Klammer Tom\Downloads\esetsmartinstaller_deu.exe
2014-12-26 10:10 - 2014-12-26 10:10 - 00000979 _____ () C:\Users\Klammer Tom\Desktop\JRT.txt
2014-12-26 10:08 - 2014-12-26 10:08 - 00000000 ____D () C:\Windows\ERUNT
2014-12-26 10:07 - 2014-12-26 10:07 - 01707646 _____ (Thisisu) C:\Users\Klammer Tom\Desktop\JRT.exe
2014-12-26 09:38 - 2014-12-28 01:39 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\Numera.Gateway
2014-12-26 09:38 - 2014-12-26 09:38 - 00001876 _____ () C:\Users\Public\Desktop\NewShortcut4.lnk
2014-12-26 09:38 - 2014-12-26 09:38 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\Omron
2014-12-26 09:38 - 2014-12-26 09:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BiLink Gateway
2014-12-26 09:38 - 2014-12-26 09:38 - 00000000 ____D () C:\Program Files\BiLink Gateway
2014-12-26 09:33 - 2014-12-26 09:35 - 85883120 _____ (Omron) C:\Users\Klammer Tom\Downloads\Bi-LINKGateway.exe
2014-12-26 09:07 - 2014-12-31 14:02 - 00114904 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-26 09:07 - 2014-12-26 09:07 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-26 09:07 - 2014-12-26 09:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-26 09:07 - 2014-12-26 09:07 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-26 09:07 - 2014-12-26 09:07 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-12-26 09:07 - 2014-11-21 06:14 - 00075480 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-12-26 09:07 - 2014-11-21 06:14 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-12-26 09:07 - 2014-11-21 06:14 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-12-26 09:03 - 2014-12-27 09:03 - 00000000 ____D () C:\Users\Klammer Tom\PC Hilfe
2014-12-25 11:21 - 2014-12-25 11:21 - 00053614 _____ () C:\ComboFix.txt
2014-12-25 07:26 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-12-25 07:26 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-12-25 07:26 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-12-25 07:20 - 2014-12-25 11:21 - 00000000 ____D () C:\Qoobox
2014-12-25 07:20 - 2014-12-25 11:20 - 00000000 ____D () C:\Windows\erdnt
2014-12-25 07:16 - 2014-12-25 10:24 - 05603465 ____R (Swearware) C:\Users\Klammer Tom\Desktop\ComboFix.exe
2014-12-25 07:09 - 2014-12-29 07:33 - 00000000 ____D () C:\Program Files\VS Revo Group
2014-12-23 09:26 - 2014-12-23 09:27 - 00047313 _____ () C:\Users\Klammer Tom\Downloads\Addition.txt
2014-12-23 09:24 - 2014-12-31 17:07 - 00000000 ____D () C:\FRST
2014-12-23 09:24 - 2014-12-28 01:38 - 01114624 _____ (Farbar) C:\Users\Klammer Tom\Desktop\FRST.exe
2014-12-23 09:24 - 2014-12-23 09:27 - 00034576 _____ () C:\Users\Klammer Tom\Downloads\FRST.txt
2014-12-23 09:20 - 2014-12-23 09:20 - 00000554 _____ () C:\Users\Klammer Tom\Downloads\defogger_disable.log
2014-12-23 09:20 - 2014-12-23 09:20 - 00000156 _____ () C:\Users\Klammer Tom\defogger_reenable
2014-12-23 09:19 - 2014-12-23 09:20 - 00050477 _____ () C:\Users\Klammer Tom\Downloads\Defogger.exe
2014-12-22 13:56 - 2014-12-22 13:56 - 04000729 _____ () C:\Users\Klammer Tom\Downloads\UPDATE-SuperSU-v2.40.zip
2014-12-22 10:39 - 2014-12-22 10:39 - 02015655 _____ () C:\Users\Klammer Tom\Downloads\Trebuchet_i9505_GPe5.zip
2014-12-22 10:37 - 2014-12-22 10:37 - 05395433 _____ () C:\Users\Klammer Tom\Downloads\GoogleDialer_Contacts_Dark_i9505_GPe5(2).zip
2014-12-22 10:36 - 2014-12-22 10:47 - 270120964 _____ () C:\Users\Klammer Tom\Downloads\Danvdh-GPE-5-12172014.zip
2014-12-20 17:12 - 2014-12-20 17:12 - 00000000 _____ () C:\Windows\system32\sho3BFF.tmp
2014-12-20 15:00 - 2014-12-20 15:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-20 15:00 - 2014-12-20 15:00 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-12-20 14:43 - 2014-12-20 14:43 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
2014-12-20 13:39 - 2014-12-20 13:39 - 00001563 _____ () C:\Windows\IE11_main.log
2014-12-20 10:32 - 2014-12-20 10:32 - 00347816 _____ (Microsoft Corporation) C:\Users\Klammer Tom\Downloads\Nicht bestätigt 502266.crdownload
2014-12-20 07:31 - 2014-12-20 07:31 - 00001904 _____ () C:\Users\Public\Desktop\DAEMON Tools Lite.lnk
2014-12-20 07:30 - 2014-12-20 07:31 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\DAEMON Tools Lite
2014-12-20 07:30 - 2014-12-20 07:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Lite
2014-12-20 07:30 - 2014-12-20 07:30 - 00243128 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtsoftbus01.sys
2014-12-20 07:30 - 2014-12-20 07:30 - 00000000 ____D () C:\Program Files\DAEMON Tools Lite
2014-12-20 07:29 - 2014-12-20 07:32 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2014-12-20 07:14 - 2014-12-20 07:18 - 229638144 _____ () C:\Users\Klammer Tom\Downloads\gparted-live-0.20.0-2-i486.iso
2014-12-16 09:10 - 2014-12-16 09:11 - 00000000 ____D () C:\Users\Klammer Tom\Desktop\XBMC
2014-12-16 08:47 - 2014-12-17 09:05 - 00000411 _____ () C:\Users\Klammer Tom\.swfinfo
2014-12-16 07:33 - 2014-12-20 12:25 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\XBMC
2014-12-16 07:30 - 2014-12-16 07:36 - 00000000 ____D () C:\Program Files\XBMC
2014-12-16 07:28 - 2014-12-16 07:29 - 63850156 _____ () C:\Users\Klammer Tom\Downloads\xbmc-13.2-Gotham.exe
2014-12-15 12:04 - 2014-12-15 12:04 - 00001099 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-12-14 18:25 - 2014-12-14 18:25 - 03044736 _____ (Enigma Software Group USA, LLC.) C:\Users\Klammer Tom\Downloads\SpyHunter-Installer.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-31 16:32 - 2011-04-16 17:33 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004UA.job
2014-12-31 16:26 - 2010-10-03 08:19 - 00001144 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1001UA.job
2014-12-31 16:26 - 2010-10-03 08:19 - 00001092 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1001Core.job
2014-12-31 08:07 - 2009-07-14 05:34 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-31 08:07 - 2009-07-14 05:34 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-31 08:03 - 2010-09-30 09:16 - 01381085 _____ () C:\Windows\WindowsUpdate.log
2014-12-31 08:00 - 2012-03-27 09:58 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-12-31 07:58 - 2009-07-14 05:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-31 07:58 - 2009-07-14 05:39 - 00219077 _____ () C:\Windows\setupact.log
2014-12-31 07:33 - 2011-04-16 17:33 - 00001068 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004Core.job
2014-12-29 21:40 - 2010-10-01 07:41 - 00502756 _____ () C:\Windows\PFRO.log
2014-12-29 10:02 - 2011-12-29 09:47 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-12-27 03:13 - 2010-06-29 14:26 - 01733494 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-26 10:00 - 2014-08-26 08:43 - 00000000 ____D () C:\AdwCleaner
2014-12-26 09:03 - 2010-09-30 09:24 - 00000000 ____D () C:\Users\Klammer Tom
2014-12-25 11:21 - 2009-07-14 03:37 - 00000000 __RHD () C:\Users\Default
2014-12-25 11:21 - 2009-07-14 03:37 - 00000000 ___RD () C:\Users\Public
2014-12-25 11:17 - 2009-07-14 03:04 - 00000215 _____ () C:\Windows\system.ini
2014-12-25 07:13 - 2013-08-26 08:15 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Local\FuzeZip
2014-12-21 14:55 - 2010-06-30 09:35 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-12-20 15:12 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-12-20 15:11 - 2012-06-29 17:20 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-20 15:01 - 2011-09-18 15:17 - 00000000 ____D () C:\ProgramData\Skype
2014-12-20 15:00 - 2011-09-18 15:17 - 00000000 ___RD () C:\Program Files\Skype
2014-12-20 14:54 - 2011-03-02 16:34 - 00002057 _____ () C:\Windows\epplauncher.mif
2014-12-20 14:19 - 2012-07-11 07:50 - 00002121 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2014-12-20 14:19 - 2011-03-02 16:33 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2014-12-20 14:18 - 2009-07-14 03:04 - 00000478 _____ () C:\Windows\win.ini
2014-12-20 14:11 - 2013-09-27 15:43 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-20 13:53 - 2010-06-30 09:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-12-20 07:56 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-20 07:24 - 2011-09-03 14:51 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\ImgBurn
2014-12-15 12:04 - 2014-08-27 06:06 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-15 12:04 - 2014-08-27 06:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-15 12:04 - 2014-08-27 06:04 - 00000000 ____D () C:\Program Files\Avira

Some content of TEMP:
====================
C:\Users\Klammer Tom\AppData\Local\temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-25 14:52

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 31.12.2014, 19:21   #20
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Und die Systemlook Suche?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.12.2014, 19:23   #21
Klarta
 
Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 17:12 on 31/12/2014 by Klammer Tom
Administrator - Elevation successful

========== filefind ==========

Searching for "*chrome*"
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$R4UMPVR\chrome.7z	--a---- 158570921 bytes	[01:29 12/12/2014]	[01:30 12/12/2014] E351C222C25E7ADD5F57FD3B61F27D41
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RGC9XP9\Chrome-App-Übersicht.lnk	--a---- 1375 bytes	[11:12 16/11/2013]	[04:25 30/08/2014] 6E1CA92FD620E7B93A373D7287851373
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RGC9XP9\Google Chrome.lnk	--a---- 2427 bytes	[07:20 03/10/2010]	[01:30 12/12/2014] 53E816B5B6C6274154A202571500FCCC
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RQG3JBF\chrome.log	--a---- 122 bytes	[09:02 20/06/2013]	[09:02 20/06/2013] F0A85E31BF5B6E9FFEA18BE75CF2F50D
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome.dll	--a---- 32227144 bytes	[22:27 21/11/2014]	[21:15 14/11/2014] 2843FD0772B1B3F755F4A2086D75F933
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_100_percent.pak	--a---- 1108131 bytes	[22:27 21/11/2014]	[20:45 14/11/2014] 0980C491DCB39E1263992CF7701D555A
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_200_percent.pak	--a---- 1617135 bytes	[22:27 21/11/2014]	[20:45 14/11/2014] 86FD41FCF3CED9808F0853E335A6C1D8
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_child.dll	--a---- 34003272 bytes	[22:27 21/11/2014]	[21:15 14/11/2014] B88AF1850622A81ACB7CDBA20A8DBAF3
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_elf.dll	--a---- 133960 bytes	[22:27 21/11/2014]	[21:15 14/11/2014] 218C1613E2980C681C415C955DC27086
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome.dll	--a---- 31893832 bytes	[16:31 28/10/2014]	[04:04 22/10/2014] DEF21F61A3AA23C9A46C31EB981373AD
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_100_percent.pak	--a---- 1035723 bytes	[16:31 28/10/2014]	[03:34 22/10/2014] DE317C17D56A79CFCD63C53D26F5B97E
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_200_percent.pak	--a---- 1549198 bytes	[16:31 28/10/2014]	[03:34 22/10/2014] CD32C813722D8C4A8DE9A147D2157A19
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_child.dll	--a---- 34098504 bytes	[16:31 28/10/2014]	[04:04 22/10/2014] 8840914ED36796137F7CDE7A4A4786F4
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_elf.dll	--a---- 133448 bytes	[16:31 28/10/2014]	[04:04 22/10/2014] 5AC032DCA4DAB73E0A7C381BF7E9E960
C:\AdwCleaner\Quarantine\C\Program Files\PriceGong\2.6.3\FF\chrome.manifest.vir	--a---- 989 bytes	[07:22 29/02/2012]	[07:22 29/02/2012] FEEADE8670075288B659DF855140C70A
C:\AdwCleaner\Quarantine\C\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome.css.vir	--a---- 339 bytes	[06:28 29/10/2014]	[16:22 14/07/2014] C98516C822FB095EE6D73EDBEBFC1E52
C:\AdwCleaner\Quarantine\C\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome_ui1.css.vir	--a---- 983 bytes	[06:28 29/10/2014]	[16:22 14/07/2014] F9943EBCBC72EEFB39B0F5708F046871
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome.css.vir	--a---- 339 bytes	[17:59 22/07/2014]	[16:22 14/07/2014] C98516C822FB095EE6D73EDBEBFC1E52
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome_ui1.css.vir	--a---- 983 bytes	[17:59 22/07/2014]	[16:22 14/07/2014] F9943EBCBC72EEFB39B0F5708F046871
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage.vir	--a---- 3072 bytes	[04:34 19/05/2013]	[04:34 19/05/2013] F70A3E9B6D16CDAA18B4B44929111844
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk.vir	--a---- 2713 bytes	[16:20 17/12/2010]	[12:56 20/04/2014] 495E2D7903249F42E659FC3268B3662E
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Chrome-App-Übersicht.lnk.vir	--a---- 2590 bytes	[11:12 16/11/2013]	[12:57 20/04/2014] CFBBA92DB963A7F8FA6E3AB1D78270ED
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk.vir	--a---- 2637 bytes	[07:20 03/10/2010]	[21:25 15/08/2014] CB358E92EF717825A4FC227888A628E7
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\Desktop\Chrome-App-Übersicht.lnk.vir	--a---- 2705 bytes	[11:12 16/11/2013]	[13:04 20/04/2014] 8DE7C9AA6C84F45CACC4712855BE4624
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\Desktop\Google Chrome.lnk.vir	--a---- 2606 bytes	[07:20 03/10/2010]	[21:25 15/08/2014] F913CC55B7DC4623AF909D4DE9A3D098
C:\Program Files\Corel\CorelDRAW Essentials 4\Custom Data\Patterns\chrome.pat	--a---- 7922 bytes	[11:03 07/03/2005]	[11:03 07/03/2005] A36DC23CF779932CAE5E1146D02625E9
C:\Program Files\Corel\CorelDRAW Essentials 4\Custom Data\Tiles\Chrome.cpt	--a---- 206824 bytes	[09:31 08/03/2005]	[09:31 08/03/2005] D77CCB3E6C44C3D0B73A2B280105306D
C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5\chrome.manifest	--a---- 227 bytes	[03:53 07/02/2013]	[03:53 07/02/2013] 6F741C5DDE119BACA5426D1C339606C6
C:\Program Files\Mozilla Firefox\extensions\KavAntiBanner@Kaspersky.ru\chrome.manifest	--a---- 282 bytes	[06:31 19/01/2011]	[16:33 18/11/2010] CB6B31C108299E38A5761E73F7C7C24F
C:\Program Files\Mozilla Firefox\extensions\linkfilter@kaspersky.ru\chrome.manifest	--a---- 324 bytes	[06:31 19/01/2011]	[16:33 18/11/2010] D2B1700801043C7DE9E8D599E4440E54
C:\Program Files\MyPhoneExplorer\DLL\myphoneexplorer@fjsoft.at\chrome.manifest	--a---- 1743 bytes	[08:46 12/07/2011]	[08:46 12/07/2011] 6B275E04BE477AF6882DA5D3F71F13B4
C:\Program Files\PSPad editor\Syntax\Chrome.INI	--a---- 1288 bytes	[10:12 27/01/2012]	[07:44 03/03/2007] C288067960E0055F1882D7946D2C74F6
C:\Program Files\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx	--a---- 1746754 bytes	[10:09 10/10/2011]	[10:09 10/10/2011] 54E1EFDC5921A0A48FC0A695146091F2
C:\Program Files\TomTom HOME 2\xul\chrome\chrome.manifest	--a---- 2501 bytes	[07:48 03/08/2009]	[07:48 03/08/2009] 034B85A51EA6129515FC41F56C8DEC48
C:\Program Files\TomTom HOME 2\xul\extensions\baseTheme@tomtom.com\chrome.manifest	--a---- 34 bytes	[13:11 22/04/2009]	[13:11 22/04/2009] 60899E7C881E494E4A7F0511C716F95C
C:\Program Files\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com\chrome.manifest	--a---- 1459 bytes	[12:28 09/04/2009]	[12:28 09/04/2009] AD1A034DABAB310B971D8FA8F41304D1
C:\Program Files\TomTom HOME 2\xulrunner\defaults\profile\chrome\userChrome-example.css	--a---- 1078 bytes	[04:29 23/01/2012]	[04:29 23/01/2012] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Program Files\TomTom HOME 2\xulrunner\defaults\profile\US\chrome\userChrome-example.css	--a---- 1078 bytes	[04:29 23/01/2012]	[04:29 23/01/2012] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe	--a---- 841032 bytes	[16:33 16/04/2011]	[01:58 02/04/2014] 2EBBBFC120593C683796092F2DDA0EFC
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\new_chrome.exe	--a---- 854344 bytes	[06:37 29/10/2014]	[04:05 22/10/2014] 66A4A7C7802E0968E07647999FFC87E2
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome.dll	--a---- 28788552 bytes	[07:29 10/04/2014]	[01:57 02/04/2014] 8D1C6809D95365DB32635F45FAD0FA3C
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome_100_percent.pak	--a---- 1131087 bytes	[07:29 10/04/2014]	[01:36 02/04/2014] 8EBCFFA8C036AF7707759C07F92CA87F
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome_child.dll	--a---- 32735560 bytes	[07:29 10/04/2014]	[01:57 02/04/2014] 87B02ACE3DEE7CA6E7EF57DFB2A61FA8
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome_elf.dll	--a---- 65352 bytes	[07:29 10/04/2014]	[01:57 02/04/2014] C272BDE298A71835D3742DB24FBDDC13
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\ppgooglenaclpluginchrome.dll	--a---- 390472 bytes	[07:29 10/04/2014]	[01:58 02/04/2014] 7B4902777A0E3D239FE9086B522E1D6F
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome.dll	--a---- 31893832 bytes	[06:35 29/10/2014]	[04:04 22/10/2014] DEF21F61A3AA23C9A46C31EB981373AD
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_100_percent.pak	--a---- 1035723 bytes	[06:37 29/10/2014]	[03:34 22/10/2014] DE317C17D56A79CFCD63C53D26F5B97E
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_200_percent.pak	--a---- 1549198 bytes	[06:37 29/10/2014]	[03:34 22/10/2014] CD32C813722D8C4A8DE9A147D2157A19
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_child.dll	--a---- 34098504 bytes	[06:35 29/10/2014]	[04:04 22/10/2014] 8840914ED36796137F7CDE7A4A4786F4
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_elf.dll	--a---- 133448 bytes	[06:35 29/10/2014]	[04:04 22/10/2014] 5AC032DCA4DAB73E0A7C381BF7E9E960
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\Installer\chrome.7z	--a---- 159672846 bytes	[06:34 29/10/2014]	[04:05 22/10/2014] 17EECB729BB41E9443007F69CA2AE5B5
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiennapmieppnpfhhogglccgepbdajan_0.localstorage	--a---- 116736 bytes	[11:57 13/12/2012]	[14:23 01/09/2013] F475660622B83B5BFD960E2FF8A69DCE
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiennapmieppnpfhhogglccgepbdajan_0.localstorage-journal	--a---- 16384 bytes	[14:16 01/09/2013]	[14:23 01/09/2013] C424B1C3A4975208DA1234CE9279C83F
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bkomkajifikmkfnjgphkjcfeepbnojok_0.localstorage	--a---- 1482752 bytes	[18:12 25/12/2012]	[14:20 01/09/2013] 49A29565961D6FEE1CE24438BBC4D15C
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bkomkajifikmkfnjgphkjcfeepbnojok_0.localstorage-journal	--a---- 16384 bytes	[14:16 01/09/2013]	[14:20 01/09/2013] 4832F24F2703805D724F42E5FC58C263
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lifbcibllhkdhoafpjfnlhfpfgnpldfl_0.localstorage	--a---- 3072 bytes	[18:12 25/12/2012]	[14:16 01/09/2013] 67CE28A8FB32D93551F155202D4F3670
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lifbcibllhkdhoafpjfnlhfpfgnpldfl_0.localstorage-journal	--a---- 3608 bytes	[14:16 01/09/2013]	[14:16 01/09/2013] 22BD36C4D61C25E3BDB8ACC852F42C9D
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pgifblbjgdjhcelbanblbhkhmbnnmhfg_0.localstorage	--a---- 124928 bytes	[18:12 25/12/2012]	[18:43 03/09/2013] 4249F200E0F89F3DB5614346C47CD791
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pgifblbjgdjhcelbanblbhkhmbnnmhfg_0.localstorage-journal	--a---- 16384 bytes	[14:16 01/09/2013]	[18:43 03/09/2013] 3D8DD766B24DCF677C1F44B92ADDBFE2
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage	--a---- 3072 bytes	[14:20 01/09/2013]	[14:23 01/09/2013] 9C13A92DB12D37547F4265CCAF3F31EC
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage-journal	--a---- 3608 bytes	[14:20 01/09/2013]	[14:23 01/09/2013] 0DAF7BD0D1C0755BFA79CCDF71A7C650
C:\Users\Babsi\AppData\Local\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\38.0.2125.111\38.0.2125.111_chrome_installer.exe	--a---- 41100368 bytes	[06:34 29/10/2014]	[18:10 27/10/2014] 859FC9E24C1F51D74B8A4C90E7FA646F
C:\Users\Babsi\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk	--a---- 2493 bytes	[14:16 01/09/2013]	[18:33 25/12/2012] 48769D4F72BCECB2D6DD3B8A4045480C
C:\Users\Babsi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk	--a---- 2397 bytes	[16:33 16/04/2011]	[06:37 29/10/2014] 13BAD810F1BB6325B6BF6A5DB045F7FA
C:\Users\Babsi\Desktop\Google Chrome.lnk	--a---- 2366 bytes	[16:33 16/04/2011]	[06:37 29/10/2014] 8AC491ED98FC007145F54F499829494F
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiennapmieppnpfhhogglccgepbdajan_0.localstorage	--a---- 3072 bytes	[11:57 13/12/2012]	[11:57 13/12/2012] EACB65105D87E709E8EE126BA6D2A940
C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\6hgz885p.default\chromeappsstore.sqlite	--a---- 98304 bytes	[14:49 29/03/2011]	[14:49 29/03/2011] 5C3A102C71876C294603A44F689AA52E
C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\6hgz885p.default\extensions\toolbar@stumbleupon.com\chrome.manifest	--a---- 396 bytes	[08:59 22/11/2011]	[08:59 22/11/2011] 2E2105863853DB1A35692074939EFB13
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Chrome-App-Übersicht.lnk	--a---- 2342 bytes	[11:12 16/11/2013]	[11:12 16/11/2013] 225AABAD2D78BF8753FCCB4E96DF69DF
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt	--a---- 5 bytes	[06:39 29/12/2014]	[06:39 29/12/2014] 4A6765D5FA92F6AD9E66094859E78B79
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\chrome web data	--a---- 413696 bytes	[10:56 10/10/2013]	[08:02 17/10/2013] 4F3962E11A6F6FE80962D19BBD9BC1E4
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\chromepreferences	--a---- 174979 bytes	[04:13 20/09/2013]	[06:55 21/10/2013] B2305D2B0401A7983235EFAD11180BE3
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.15_0\adblock_start_chrome.js	--a---- 4020 bytes	[08:34 23/12/2014]	[11:30 18/09/2014] BE9E404A3F086A59D9D9E7A9D5CF5A02
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.15_0\chrome_oauth_receiver.html	--a---- 243 bytes	[08:34 23/12/2014]	[13:37 24/10/2014] EC081365514C7AE52802F7F6E346866B
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.15_0\chrome_oauth_receiver.js	--a---- 51 bytes	[08:34 23/12/2014]	[13:37 24/10/2014] EE78F26530136FF523FA8B9770EF33AE
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco\2.3.3_0\chrome_ex_oauth.js	--a---- 22474 bytes	[11:12 24/11/2013]	[11:12 24/11/2013] BD94993B04FDB04C3EB331C2119886BC
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco\2.3.3_0\chrome_ex_oauthsimple.js	--a---- 19629 bytes	[11:12 24/11/2013]	[11:12 24/11/2013] 0F91C03C4A9F11F855B4056DA7A8177A
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-devtools_devtools_0.localstorage	--a---- 5120 bytes	[20:26 05/04/2011]	[12:25 03/05/2014] A7852B8D72B3B316E14371990BA3E960
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eemcgdkfndhakfknompkggombfjjjeno_0.localstorage	--a---- 5120 bytes	[05:16 30/10/2010]	[05:48 21/06/2013] 2BC20A78C6C8C8BF982E534A2D0CAF10
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_flliilndjeohchalpbbcdekjklbdgfkk_0.localstorage	--a---- 564224 bytes	[04:35 28/08/2014]	[06:33 29/12/2014] A410AC962744E68BF99AC95922D7041E
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_flliilndjeohchalpbbcdekjklbdgfkk_0.localstorage-journal	--a---- 15992 bytes	[00:43 28/12/2014]	[06:33 29/12/2014] 26FE90C2F0465D6BB3BC97C0CE2C78CC
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gighmmpiobklfepjocnamgkkbiglidom_0.localstorage	--a---- 3710976 bytes	[08:34 23/12/2014]	[06:33 29/12/2014] 061FE8C5CD48096F63911A9C1C9DB538
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gighmmpiobklfepjocnamgkkbiglidom_0.localstorage-journal	--a---- 16384 bytes	[00:43 28/12/2014]	[06:33 29/12/2014] 328AD011398D55D742B979EB1D1C6874
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_oadboiipflhobonjjffjbfekfjcgkhco_0.localstorage	--a---- 5120 bytes	[16:10 24/05/2011]	[08:05 10/04/2013] 805525C7A16A990F94F471AEE9775499
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage	--a---- 3072 bytes	[06:00 16/08/2014]	[06:00 16/08/2014] 87C71B43687EF323EFF6AEC9310C2772
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage	--a---- 3072 bytes	[19:55 30/01/2013]	[08:33 23/12/2014] 53A13FC80D0B1C51FBB5A719D391D773
C:\Users\Klammer Tom\AppData\Local\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\39.0.2171.95\39.0.2171.95_39.0.2171.71_chrome_updater.exe	--a---- 1097808 bytes	[01:27 12/12/2014]	[17:25 09/12/2014] 450BDEE760894CE151404E41819E964F
C:\Users\Klammer Tom\AppData\Local\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\39.0.2171.95\39.0.2171.95_chrome_installer.exe	--a---- 40747600 bytes	[10:13 30/12/2014]	[17:25 09/12/2014] 205E775B4B2C165922203A390B115523
C:\Users\Klammer Tom\AppData\Local\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\39.0.2171.95\chrome_installer.exe	--a---- 40747600 bytes	[06:56 31/12/2014]	[06:56 31/12/2014] 205E775B4B2C165922203A390B115523
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YMMTNNF7\ChromeSetup[1].exe	--a---- 880784 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] DB6EE66ACFDF2E61D44F4536734BDAD9
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-browser-oeffnet-fenster_ltr[1].gif	--a---- 1035 bytes	[16:09 31/12/2014]	[16:09 31/12/2014] 279A7CCAE1D652E0EB03D9FB5B067B16
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-existing[1].jpg	--a---- 48750 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 97D25056CE49C3E19B4503FBEDC3042E
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-installer.min[1].js	--a---- 222702 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] BD90D0B6B4013F3F0310CAD4F7C0B673
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-new[1].jpg	--a---- 68716 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] BAB590425CFD8BD60BEA017352E1BEC2
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome.min[1].css	--a---- 163294 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome_throbber_fast_16[1].gif	--a---- 1548 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome-new[1].jpg	--a---- 68716 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] BAB590425CFD8BD60BEA017352E1BEC2
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome-new[2].jpg	--a---- 68716 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] BAB590425CFD8BD60BEA017352E1BEC2
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome.min[1].css	--a---- 163294 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome_throbber_fast_16[1].gif	--a---- 1548 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-32[1].png	--a---- 1310 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 89CD2ED868EB8ACB6D0A335F4489C7E6
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-existing[1].jpg	--a---- 48750 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 97D25056CE49C3E19B4503FBEDC3042E
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-installer.min[1].js	--a---- 222702 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] BD90D0B6B4013F3F0310CAD4F7C0B673
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-installer.min[2].js	--a---- 222702 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] BD90D0B6B4013F3F0310CAD4F7C0B673
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome.min[1].css	--a---- 163294 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\Google-Chrome-32-Bit_32709574[1].htm	--a---- 139105 bytes	[06:54 31/12/2014]	[06:54 31/12/2014] FD1449B2FAE6AFB7A1A6CEA02F1D4B3A
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\google-chrome-wird-bei-der-installation-geblockt[1].htm	--a---- 185067 bytes	[06:50 31/12/2014]	[06:50 31/12/2014] D1B13860635499ED6DF74045665AE12B
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\162097-chrome-browser-oeffnet-fenster-2[1].htm	--a---- 192478 bytes	[16:11 31/12/2014]	[16:11 31/12/2014] 9C6B300E233742AF6C8E1A9C9D6975FD
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome-existing[1].jpg	--a---- 48750 bytes	[06:47 31/12/2014]	[06:47 31/12/2014] 97D25056CE49C3E19B4503FBEDC3042E
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome.min[1].css	--a---- 163294 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\ChromeSetup[1].exe	--a---- 880784 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] DB6EE66ACFDF2E61D44F4536734BDAD9
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome[1].htm	--a---- 4480 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 03A4F7E409F94D6658BF17F6411F6C02
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_logo_2x[1].png	--a---- 3920 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 84EC0A4D89CB5E6D0A2C4A07C3114653
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_logo_2x[2].png	--a---- 3920 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 84EC0A4D89CB5E6D0A2C4A07C3114653
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_logo_2x[3].png	--a---- 3920 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 84EC0A4D89CB5E6D0A2C4A07C3114653
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_throbber_fast_16[1].gif	--a---- 1548 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_throbber_fast_16[2].gif	--a---- 1548 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\googlechrome-0cd47fd3abcdc440[1].jpg	--a---- 9936 bytes	[06:54 31/12/2014]	[06:54 31/12/2014] 0CD47FD3ABCDC4404CD2B57A4EB2332B
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\googlechrome-830e1172d9ca1ad7[1].jpg	--a---- 5570 bytes	[06:54 31/12/2014]	[06:54 31/12/2014] 830E1172D9CA1AD7F43C05CAC23A8628
C:\Users\Klammer Tom\AppData\Local\temp\chrome_installer.log	--a---- 53421 bytes	[06:36 29/12/2014]	[07:02 31/12/2014] 3594430839D4736BC347782BFE1D287A
C:\Users\Klammer Tom\AppData\Roaming\TomTom\HOME\Profiles\98hyysm0.default\extensions\Navcore.7.903.9183@tomtom.com\chrome.manifest	--a---- 0 bytes	[09:10 09/05/2011]	[09:10 09/05/2011] D41D8CD98F00B204E9800998ECF8427E
C:\Users\Klammer Tom\Desktop\MyPhoneExplorer portable\DLL\myphoneexplorer@fjsoft.at\chrome.manifest	--a---- 1743 bytes	[08:46 12/07/2011]	[08:46 12/07/2011] 6B275E04BE477AF6882DA5D3F71F13B4
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.android.chrome-20130615-084457.properties	------- 12034 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] CED988316B197B72D5A71A8BB112E6A3
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.android.chrome-20130615-084457.tar.gz	------- 17247542 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] 0D44EEB45DF4802E4500F522311889EF
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.android.chrome-26265b00c7d9bed60a4bed28232a3028.apk.gz	------- 24064693 bytes	[09:26 13/10/2014]	[07:21 10/06/2013] 255C544CE11193BF9D6999C56796C524
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.google.android.apps.chrometophone-20130615-084535.properties	------- 8179 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] 645D576EB3F98828268418BC66673D19
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.google.android.apps.chrometophone-20130615-084535.tar.gz	------- 1469 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] AB4882089938FA79C65E0E2DF7130CDF
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.google.android.apps.chrometophone-4192ab6fed96bca356d74f5e928f93b7.apk.gz	------- 118741 bytes	[09:26 13/10/2014]	[07:21 10/06/2013] 344A9E4A923E183052C9173594BFF59C
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.android.chrome-20130618-091224.properties	--a---- 33460 bytes	[05:01 27/09/2013]	[05:01 27/09/2013] 2234DCFAF68966832B89CAC2B19E9D61
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.android.chrome-20130618-091224.tar.gz	--a---- 7448675 bytes	[05:01 27/09/2013]	[05:01 27/09/2013] D095E54290EFFFE3019E0E4D726B8F14
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.android.chrome-26265b00c7d9bed60a4bed28232a3028.apk.gz	--a---- 24064693 bytes	[05:01 27/09/2013]	[05:01 27/09/2013] 355FE23BA7010E71B574426D30736A18
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.google.android.apps.chrometophone-20130618-090946.properties	--a---- 22013 bytes	[05:00 27/09/2013]	[05:00 27/09/2013] FB76264DC622B872C4B51C7314DC8041
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.google.android.apps.chrometophone-20130618-090946.tar.gz	--a---- 132 bytes	[05:00 27/09/2013]	[05:00 27/09/2013] F6AC1ED6609AC6B8406242D8C16FC317
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.google.android.apps.chrometophone-4192ab6fed96bca356d74f5e928f93b7.apk.gz	--a---- 118741 bytes	[05:00 27/09/2013]	[05:00 27/09/2013] 52593BBECFEE3D91D196C04B7D698CE9
C:\Users\Klammer Tom\Downloads\chromeinstall-8u25.exe	--a---- 638888 bytes	[07:20 10/11/2014]	[07:20 10/11/2014] 3A582BF6FD39DC6A52AAF316126B40BA
C:\Users\Klammer Tom\Downloads\ChromeStandaloneSetup.exe	--a---- 42184784 bytes	[06:56 31/12/2014]	[06:56 31/12/2014] E16BB1FAD0EC1D54815FE178151B63CB
C:\Users\Klammer Tom\Downloads\tomtom\orginal\Navcore.8.204.9718@tomtom.com\chrome.manifest	--a---- 0 bytes	[14:18 07/05/2011]	[06:54 17/12/2008] D41D8CD98F00B204E9800998ECF8427E
C:\Users\Klammer Tom\htc senseation\apps\go laucher\themes\Chrome HD Go Launcher EX Theme v1.4.apk	--a---- 1561241 bytes	[14:49 06/03/2012]	[14:49 06/03/2012] 486F77768CC6C6BCE66D9F398A3E2716
C:\Users\Klammer Tom\htc senseation\TitaniumBackup\com.google.android.apps.chrometophone-20111022-083249.tar.gz	--a---- 1042 bytes	[08:36 22/10/2011]	[08:32 22/10/2011] 7FD79AA894C9D3CE56C535F48075FA83
C:\Users\Klammer Tom\htc senseation\TitaniumBackup\com.google.android.apps.chrometophone-a1c7601d3e7c5353a06e904cfece1ea5.apk.gz	--a---- 120076 bytes	[08:36 22/10/2011]	[06:07 22/10/2011] CD083709AC7674E4C3A462770594EB08
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\Browsers\chrome.browser	--a---- 2107 bytes	[18:29 18/03/2013]	[18:29 18/03/2013] 8C54E6C4F9E0CC3274EA6D04AAE9436B
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-19421A7F.pf	--a---- 20310 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] C0F81E65F0601C7A2559A5A956B80A73
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-54A2E7BF.pf	--a---- 20250 bytes	[10:13 30/12/2014]	[10:13 30/12/2014] 91A1144745DA1BFE29619061B86C6F1E
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-8F8EDE2E.pf	--a---- 20404 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 90F5519E50CFC9C185DCBB5A744DADDF
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-B35A7A14.pf	--a---- 19680 bytes	[06:47 31/12/2014]	[06:47 31/12/2014] 3DE472C3B32D0E75AD347262DB11D39F
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-C4A846DF.pf	--a---- 20180 bytes	[06:45 31/12/2014]	[06:45 31/12/2014] 942341F2DABB10EAF8CDCD8A2FD4716D
C:\Windows\Prefetch\CHROME.EXE-E77A3411.pf	--a---- 43476 bytes	[07:20 03/10/2010]	[20:22 29/12/2014] 881C81FAA03B8003A83365049EABEE83
C:\Windows\Prefetch\CHROMESETUP[1].EXE-3A5E5B94.pf	--a---- 48724 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] 26F9DFAD90CD5AD5395C14D8C9A094C7
C:\Windows\Prefetch\CHROMESTANDALONESETUP.EXE-59573F59.pf	--a---- 157382 bytes	[06:56 31/12/2014]	[07:02 31/12/2014] A0EF12898A4764B39AB47BD933DE6645
C:\Windows\Prefetch\CHROME_INSTALLER.EXE-12B878C2.pf	--a---- 19436 bytes	[06:56 31/12/2014]	[06:56 31/12/2014] 909C4223E299A2054BC01202245D76E2
C:\Windows\Prefetch\CHROME_INSTALLER.EXE-595CCF47.pf	--a---- 20586 bytes	[07:02 31/12/2014]	[07:02 31/12/2014] FBE5C8600938987D76526D475591BDFA

========== regfind ==========

Searching for "chrome"
[HKEY_CURRENT_USER\Software\AppDataLow\Software\Adobe\Shockwave 11\pinginfo]
"browserver"="chrome.exe23.0"
[HKEY_CURRENT_USER\Software\AppDataLow\Software\JavaSoft\DeploymentProperties]
"deployment.browser.path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_CURRENT_USER\Software\Google\Chrome]
[HKEY_CURRENT_USER\Software\Google\Update]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"name"="Google Chrome binaries"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\query-eula-acceptance]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --query-eula-acceptance"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\quick-enable-application-host]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --multi-install --app-launcher --ensure-google-update-present"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"name"="Google Chrome"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Commands\on-os-upgrade]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --on-os-upgrade --multi-install --chrome --verbose-logging"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{FDA71E6F-AC4C-4a00-8B70-9958A68906BF}]
"name"="Google Chrome App Launcher"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"ap"="-multi-chrome"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"InstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallArguments"=" --uninstall --multi-install --chrome"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppPath"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome_launcher.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\b1dc078d_0]
@="{0.0.0.00000000}.{8f389f21-22dd-4b3c-bce0-1145f22d1d8e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c3f6f613_0]
@="{0.0.0.00000000}.{d8dbaa83-a183-4b1e-8917-2156c4edb17e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4daf613_0]
@="{0.0.0.00000000}.{b34cd7b6-d8d3-47dd-a227-406eaefe5c50}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLs]
"url2"="https://www.google.com/search?q=google+chrome+exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLs]
"url3"="hxxp://www.bing.com/search?q=chrome+läst+sich+nicht+installieren&src=IE-SearchBox&FORM=IE8SRC"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.apk\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cdr\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cfg\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.image\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithList]
"e"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pbw\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList]
"e"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raw\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList]
"c"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAbcAMQDQ++BBwIACQCaCzQIZAABAA8A/f8CAAEA/f8
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW (Kopie 1)]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAKABLAG8AcABpAGUAIAAxACkAAAAAAAAAAAAAAAEEAAbcAMQDQ++BBwIACQCaCzQIZAABAA8A/
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW Printer]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7600_16385_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAUAByAGkAbgB0AGUAcgAAAAAAAAAAAAAAAAAAAAEEAAbcAMQDQ++BBwIACQCaCzQIZAABAA8A/P8
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Kyocera Mita FS-C5016N KX]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.kyocera.com/printers/KxDriver/v_1_0_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords">
	<psf:ParameterDef name="ns0000:PageDevmodeSnapshot">
		<psf:Property name="psf:DataType">
			<psf:Value xsi:type="xsd:QName">xsd:string</psf:Value>
		</psf:Property>
		<psf:Property name="psf:UnitType">
			<psf:Value xsi:type="xsd:string">base64</psf:Value>
		</psf:Property>
		<psf:Property name="psf:DefaultValue">
			<psf:Value xsi:type="xsd:string">SwB5AG8AYwBlAHIAYQBNAGkAdABhAEYAUwAtAEMAOAAwADAAOABOAEsAWAAAAEsAWAAAAAAAAAAAAAAAAAAAAAEEAwHcAAAIA/+EAwEAAQAAAAAAZAABAAcAWAICA
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\TypedPaths]
"url6"="C:\Users\Klammer Tom\Desktop\Google Chrome.lnk"
[HKEY_CURRENT_USER\Software\Skype\Phone\UI]
"ChromeInstallInfo"="google-chrome:notoffered;disabled"
[HKEY_CURRENT_USER\Software\Skype\Toolbars\Chrome]
[HKEY_CURRENT_USER\Software\TeamViewer\Version8]
"Buddy_QuickPresExclusions"="Neverwinter.exe chrome.exe devenv.exe mediamonkey.exe msnmsgr.exe opera.exe psr.exe super.exe wlmail.exe wlxphotogallery.exe"
[HKEY_CURRENT_USER\Software\Classes\.webp\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.webp\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi]
@="Chrome HTML Document"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi\DefaultIcon]
@="C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi\shell\open\command]
@=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" -- "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML\DefaultIcon]
@="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\7692FC6BE18C0C0489510C7547EF1F02]
"ChromePlugin"="FeatureMain"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi]
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi]
@="Google Chrome.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities]
"ApplicationName"="Google Chrome.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities]
"ApplicationIcon"="C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities]
"ApplicationDescription"="Google Chrome ist ein Webbrowser, der Webseiten und Anwendungen in Sekundenschnelle lädt und dabei äußerst stabil und nutzerfreundlich ist. Dank des integrierten Malware- und Phishing-Schutzes können Sie bedenkenlos im Internet surfen."
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".xhtml"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".xht"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".shtml"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".html"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".htm"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\StartMenu]
"StartMenuInternet"="Google Chrome.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\URLAssociations]
"https"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\URLAssociations]
"http"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\URLAssociations]
"ftp"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\DefaultIcon]
@="C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\InstallInfo]
"ShowIconsCommand"=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" --show-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\InstallInfo]
"HideIconsCommand"=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" --hide-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\InstallInfo]
"ReinstallCommand"=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" --make-default-browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\shell\open\command]
@=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" hxxp://www.delta-homes.com/?type=sc&ts=1402638074&from=wpm0612&uid=HitachiXHDS721010CLA332_JP2940HD0SBP8C0SBP8CX"
[HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions\nneajnkjbffgblleaoojgaacokifdkhm]
"path"="C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft\Java Update\Policy]
"Method"="jchrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MediaPlayer\ShimInclusionList\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML]
"KnownIDs"="htmlfile;ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\chrome_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\chrome_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Firefox\toolbar@ask.com\chrome\content\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Firefox\toolbar@ask.com\chrome\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Firefox\toolbar@ask.com\chrome\skin\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30CDBD1D3F0FD6B4F8ED38F5FBCFEFDE]
"7692FC6BE18C0C0489510C7547EF1F02"="02:\Software\Skype\Toolbars\Chrome\Watcher\WatcherPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9607188EF8F48B943A1780EDF02D704A]
"7692FC6BE18C0C0489510C7547EF1F02"="02:\Software\Skype\Toolbars\Chrome\Plugin\UninstallString"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFAEE8B8C06925F4AA1CB1BE032C2D5D]
"7692FC6BE18C0C0489510C7547EF1F02"="01:\Software\Skype\Toolbars\Chrome\Plugin\UninstallString"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6E24F2923B234C45BE71A06243C48E7]
"7692FC6BE18C0C0489510C7547EF1F02"="C:\Program Files\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7692FC6BE18C0C0489510C7547EF1F02\Features]
"ChromePlugin"="*dNIX'42~?F_}TouMp-yI+stDh59m@1E=3N~%E}pTqDYqrKeLAq=9n([E1R9LH]7WkCJS@_'q'G,]EaPz%x6nMZWg?w^3zAEp3u7%,YqTmQ!RAFcuWtoBKfmmdlfs_Xyc?z-dFpaC.f]FeatureMain"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FoxyDeal_is1]
"Inno Setup: Selected Components"="chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Google\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications]
"Google Chrome"="Software\Clients\StartMenuInternet\Google Chrome\Capabilities"
[HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications]
"Google Chrome.Babsi"="Software\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities"
[HKEY_LOCAL_MACHINE\SOFTWARE\Skype\Toolbars\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Skype\Toolbars\Chrome\Plugin]
"UninstallString"="msiexec /i {B6CF2967-C81E-40C0-9815-C05774FEF120} REMOVE=ChromePlugin /qb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Skype\Toolbars\Chrome\Plugin]
"UninstallStringSilent"="msiexec /i {B6CF2967-C81E-40C0-9815-C05774FEF120} REMOVE=ChromePlugin /qn REBOOT=ReallySuppress"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\lgnhgbflngpggpmpfdkhmhmfdophhepe]
"Path"="C:\Program Files\YTKaraoke\Chrome.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pgifblbjgdjhcelbanblbhkhmbnnmhfg]
"path"="C:\Users\Klammer Tom\AppData\LocalLow\StumbleUpon\CHROME\StumbleUpon.crx"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\AppDataLow\Software\Adobe\Shockwave 11\pinginfo]
"browserver"="chrome.exe23.0"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\AppDataLow\Software\JavaSoft\DeploymentProperties]
"deployment.browser.path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Chrome]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"name"="Google Chrome binaries"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\query-eula-acceptance]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --query-eula-acceptance"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\quick-enable-application-host]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --multi-install --app-launcher --ensure-google-update-present"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"name"="Google Chrome"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Commands\on-os-upgrade]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --on-os-upgrade --multi-install --chrome --verbose-logging"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{FDA71E6F-AC4C-4a00-8B70-9958A68906BF}]
"name"="Google Chrome App Launcher"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"ap"="-multi-chrome"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"InstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallArguments"=" --uninstall --multi-install --chrome"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppPath"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome_launcher.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\b1dc078d_0]
@="{0.0.0.00000000}.{8f389f21-22dd-4b3c-bce0-1145f22d1d8e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c3f6f613_0]
@="{0.0.0.00000000}.{d8dbaa83-a183-4b1e-8917-2156c4edb17e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4daf613_0]
@="{0.0.0.00000000}.{b34cd7b6-d8d3-47dd-a227-406eaefe5c50}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\TypedURLs]
"url2"="https://www.google.com/search?q=google+chrome+exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\TypedURLs]
"url3"="hxxp://www.bing.com/search?q=chrome+läst+sich+nicht+installieren&src=IE-SearchBox&FORM=IE8SRC"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.apk\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cdr\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cfg\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.image\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithList]
"e"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pbw\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList]
"e"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raw\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList]
"c"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAb
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW (Kopie 1)]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAKABLAG8AcABpAGUAIAAxACkAAAAAAAAAA
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW Printer]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7600_16385_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAUAByAGkAbgB0AGUAcgAAAAAAAAAAAAAAAAA
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Kyocera Mita FS-C5016N KX]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.kyocera.com/printers/KxDriver/v_1_0_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords">
	<psf:ParameterDef name="ns0000:PageDevmodeSnapshot">
		<psf:Property name="psf:DataType">
			<psf:Value xsi:type="xsd:QName">xsd:string</psf:Value>
		</psf:Property>
		<psf:Property name="psf:UnitType">
			<psf:Value xsi:type="xsd:string">base64</psf:Value>
		</psf:Property>
		<psf:Property name="psf:DefaultValue">
			<psf:Value xsi:type="xsd:string">SwB5AG8AYwBlAHIAYQBNAGkAdABhAEYAUwAtAEMAOAAwADAAOABOAEsAWAAAAEsAWAAAAAAAAAAAAAAAAAAAA
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\TypedPaths]
"url6"="C:\Users\Klammer Tom\Desktop\Google Chrome.lnk"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Skype\Phone\UI]
"ChromeInstallInfo"="google-chrome:notoffered;disabled"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Skype\Toolbars\Chrome]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\TeamViewer\Version8]
"Buddy_QuickPresExclusions"="Neverwinter.exe chrome.exe devenv.exe mediamonkey.exe msnmsgr.exe opera.exe psr.exe super.exe wlmail.exe wlxphotogallery.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Classes\.webp\OpenWithProgids]
"ChromeHTML"=""
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\.webp\OpenWithProgids]
"ChromeHTML"=""

Searching for "         "
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run-]
"Google Update"=""C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe" /c                                                                                                                                                                                                   "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\ASPEncoder]
"Description"="
        <h3>Das Kernstück Ihres HD-Videoerlebnisses</h3>
        <p>Der Codec, der die Videowelt revolutioniert hat, wurde weiter optimiert. Wir bezeichnen diese Version als „Pro“, da sie zudem fantastische fortschrittliche Encoding-Einstellungen bietet, mit denen Sie mit Drittanbietersoftware hochwertige DivX-Video generieren können, die auf jedem beliebigen DivX Certified®-Gerät wiedergegeben werden können.</p>
        <h3>Gute Gründe für den DivX Codec</h3>
        <ul>
            <li>Erstellen Sie mit Drittanbietersoftware oder mit dem DivX Converter hochwertige, stark komprimierte DivX-Videos.</li>
            <li>Wir garantieren, dass Ihre Videos abgesehen von Deinem PC auch auf DivX Certified-DVD-Playern, Mobiltelefonen, Spielekonsolen uvm. abgespielt werden können.</li>
            <li>Optimieren Sie Ihre Videos mit den fortschrittlichen Encoding-Einstellungen, um hochwertigere Dateien zu erhalten.</li>
        </ul>"
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Converter]
"Description"="
          <p>DivX Plus® Converter konvertiert im Handumdrehen gängige Formate in DivX-, MKV- und MP4-Videos in hoher Qualität – für eine reibungslose, zuverlässige Wiedergabe auf einer ganzen Reihe von Unterhaltungselektronikgeräten</p>
          <ul>
              <li>Konvertieren einer ganzen Reihe von Formaten in DivX- und DivX Plus – zur Wiedergabe auf DivX Certified-Geräten</li>
              <li>Zwei neue MP4-Profile zum einfachen Erstellen von Videos für iPhone® und iPad®</li>
              <li>Erstellen erweiterter Funktionen wie reibungslosem Vor- und Rücklauf und Kombination mehrerer Dateien in einem Video</li>
              <li>Videos in einer einzigen Sitzung gleichzeitig konvertieren – sogar bei verschiedenen Formaten</li>
              <li>15-Tage-Testversion des MPEG-2/DVD-Plug-Ins um Deine DVDs zu konvertieren.</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Player]
"Description"="
          <p>Der DivX Plus® Player bietet beeindruckende HD-Videowiedergabe</p>
          <ul>
              <li>Hochwertiges DivX (.avi und .divX), DivX Plus (.mkv) und andere gängige Videoformate auf dem PC ansehen</li>
              <li>Einfache Übertragung von Videos mit DivX to Go® auf beliebige DivX Certified®-Geräte oder Streaming auf DLNA-kompatible Geräte bei Dir zu Hause</li>
              <li>Erweiterte Funktionen wie reibungsloser Vor- und Rücklauf, mehrere Untertitel und mehrere Audiospuren</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\BundleGroups\divx.com]
"BundleGroupDescription"="
        <p>DivX Plus®-Software bietet alles, was Du für ein echtes Kinoerlebnis brauchst – auf dem Computer, zu Hause und unterwegs. Das beste DivX® Video-Erlebnis erhältst Du, wenn Du alle Komponenten installierst. <a href="hxxp://go.divx.com/WhatsNew/de" target="_blank">Neu in dieser Version.</a></p>
        <ul>
          <li>Konvertieren in DivX und MKV mithilfe von DivX Converter und Tools von Drittanbietern – unbegrenzt und kostenlos</li>
          <li>Zwei neue MP4-Profile zum Erstellen von Videos für iPhone®, iPad® und mehr </li>
          <li>Streaming auf DLNA-kompatible Geräte bei Dir zu Hause</li>
          <li>15-Tage-Testversion des MPEG-2/DVD-Plug-Ins um Deine DVDs zu konvertieren.</li>
        </ul>
        "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\FiltersAndCodecs]
"Description"="
          <p>Mit dem DivX Plus® Codec Pack kannst Du DivX®-Videos mit Deinen Lieblingsanwendungen abspielen und erstellen.</p>
          <ul>
              <li>DivX- und DivX Plus-Videos auf jedem beliebigen Media-Player abspielen (wie beispielsweise Windows Media Player, QuickTime, Media Player Classic)</li>
              <li>Ausgabe von AVI-Videos mit Deiner Lieblingsbearbeitungssoftware (z. B. Sony Vegas, Virtual Dub)</li>
              <li>Konvertieren in DivX und MKV mithilfe von DivX Converter und Tools von Drittanbietern – unbegrenzt und kostenlos</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\SharedLibraries]
"Description"="
          <ul>
              <li>Das DivX VOD-Plug-in sorgt für besseres Erlebnis für Kunden, die Filme von DivX VOD - Shops beziehen.</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\WebPlayer]
"Description"="
          <p>Der DivX Plus® Web Player bietet hochwertiges HD-Videostreaming in Deinem Lieblingsbrowser.</p>
          <ul>
            <li>Unterstützt*DivX Plus Streaming™*(adaptives Streaming von H.264/MKV-Video mit Features).</li>
            <li>Streaming der gängigsten Formate im Internet (.divx, .avi, .mkv, .mp4, .mov)</li>
            <li>Weniger CPU- und Akkuverbrauch mit H.264-DXVA-Hardwarebeschleunigung</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#11111759030286&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_AXXEN&PROD_SKYGOLD&REV_1.00#89900000AA0401270000965F&0#]
"DeviceDesc"="SKYGOLD         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GOPRO&PROD_STORAGE&REV_1.0#123456789ABC&0#]
"DeviceDesc"="Storage         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#11111759030286&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_AXXEN&PROD_SKYGOLD&REV_1.00#89900000AA0401270000965F&0#]
"DeviceDesc"="SKYGOLD         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GOPRO&PROD_STORAGE&REV_1.0#123456789ABC&0#]
"DeviceDesc"="Storage         "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#11111759030286&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_AXXEN&PROD_SKYGOLD&REV_1.00#89900000AA0401270000965F&0#]
"DeviceDesc"="SKYGOLD         "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GOPRO&PROD_STORAGE&REV_1.0#123456789ABC&0#]
"DeviceDesc"="Storage         "
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Run-]
"Google Update"=""C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe" /c                                                                                                                                                                                                   "

-= EOF =-
         

Alt 31.12.2014, 19:33   #22
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\$RECYCLE.BIN
C:\Users\Babsi\AppData\Local\Google\Chrome
C:\Users\Babsi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk
C:\Users\Klammer Tom\AppData\Local\Google\Chrome
reg: reg delete HKEY_CURRENT_USER\Software\Google\Chrome /f
reg: reg delete HKEY_CURRENT_USER\Software\Google\Update /f
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.12.2014, 23:33   #23
Klarta
 
Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 17:12 on 31/12/2014 by Klammer Tom
Administrator - Elevation successful

========== filefind ==========

Searching for "*chrome*"
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$R4UMPVR\chrome.7z	--a---- 158570921 bytes	[01:29 12/12/2014]	[01:30 12/12/2014] E351C222C25E7ADD5F57FD3B61F27D41
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RGC9XP9\Chrome-App-Übersicht.lnk	--a---- 1375 bytes	[11:12 16/11/2013]	[04:25 30/08/2014] 6E1CA92FD620E7B93A373D7287851373
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RGC9XP9\Google Chrome.lnk	--a---- 2427 bytes	[07:20 03/10/2010]	[01:30 12/12/2014] 53E816B5B6C6274154A202571500FCCC
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RQG3JBF\chrome.log	--a---- 122 bytes	[09:02 20/06/2013]	[09:02 20/06/2013] F0A85E31BF5B6E9FFEA18BE75CF2F50D
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome.dll	--a---- 32227144 bytes	[22:27 21/11/2014]	[21:15 14/11/2014] 2843FD0772B1B3F755F4A2086D75F933
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_100_percent.pak	--a---- 1108131 bytes	[22:27 21/11/2014]	[20:45 14/11/2014] 0980C491DCB39E1263992CF7701D555A
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_200_percent.pak	--a---- 1617135 bytes	[22:27 21/11/2014]	[20:45 14/11/2014] 86FD41FCF3CED9808F0853E335A6C1D8
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_child.dll	--a---- 34003272 bytes	[22:27 21/11/2014]	[21:15 14/11/2014] B88AF1850622A81ACB7CDBA20A8DBAF3
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RRW657Q.65\chrome_elf.dll	--a---- 133960 bytes	[22:27 21/11/2014]	[21:15 14/11/2014] 218C1613E2980C681C415C955DC27086
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome.dll	--a---- 31893832 bytes	[16:31 28/10/2014]	[04:04 22/10/2014] DEF21F61A3AA23C9A46C31EB981373AD
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_100_percent.pak	--a---- 1035723 bytes	[16:31 28/10/2014]	[03:34 22/10/2014] DE317C17D56A79CFCD63C53D26F5B97E
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_200_percent.pak	--a---- 1549198 bytes	[16:31 28/10/2014]	[03:34 22/10/2014] CD32C813722D8C4A8DE9A147D2157A19
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_child.dll	--a---- 34098504 bytes	[16:31 28/10/2014]	[04:04 22/10/2014] 8840914ED36796137F7CDE7A4A4786F4
C:\$RECYCLE.BIN\S-1-5-21-1212480921-3000280771-3724376844-1001\$RYW6VEC.111\chrome_elf.dll	--a---- 133448 bytes	[16:31 28/10/2014]	[04:04 22/10/2014] 5AC032DCA4DAB73E0A7C381BF7E9E960
C:\AdwCleaner\Quarantine\C\Program Files\PriceGong\2.6.3\FF\chrome.manifest.vir	--a---- 989 bytes	[07:22 29/02/2012]	[07:22 29/02/2012] FEEADE8670075288B659DF855140C70A
C:\AdwCleaner\Quarantine\C\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome.css.vir	--a---- 339 bytes	[06:28 29/10/2014]	[16:22 14/07/2014] C98516C822FB095EE6D73EDBEBFC1E52
C:\AdwCleaner\Quarantine\C\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome_ui1.css.vir	--a---- 983 bytes	[06:28 29/10/2014]	[16:22 14/07/2014] F9943EBCBC72EEFB39B0F5708F046871
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome.css.vir	--a---- 339 bytes	[17:59 22/07/2014]	[16:22 14/07/2014] C98516C822FB095EE6D73EDBEBFC1E52
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.3.16540.9015_0\number_highlighting_chrome_ui1.css.vir	--a---- 983 bytes	[17:59 22/07/2014]	[16:22 14/07/2014] F9943EBCBC72EEFB39B0F5708F046871
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage.vir	--a---- 3072 bytes	[04:34 19/05/2013]	[04:34 19/05/2013] F70A3E9B6D16CDAA18B4B44929111844
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk.vir	--a---- 2713 bytes	[16:20 17/12/2010]	[12:56 20/04/2014] 495E2D7903249F42E659FC3268B3662E
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Chrome-App-Übersicht.lnk.vir	--a---- 2590 bytes	[11:12 16/11/2013]	[12:57 20/04/2014] CFBBA92DB963A7F8FA6E3AB1D78270ED
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk.vir	--a---- 2637 bytes	[07:20 03/10/2010]	[21:25 15/08/2014] CB358E92EF717825A4FC227888A628E7
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\Desktop\Chrome-App-Übersicht.lnk.vir	--a---- 2705 bytes	[11:12 16/11/2013]	[13:04 20/04/2014] 8DE7C9AA6C84F45CACC4712855BE4624
C:\AdwCleaner\Quarantine\C\Users\Klammer Tom\Desktop\Google Chrome.lnk.vir	--a---- 2606 bytes	[07:20 03/10/2010]	[21:25 15/08/2014] F913CC55B7DC4623AF909D4DE9A3D098
C:\Program Files\Corel\CorelDRAW Essentials 4\Custom Data\Patterns\chrome.pat	--a---- 7922 bytes	[11:03 07/03/2005]	[11:03 07/03/2005] A36DC23CF779932CAE5E1146D02625E9
C:\Program Files\Corel\CorelDRAW Essentials 4\Custom Data\Tiles\Chrome.cpt	--a---- 206824 bytes	[09:31 08/03/2005]	[09:31 08/03/2005] D77CCB3E6C44C3D0B73A2B280105306D
C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5\chrome.manifest	--a---- 227 bytes	[03:53 07/02/2013]	[03:53 07/02/2013] 6F741C5DDE119BACA5426D1C339606C6
C:\Program Files\Mozilla Firefox\extensions\KavAntiBanner@Kaspersky.ru\chrome.manifest	--a---- 282 bytes	[06:31 19/01/2011]	[16:33 18/11/2010] CB6B31C108299E38A5761E73F7C7C24F
C:\Program Files\Mozilla Firefox\extensions\linkfilter@kaspersky.ru\chrome.manifest	--a---- 324 bytes	[06:31 19/01/2011]	[16:33 18/11/2010] D2B1700801043C7DE9E8D599E4440E54
C:\Program Files\MyPhoneExplorer\DLL\myphoneexplorer@fjsoft.at\chrome.manifest	--a---- 1743 bytes	[08:46 12/07/2011]	[08:46 12/07/2011] 6B275E04BE477AF6882DA5D3F71F13B4
C:\Program Files\PSPad editor\Syntax\Chrome.INI	--a---- 1288 bytes	[10:12 27/01/2012]	[07:44 03/03/2007] C288067960E0055F1882D7946D2C74F6
C:\Program Files\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx	--a---- 1746754 bytes	[10:09 10/10/2011]	[10:09 10/10/2011] 54E1EFDC5921A0A48FC0A695146091F2
C:\Program Files\TomTom HOME 2\xul\chrome\chrome.manifest	--a---- 2501 bytes	[07:48 03/08/2009]	[07:48 03/08/2009] 034B85A51EA6129515FC41F56C8DEC48
C:\Program Files\TomTom HOME 2\xul\extensions\baseTheme@tomtom.com\chrome.manifest	--a---- 34 bytes	[13:11 22/04/2009]	[13:11 22/04/2009] 60899E7C881E494E4A7F0511C716F95C
C:\Program Files\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com\chrome.manifest	--a---- 1459 bytes	[12:28 09/04/2009]	[12:28 09/04/2009] AD1A034DABAB310B971D8FA8F41304D1
C:\Program Files\TomTom HOME 2\xulrunner\defaults\profile\chrome\userChrome-example.css	--a---- 1078 bytes	[04:29 23/01/2012]	[04:29 23/01/2012] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Program Files\TomTom HOME 2\xulrunner\defaults\profile\US\chrome\userChrome-example.css	--a---- 1078 bytes	[04:29 23/01/2012]	[04:29 23/01/2012] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe	--a---- 841032 bytes	[16:33 16/04/2011]	[01:58 02/04/2014] 2EBBBFC120593C683796092F2DDA0EFC
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\new_chrome.exe	--a---- 854344 bytes	[06:37 29/10/2014]	[04:05 22/10/2014] 66A4A7C7802E0968E07647999FFC87E2
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome.dll	--a---- 28788552 bytes	[07:29 10/04/2014]	[01:57 02/04/2014] 8D1C6809D95365DB32635F45FAD0FA3C
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome_100_percent.pak	--a---- 1131087 bytes	[07:29 10/04/2014]	[01:36 02/04/2014] 8EBCFFA8C036AF7707759C07F92CA87F
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome_child.dll	--a---- 32735560 bytes	[07:29 10/04/2014]	[01:57 02/04/2014] 87B02ACE3DEE7CA6E7EF57DFB2A61FA8
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\chrome_elf.dll	--a---- 65352 bytes	[07:29 10/04/2014]	[01:57 02/04/2014] C272BDE298A71835D3742DB24FBDDC13
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\34.0.1847.116\ppgooglenaclpluginchrome.dll	--a---- 390472 bytes	[07:29 10/04/2014]	[01:58 02/04/2014] 7B4902777A0E3D239FE9086B522E1D6F
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome.dll	--a---- 31893832 bytes	[06:35 29/10/2014]	[04:04 22/10/2014] DEF21F61A3AA23C9A46C31EB981373AD
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_100_percent.pak	--a---- 1035723 bytes	[06:37 29/10/2014]	[03:34 22/10/2014] DE317C17D56A79CFCD63C53D26F5B97E
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_200_percent.pak	--a---- 1549198 bytes	[06:37 29/10/2014]	[03:34 22/10/2014] CD32C813722D8C4A8DE9A147D2157A19
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_child.dll	--a---- 34098504 bytes	[06:35 29/10/2014]	[04:04 22/10/2014] 8840914ED36796137F7CDE7A4A4786F4
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\chrome_elf.dll	--a---- 133448 bytes	[06:35 29/10/2014]	[04:04 22/10/2014] 5AC032DCA4DAB73E0A7C381BF7E9E960
C:\Users\Babsi\AppData\Local\Google\Chrome\Application\38.0.2125.111\Installer\chrome.7z	--a---- 159672846 bytes	[06:34 29/10/2014]	[04:05 22/10/2014] 17EECB729BB41E9443007F69CA2AE5B5
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiennapmieppnpfhhogglccgepbdajan_0.localstorage	--a---- 116736 bytes	[11:57 13/12/2012]	[14:23 01/09/2013] F475660622B83B5BFD960E2FF8A69DCE
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiennapmieppnpfhhogglccgepbdajan_0.localstorage-journal	--a---- 16384 bytes	[14:16 01/09/2013]	[14:23 01/09/2013] C424B1C3A4975208DA1234CE9279C83F
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bkomkajifikmkfnjgphkjcfeepbnojok_0.localstorage	--a---- 1482752 bytes	[18:12 25/12/2012]	[14:20 01/09/2013] 49A29565961D6FEE1CE24438BBC4D15C
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bkomkajifikmkfnjgphkjcfeepbnojok_0.localstorage-journal	--a---- 16384 bytes	[14:16 01/09/2013]	[14:20 01/09/2013] 4832F24F2703805D724F42E5FC58C263
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lifbcibllhkdhoafpjfnlhfpfgnpldfl_0.localstorage	--a---- 3072 bytes	[18:12 25/12/2012]	[14:16 01/09/2013] 67CE28A8FB32D93551F155202D4F3670
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lifbcibllhkdhoafpjfnlhfpfgnpldfl_0.localstorage-journal	--a---- 3608 bytes	[14:16 01/09/2013]	[14:16 01/09/2013] 22BD36C4D61C25E3BDB8ACC852F42C9D
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pgifblbjgdjhcelbanblbhkhmbnnmhfg_0.localstorage	--a---- 124928 bytes	[18:12 25/12/2012]	[18:43 03/09/2013] 4249F200E0F89F3DB5614346C47CD791
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pgifblbjgdjhcelbanblbhkhmbnnmhfg_0.localstorage-journal	--a---- 16384 bytes	[14:16 01/09/2013]	[18:43 03/09/2013] 3D8DD766B24DCF677C1F44B92ADDBFE2
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage	--a---- 3072 bytes	[14:20 01/09/2013]	[14:23 01/09/2013] 9C13A92DB12D37547F4265CCAF3F31EC
C:\Users\Babsi\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage-journal	--a---- 3608 bytes	[14:20 01/09/2013]	[14:23 01/09/2013] 0DAF7BD0D1C0755BFA79CCDF71A7C650
C:\Users\Babsi\AppData\Local\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\38.0.2125.111\38.0.2125.111_chrome_installer.exe	--a---- 41100368 bytes	[06:34 29/10/2014]	[18:10 27/10/2014] 859FC9E24C1F51D74B8A4C90E7FA646F
C:\Users\Babsi\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk	--a---- 2493 bytes	[14:16 01/09/2013]	[18:33 25/12/2012] 48769D4F72BCECB2D6DD3B8A4045480C
C:\Users\Babsi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk	--a---- 2397 bytes	[16:33 16/04/2011]	[06:37 29/10/2014] 13BAD810F1BB6325B6BF6A5DB045F7FA
C:\Users\Babsi\Desktop\Google Chrome.lnk	--a---- 2366 bytes	[16:33 16/04/2011]	[06:37 29/10/2014] 8AC491ED98FC007145F54F499829494F
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiennapmieppnpfhhogglccgepbdajan_0.localstorage	--a---- 3072 bytes	[11:57 13/12/2012]	[11:57 13/12/2012] EACB65105D87E709E8EE126BA6D2A940
C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\6hgz885p.default\chromeappsstore.sqlite	--a---- 98304 bytes	[14:49 29/03/2011]	[14:49 29/03/2011] 5C3A102C71876C294603A44F689AA52E
C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\6hgz885p.default\extensions\toolbar@stumbleupon.com\chrome.manifest	--a---- 396 bytes	[08:59 22/11/2011]	[08:59 22/11/2011] 2E2105863853DB1A35692074939EFB13
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Chrome-App-Übersicht.lnk	--a---- 2342 bytes	[11:12 16/11/2013]	[11:12 16/11/2013] 225AABAD2D78BF8753FCCB4E96DF69DF
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt	--a---- 5 bytes	[06:39 29/12/2014]	[06:39 29/12/2014] 4A6765D5FA92F6AD9E66094859E78B79
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\chrome web data	--a---- 413696 bytes	[10:56 10/10/2013]	[08:02 17/10/2013] 4F3962E11A6F6FE80962D19BBD9BC1E4
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\chromepreferences	--a---- 174979 bytes	[04:13 20/09/2013]	[06:55 21/10/2013] B2305D2B0401A7983235EFAD11180BE3
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.15_0\adblock_start_chrome.js	--a---- 4020 bytes	[08:34 23/12/2014]	[11:30 18/09/2014] BE9E404A3F086A59D9D9E7A9D5CF5A02
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.15_0\chrome_oauth_receiver.html	--a---- 243 bytes	[08:34 23/12/2014]	[13:37 24/10/2014] EC081365514C7AE52802F7F6E346866B
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.15_0\chrome_oauth_receiver.js	--a---- 51 bytes	[08:34 23/12/2014]	[13:37 24/10/2014] EE78F26530136FF523FA8B9770EF33AE
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco\2.3.3_0\chrome_ex_oauth.js	--a---- 22474 bytes	[11:12 24/11/2013]	[11:12 24/11/2013] BD94993B04FDB04C3EB331C2119886BC
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco\2.3.3_0\chrome_ex_oauthsimple.js	--a---- 19629 bytes	[11:12 24/11/2013]	[11:12 24/11/2013] 0F91C03C4A9F11F855B4056DA7A8177A
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-devtools_devtools_0.localstorage	--a---- 5120 bytes	[20:26 05/04/2011]	[12:25 03/05/2014] A7852B8D72B3B316E14371990BA3E960
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eemcgdkfndhakfknompkggombfjjjeno_0.localstorage	--a---- 5120 bytes	[05:16 30/10/2010]	[05:48 21/06/2013] 2BC20A78C6C8C8BF982E534A2D0CAF10
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_flliilndjeohchalpbbcdekjklbdgfkk_0.localstorage	--a---- 564224 bytes	[04:35 28/08/2014]	[06:33 29/12/2014] A410AC962744E68BF99AC95922D7041E
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_flliilndjeohchalpbbcdekjklbdgfkk_0.localstorage-journal	--a---- 15992 bytes	[00:43 28/12/2014]	[06:33 29/12/2014] 26FE90C2F0465D6BB3BC97C0CE2C78CC
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gighmmpiobklfepjocnamgkkbiglidom_0.localstorage	--a---- 3710976 bytes	[08:34 23/12/2014]	[06:33 29/12/2014] 061FE8C5CD48096F63911A9C1C9DB538
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gighmmpiobklfepjocnamgkkbiglidom_0.localstorage-journal	--a---- 16384 bytes	[00:43 28/12/2014]	[06:33 29/12/2014] 328AD011398D55D742B979EB1D1C6874
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_oadboiipflhobonjjffjbfekfjcgkhco_0.localstorage	--a---- 5120 bytes	[16:10 24/05/2011]	[08:05 10/04/2013] 805525C7A16A990F94F471AEE9775499
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage	--a---- 3072 bytes	[06:00 16/08/2014]	[06:00 16/08/2014] 87C71B43687EF323EFF6AEC9310C2772
C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage	--a---- 3072 bytes	[19:55 30/01/2013]	[08:33 23/12/2014] 53A13FC80D0B1C51FBB5A719D391D773
C:\Users\Klammer Tom\AppData\Local\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\39.0.2171.95\39.0.2171.95_39.0.2171.71_chrome_updater.exe	--a---- 1097808 bytes	[01:27 12/12/2014]	[17:25 09/12/2014] 450BDEE760894CE151404E41819E964F
C:\Users\Klammer Tom\AppData\Local\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\39.0.2171.95\39.0.2171.95_chrome_installer.exe	--a---- 40747600 bytes	[10:13 30/12/2014]	[17:25 09/12/2014] 205E775B4B2C165922203A390B115523
C:\Users\Klammer Tom\AppData\Local\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\39.0.2171.95\chrome_installer.exe	--a---- 40747600 bytes	[06:56 31/12/2014]	[06:56 31/12/2014] 205E775B4B2C165922203A390B115523
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YMMTNNF7\ChromeSetup[1].exe	--a---- 880784 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] DB6EE66ACFDF2E61D44F4536734BDAD9
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-browser-oeffnet-fenster_ltr[1].gif	--a---- 1035 bytes	[16:09 31/12/2014]	[16:09 31/12/2014] 279A7CCAE1D652E0EB03D9FB5B067B16
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-existing[1].jpg	--a---- 48750 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 97D25056CE49C3E19B4503FBEDC3042E
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-installer.min[1].js	--a---- 222702 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] BD90D0B6B4013F3F0310CAD4F7C0B673
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome-new[1].jpg	--a---- 68716 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] BAB590425CFD8BD60BEA017352E1BEC2
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome.min[1].css	--a---- 163294 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C35WY2ZV\chrome_throbber_fast_16[1].gif	--a---- 1548 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome-new[1].jpg	--a---- 68716 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] BAB590425CFD8BD60BEA017352E1BEC2
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome-new[2].jpg	--a---- 68716 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] BAB590425CFD8BD60BEA017352E1BEC2
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome.min[1].css	--a---- 163294 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LXBGLYY8\chrome_throbber_fast_16[1].gif	--a---- 1548 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-32[1].png	--a---- 1310 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 89CD2ED868EB8ACB6D0A335F4489C7E6
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-existing[1].jpg	--a---- 48750 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 97D25056CE49C3E19B4503FBEDC3042E
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-installer.min[1].js	--a---- 222702 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] BD90D0B6B4013F3F0310CAD4F7C0B673
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome-installer.min[2].js	--a---- 222702 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] BD90D0B6B4013F3F0310CAD4F7C0B673
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\chrome.min[1].css	--a---- 163294 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\Google-Chrome-32-Bit_32709574[1].htm	--a---- 139105 bytes	[06:54 31/12/2014]	[06:54 31/12/2014] FD1449B2FAE6AFB7A1A6CEA02F1D4B3A
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MYIK2UZZ\google-chrome-wird-bei-der-installation-geblockt[1].htm	--a---- 185067 bytes	[06:50 31/12/2014]	[06:50 31/12/2014] D1B13860635499ED6DF74045665AE12B
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\162097-chrome-browser-oeffnet-fenster-2[1].htm	--a---- 192478 bytes	[16:11 31/12/2014]	[16:11 31/12/2014] 9C6B300E233742AF6C8E1A9C9D6975FD
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome-existing[1].jpg	--a---- 48750 bytes	[06:47 31/12/2014]	[06:47 31/12/2014] 97D25056CE49C3E19B4503FBEDC3042E
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome.min[1].css	--a---- 163294 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 804643270380DEF300E6666D51EEA53F
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\ChromeSetup[1].exe	--a---- 880784 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] DB6EE66ACFDF2E61D44F4536734BDAD9
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome[1].htm	--a---- 4480 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 03A4F7E409F94D6658BF17F6411F6C02
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_logo_2x[1].png	--a---- 3920 bytes	[10:12 30/12/2014]	[10:12 30/12/2014] 84EC0A4D89CB5E6D0A2C4A07C3114653
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_logo_2x[2].png	--a---- 3920 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 84EC0A4D89CB5E6D0A2C4A07C3114653
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_logo_2x[3].png	--a---- 3920 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 84EC0A4D89CB5E6D0A2C4A07C3114653
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_throbber_fast_16[1].gif	--a---- 1548 bytes	[06:46 31/12/2014]	[06:46 31/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\chrome_throbber_fast_16[2].gif	--a---- 1548 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\googlechrome-0cd47fd3abcdc440[1].jpg	--a---- 9936 bytes	[06:54 31/12/2014]	[06:54 31/12/2014] 0CD47FD3ABCDC4404CD2B57A4EB2332B
C:\Users\Klammer Tom\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TWV30M6R\googlechrome-830e1172d9ca1ad7[1].jpg	--a---- 5570 bytes	[06:54 31/12/2014]	[06:54 31/12/2014] 830E1172D9CA1AD7F43C05CAC23A8628
C:\Users\Klammer Tom\AppData\Local\temp\chrome_installer.log	--a---- 53421 bytes	[06:36 29/12/2014]	[07:02 31/12/2014] 3594430839D4736BC347782BFE1D287A
C:\Users\Klammer Tom\AppData\Roaming\TomTom\HOME\Profiles\98hyysm0.default\extensions\Navcore.7.903.9183@tomtom.com\chrome.manifest	--a---- 0 bytes	[09:10 09/05/2011]	[09:10 09/05/2011] D41D8CD98F00B204E9800998ECF8427E
C:\Users\Klammer Tom\Desktop\MyPhoneExplorer portable\DLL\myphoneexplorer@fjsoft.at\chrome.manifest	--a---- 1743 bytes	[08:46 12/07/2011]	[08:46 12/07/2011] 6B275E04BE477AF6882DA5D3F71F13B4
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.android.chrome-20130615-084457.properties	------- 12034 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] CED988316B197B72D5A71A8BB112E6A3
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.android.chrome-20130615-084457.tar.gz	------- 17247542 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] 0D44EEB45DF4802E4500F522311889EF
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.android.chrome-26265b00c7d9bed60a4bed28232a3028.apk.gz	------- 24064693 bytes	[09:26 13/10/2014]	[07:21 10/06/2013] 255C544CE11193BF9D6999C56796C524
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.google.android.apps.chrometophone-20130615-084535.properties	------- 8179 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] 645D576EB3F98828268418BC66673D19
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.google.android.apps.chrometophone-20130615-084535.tar.gz	------- 1469 bytes	[09:26 13/10/2014]	[08:45 15/06/2013] AB4882089938FA79C65E0E2DF7130CDF
C:\Users\Klammer Tom\Desktop\sicherung sd karte galaxy s4\TitaniumBackup\com.google.android.apps.chrometophone-4192ab6fed96bca356d74f5e928f93b7.apk.gz	------- 118741 bytes	[09:26 13/10/2014]	[07:21 10/06/2013] 344A9E4A923E183052C9173594BFF59C
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.android.chrome-20130618-091224.properties	--a---- 33460 bytes	[05:01 27/09/2013]	[05:01 27/09/2013] 2234DCFAF68966832B89CAC2B19E9D61
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.android.chrome-20130618-091224.tar.gz	--a---- 7448675 bytes	[05:01 27/09/2013]	[05:01 27/09/2013] D095E54290EFFFE3019E0E4D726B8F14
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.android.chrome-26265b00c7d9bed60a4bed28232a3028.apk.gz	--a---- 24064693 bytes	[05:01 27/09/2013]	[05:01 27/09/2013] 355FE23BA7010E71B574426D30736A18
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.google.android.apps.chrometophone-20130618-090946.properties	--a---- 22013 bytes	[05:00 27/09/2013]	[05:00 27/09/2013] FB76264DC622B872C4B51C7314DC8041
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.google.android.apps.chrometophone-20130618-090946.tar.gz	--a---- 132 bytes	[05:00 27/09/2013]	[05:00 27/09/2013] F6AC1ED6609AC6B8406242D8C16FC317
C:\Users\Klammer Tom\Documents\samsung\Kies\Backup\GT-I9505\GT-I9505_\GT-I9505_20130927065802\Others\TitaniumBackup\com.google.android.apps.chrometophone-4192ab6fed96bca356d74f5e928f93b7.apk.gz	--a---- 118741 bytes	[05:00 27/09/2013]	[05:00 27/09/2013] 52593BBECFEE3D91D196C04B7D698CE9
C:\Users\Klammer Tom\Downloads\chromeinstall-8u25.exe	--a---- 638888 bytes	[07:20 10/11/2014]	[07:20 10/11/2014] 3A582BF6FD39DC6A52AAF316126B40BA
C:\Users\Klammer Tom\Downloads\ChromeStandaloneSetup.exe	--a---- 42184784 bytes	[06:56 31/12/2014]	[06:56 31/12/2014] E16BB1FAD0EC1D54815FE178151B63CB
C:\Users\Klammer Tom\Downloads\tomtom\orginal\Navcore.8.204.9718@tomtom.com\chrome.manifest	--a---- 0 bytes	[14:18 07/05/2011]	[06:54 17/12/2008] D41D8CD98F00B204E9800998ECF8427E
C:\Users\Klammer Tom\htc senseation\apps\go laucher\themes\Chrome HD Go Launcher EX Theme v1.4.apk	--a---- 1561241 bytes	[14:49 06/03/2012]	[14:49 06/03/2012] 486F77768CC6C6BCE66D9F398A3E2716
C:\Users\Klammer Tom\htc senseation\TitaniumBackup\com.google.android.apps.chrometophone-20111022-083249.tar.gz	--a---- 1042 bytes	[08:36 22/10/2011]	[08:32 22/10/2011] 7FD79AA894C9D3CE56C535F48075FA83
C:\Users\Klammer Tom\htc senseation\TitaniumBackup\com.google.android.apps.chrometophone-a1c7601d3e7c5353a06e904cfece1ea5.apk.gz	--a---- 120076 bytes	[08:36 22/10/2011]	[06:07 22/10/2011] CD083709AC7674E4C3A462770594EB08
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\Browsers\chrome.browser	--a---- 2107 bytes	[18:29 18/03/2013]	[18:29 18/03/2013] 8C54E6C4F9E0CC3274EA6D04AAE9436B
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-19421A7F.pf	--a---- 20310 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] C0F81E65F0601C7A2559A5A956B80A73
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-54A2E7BF.pf	--a---- 20250 bytes	[10:13 30/12/2014]	[10:13 30/12/2014] 91A1144745DA1BFE29619061B86C6F1E
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-8F8EDE2E.pf	--a---- 20404 bytes	[06:52 31/12/2014]	[06:52 31/12/2014] 90F5519E50CFC9C185DCBB5A744DADDF
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-B35A7A14.pf	--a---- 19680 bytes	[06:47 31/12/2014]	[06:47 31/12/2014] 3DE472C3B32D0E75AD347262DB11D39F
C:\Windows\Prefetch\39.0.2171.95_CHROME_INSTALLER-C4A846DF.pf	--a---- 20180 bytes	[06:45 31/12/2014]	[06:45 31/12/2014] 942341F2DABB10EAF8CDCD8A2FD4716D
C:\Windows\Prefetch\CHROME.EXE-E77A3411.pf	--a---- 43476 bytes	[07:20 03/10/2010]	[20:22 29/12/2014] 881C81FAA03B8003A83365049EABEE83
C:\Windows\Prefetch\CHROMESETUP[1].EXE-3A5E5B94.pf	--a---- 48724 bytes	[06:43 31/12/2014]	[06:43 31/12/2014] 26F9DFAD90CD5AD5395C14D8C9A094C7
C:\Windows\Prefetch\CHROMESTANDALONESETUP.EXE-59573F59.pf	--a---- 157382 bytes	[06:56 31/12/2014]	[07:02 31/12/2014] A0EF12898A4764B39AB47BD933DE6645
C:\Windows\Prefetch\CHROME_INSTALLER.EXE-12B878C2.pf	--a---- 19436 bytes	[06:56 31/12/2014]	[06:56 31/12/2014] 909C4223E299A2054BC01202245D76E2
C:\Windows\Prefetch\CHROME_INSTALLER.EXE-595CCF47.pf	--a---- 20586 bytes	[07:02 31/12/2014]	[07:02 31/12/2014] FBE5C8600938987D76526D475591BDFA

========== regfind ==========

Searching for "chrome"
[HKEY_CURRENT_USER\Software\AppDataLow\Software\Adobe\Shockwave 11\pinginfo]
"browserver"="chrome.exe23.0"
[HKEY_CURRENT_USER\Software\AppDataLow\Software\JavaSoft\DeploymentProperties]
"deployment.browser.path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_CURRENT_USER\Software\Google\Chrome]
[HKEY_CURRENT_USER\Software\Google\Update]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"name"="Google Chrome binaries"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\query-eula-acceptance]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --query-eula-acceptance"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\quick-enable-application-host]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --multi-install --app-launcher --ensure-google-update-present"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"name"="Google Chrome"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Commands\on-os-upgrade]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --on-os-upgrade --multi-install --chrome --verbose-logging"
[HKEY_CURRENT_USER\Software\Google\Update\Clients\{FDA71E6F-AC4C-4a00-8B70-9958A68906BF}]
"name"="Google Chrome App Launcher"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"ap"="-multi-chrome"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"InstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallArguments"=" --uninstall --multi-install --chrome"
[HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppPath"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome_launcher.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\b1dc078d_0]
@="{0.0.0.00000000}.{8f389f21-22dd-4b3c-bce0-1145f22d1d8e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c3f6f613_0]
@="{0.0.0.00000000}.{d8dbaa83-a183-4b1e-8917-2156c4edb17e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4daf613_0]
@="{0.0.0.00000000}.{b34cd7b6-d8d3-47dd-a227-406eaefe5c50}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLs]
"url2"="https://www.google.com/search?q=google+chrome+exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLs]
"url3"="hxxp://www.bing.com/search?q=chrome+läst+sich+nicht+installieren&src=IE-SearchBox&FORM=IE8SRC"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.apk\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cdr\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cfg\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.image\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithList]
"e"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pbw\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList]
"e"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raw\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithList]
"d"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList]
"c"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAbcAMQDQ++BBwIACQCaCzQIZAABAA8A/f8CAAEA/f8
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW (Kopie 1)]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAKABLAG8AcABpAGUAIAAxACkAAAAAAAAAAAAAAAEEAAbcAMQDQ++BBwIACQCaCzQIZAABAA8A/
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW Printer]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7600_16385_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAUAByAGkAbgB0AGUAcgAAAAAAAAAAAAAAAAAAAAEEAAbcAMQDQ++BBwIACQCaCzQIZAABAA8A/P8
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Kyocera Mita FS-C5016N KX]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.kyocera.com/printers/KxDriver/v_1_0_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords">
	<psf:ParameterDef name="ns0000:PageDevmodeSnapshot">
		<psf:Property name="psf:DataType">
			<psf:Value xsi:type="xsd:QName">xsd:string</psf:Value>
		</psf:Property>
		<psf:Property name="psf:UnitType">
			<psf:Value xsi:type="xsd:string">base64</psf:Value>
		</psf:Property>
		<psf:Property name="psf:DefaultValue">
			<psf:Value xsi:type="xsd:string">SwB5AG8AYwBlAHIAYQBNAGkAdABhAEYAUwAtAEMAOAAwADAAOABOAEsAWAAAAEsAWAAAAAAAAAAAAAAAAAAAAAEEAwHcAAAIA/+EAwEAAQAAAAAAZAABAAcAWAICA
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\TypedPaths]
"url6"="C:\Users\Klammer Tom\Desktop\Google Chrome.lnk"
[HKEY_CURRENT_USER\Software\Skype\Phone\UI]
"ChromeInstallInfo"="google-chrome:notoffered;disabled"
[HKEY_CURRENT_USER\Software\Skype\Toolbars\Chrome]
[HKEY_CURRENT_USER\Software\TeamViewer\Version8]
"Buddy_QuickPresExclusions"="Neverwinter.exe chrome.exe devenv.exe mediamonkey.exe msnmsgr.exe opera.exe psr.exe super.exe wlmail.exe wlxphotogallery.exe"
[HKEY_CURRENT_USER\Software\Classes\.webp\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.webp\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi]
@="Chrome HTML Document"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi\DefaultIcon]
@="C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML.Babsi\shell\open\command]
@=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" -- "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML\DefaultIcon]
@="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\7692FC6BE18C0C0489510C7547EF1F02]
"ChromePlugin"="FeatureMain"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi]
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi]
@="Google Chrome.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities]
"ApplicationName"="Google Chrome.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities]
"ApplicationIcon"="C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities]
"ApplicationDescription"="Google Chrome ist ein Webbrowser, der Webseiten und Anwendungen in Sekundenschnelle lädt und dabei äußerst stabil und nutzerfreundlich ist. Dank des integrierten Malware- und Phishing-Schutzes können Sie bedenkenlos im Internet surfen."
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".xhtml"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".xht"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".shtml"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".html"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\FileAssociations]
".htm"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\StartMenu]
"StartMenuInternet"="Google Chrome.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\URLAssociations]
"https"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\URLAssociations]
"http"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities\URLAssociations]
"ftp"="ChromeHTML.Babsi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\DefaultIcon]
@="C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\InstallInfo]
"ShowIconsCommand"=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" --show-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\InstallInfo]
"HideIconsCommand"=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" --hide-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\InstallInfo]
"ReinstallCommand"=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" --make-default-browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome.Babsi\shell\open\command]
@=""C:\Users\Babsi\AppData\Local\Google\Chrome\Application\chrome.exe" hxxp://www.delta-homes.com/?type=sc&ts=1402638074&from=wpm0612&uid=HitachiXHDS721010CLA332_JP2940HD0SBP8C0SBP8CX"
[HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions\nneajnkjbffgblleaoojgaacokifdkhm]
"path"="C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft\Java Update\Policy]
"Method"="jchrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MediaPlayer\ShimInclusionList\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML]
"KnownIDs"="htmlfile;ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\chrome_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\chrome_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Firefox\toolbar@ask.com\chrome\content\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Firefox\toolbar@ask.com\chrome\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Firefox\toolbar@ask.com\chrome\skin\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30CDBD1D3F0FD6B4F8ED38F5FBCFEFDE]
"7692FC6BE18C0C0489510C7547EF1F02"="02:\Software\Skype\Toolbars\Chrome\Watcher\WatcherPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9607188EF8F48B943A1780EDF02D704A]
"7692FC6BE18C0C0489510C7547EF1F02"="02:\Software\Skype\Toolbars\Chrome\Plugin\UninstallString"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFAEE8B8C06925F4AA1CB1BE032C2D5D]
"7692FC6BE18C0C0489510C7547EF1F02"="01:\Software\Skype\Toolbars\Chrome\Plugin\UninstallString"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6E24F2923B234C45BE71A06243C48E7]
"7692FC6BE18C0C0489510C7547EF1F02"="C:\Program Files\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7692FC6BE18C0C0489510C7547EF1F02\Features]
"ChromePlugin"="*dNIX'42~?F_}TouMp-yI+stDh59m@1E=3N~%E}pTqDYqrKeLAq=9n([E1R9LH]7WkCJS@_'q'G,]EaPz%x6nMZWg?w^3zAEp3u7%,YqTmQ!RAFcuWtoBKfmmdlfs_Xyc?z-dFpaC.f]FeatureMain"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FoxyDeal_is1]
"Inno Setup: Selected Components"="chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Google\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications]
"Google Chrome"="Software\Clients\StartMenuInternet\Google Chrome\Capabilities"
[HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications]
"Google Chrome.Babsi"="Software\Clients\StartMenuInternet\Google Chrome.Babsi\Capabilities"
[HKEY_LOCAL_MACHINE\SOFTWARE\Skype\Toolbars\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Skype\Toolbars\Chrome\Plugin]
"UninstallString"="msiexec /i {B6CF2967-C81E-40C0-9815-C05774FEF120} REMOVE=ChromePlugin /qb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Skype\Toolbars\Chrome\Plugin]
"UninstallStringSilent"="msiexec /i {B6CF2967-C81E-40C0-9815-C05774FEF120} REMOVE=ChromePlugin /qn REBOOT=ReallySuppress"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\lgnhgbflngpggpmpfdkhmhmfdophhepe]
"Path"="C:\Program Files\YTKaraoke\Chrome.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pgifblbjgdjhcelbanblbhkhmbnnmhfg]
"path"="C:\Users\Klammer Tom\AppData\LocalLow\StumbleUpon\CHROME\StumbleUpon.crx"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\AppDataLow\Software\Adobe\Shockwave 11\pinginfo]
"browserver"="chrome.exe23.0"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\AppDataLow\Software\JavaSoft\DeploymentProperties]
"deployment.browser.path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Chrome]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"name"="Google Chrome binaries"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\query-eula-acceptance]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --query-eula-acceptance"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\quick-enable-application-host]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --multi-install --app-launcher --ensure-google-update-present"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"name"="Google Chrome"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Commands\on-os-upgrade]
"CommandLine"=""C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe" --on-os-upgrade --multi-install --chrome --verbose-logging"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\Clients\{FDA71E6F-AC4C-4a00-8B70-9958A68906BF}]
"name"="Google Chrome App Launcher"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"ap"="-multi-chrome"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"InstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallString"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\39.0.2171.95\Installer\setup.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallArguments"=" --uninstall --multi-install --chrome"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"LastInstallerResultUIString"="Installation aufgrund von unbekanntem Fehler fehlgeschlagen. Falls Google Chrome bereits ausgeführt wird, schließen Sie es und versuchen Sie es erneut."
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51E03646000CE9D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE51F05C5F000CE9D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE520D74A1000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5218CE75000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\DirectInput\CHROME.EXE524CDEDB000CE3D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppPath"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0A900DF-9611-4446-86BD-4B1D47E7DB2A}]
"AppName"="chrome_launcher.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\b1dc078d_0]
@="{0.0.0.00000000}.{8f389f21-22dd-4b3c-bce0-1145f22d1d8e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c3f6f613_0]
@="{0.0.0.00000000}.{d8dbaa83-a183-4b1e-8917-2156c4edb17e}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4daf613_0]
@="{0.0.0.00000000}.{b34cd7b6-d8d3-47dd-a227-406eaefe5c50}|\Device\HarddiskVolume2\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\TypedURLs]
"url2"="https://www.google.com/search?q=google+chrome+exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\TypedURLs]
"url3"="hxxp://www.bing.com/search?q=chrome+läst+sich+nicht+installieren&src=IE-SearchBox&FORM=IE8SRC"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application\chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\Users\Klammer Tom\AppData\Local\Google\Chrome\Application"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.apk\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cdr\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cfg\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.image\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithList]
"e"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pbw\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList]
"e"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raw\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithList]
"d"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList]
"c"="chrome.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAb
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW (Kopie 1)]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7601_17514_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAKABLAG8AcABpAGUAIAAxACkAAAAAAAAAA
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother DCP-585CW Printer]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.microsoft.com/windows/printing/oemdriverpt/Brother_DCP_585CW_6_1_7600_16385_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">QgByAG8AdABoAGUAcgAgAEQAQwBQAC0ANQA4ADUAQwBXACAAUAByAGkAbgB0AGUAcgAAAAAAAAAAAAAAAAA
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Kyocera Mita FS-C5016N KX]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="hxxp://schemas.kyocera.com/printers/KxDriver/v_1_0_" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords">
	<psf:ParameterDef name="ns0000:PageDevmodeSnapshot">
		<psf:Property name="psf:DataType">
			<psf:Value xsi:type="xsd:QName">xsd:string</psf:Value>
		</psf:Property>
		<psf:Property name="psf:UnitType">
			<psf:Value xsi:type="xsd:string">base64</psf:Value>
		</psf:Property>
		<psf:Property name="psf:DefaultValue">
			<psf:Value xsi:type="xsd:string">SwB5AG8AYwBlAHIAYQBNAGkAdABhAEYAUwAtAEMAOAAwADAAOABOAEsAWAAAAEsAWAAAAAAAAAAAAAAAAAAAA
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\TypedPaths]
"url6"="C:\Users\Klammer Tom\Desktop\Google Chrome.lnk"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Skype\Phone\UI]
"ChromeInstallInfo"="google-chrome:notoffered;disabled"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Skype\Toolbars\Chrome]
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\TeamViewer\Version8]
"Buddy_QuickPresExclusions"="Neverwinter.exe chrome.exe devenv.exe mediamonkey.exe msnmsgr.exe opera.exe psr.exe super.exe wlmail.exe wlxphotogallery.exe"
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Classes\.webp\OpenWithProgids]
"ChromeHTML"=""
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001_Classes\.webp\OpenWithProgids]
"ChromeHTML"=""

Searching for "         "
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run-]
"Google Update"=""C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe" /c                                                                                                                                                                                                   "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\ASPEncoder]
"Description"="
        <h3>Das Kernstück Ihres HD-Videoerlebnisses</h3>
        <p>Der Codec, der die Videowelt revolutioniert hat, wurde weiter optimiert. Wir bezeichnen diese Version als „Pro“, da sie zudem fantastische fortschrittliche Encoding-Einstellungen bietet, mit denen Sie mit Drittanbietersoftware hochwertige DivX-Video generieren können, die auf jedem beliebigen DivX Certified®-Gerät wiedergegeben werden können.</p>
        <h3>Gute Gründe für den DivX Codec</h3>
        <ul>
            <li>Erstellen Sie mit Drittanbietersoftware oder mit dem DivX Converter hochwertige, stark komprimierte DivX-Videos.</li>
            <li>Wir garantieren, dass Ihre Videos abgesehen von Deinem PC auch auf DivX Certified-DVD-Playern, Mobiltelefonen, Spielekonsolen uvm. abgespielt werden können.</li>
            <li>Optimieren Sie Ihre Videos mit den fortschrittlichen Encoding-Einstellungen, um hochwertigere Dateien zu erhalten.</li>
        </ul>"
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Converter]
"Description"="
          <p>DivX Plus® Converter konvertiert im Handumdrehen gängige Formate in DivX-, MKV- und MP4-Videos in hoher Qualität – für eine reibungslose, zuverlässige Wiedergabe auf einer ganzen Reihe von Unterhaltungselektronikgeräten</p>
          <ul>
              <li>Konvertieren einer ganzen Reihe von Formaten in DivX- und DivX Plus – zur Wiedergabe auf DivX Certified-Geräten</li>
              <li>Zwei neue MP4-Profile zum einfachen Erstellen von Videos für iPhone® und iPad®</li>
              <li>Erstellen erweiterter Funktionen wie reibungslosem Vor- und Rücklauf und Kombination mehrerer Dateien in einem Video</li>
              <li>Videos in einer einzigen Sitzung gleichzeitig konvertieren – sogar bei verschiedenen Formaten</li>
              <li>15-Tage-Testversion des MPEG-2/DVD-Plug-Ins um Deine DVDs zu konvertieren.</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Player]
"Description"="
          <p>Der DivX Plus® Player bietet beeindruckende HD-Videowiedergabe</p>
          <ul>
              <li>Hochwertiges DivX (.avi und .divX), DivX Plus (.mkv) und andere gängige Videoformate auf dem PC ansehen</li>
              <li>Einfache Übertragung von Videos mit DivX to Go® auf beliebige DivX Certified®-Geräte oder Streaming auf DLNA-kompatible Geräte bei Dir zu Hause</li>
              <li>Erweiterte Funktionen wie reibungsloser Vor- und Rücklauf, mehrere Untertitel und mehrere Audiospuren</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\BundleGroups\divx.com]
"BundleGroupDescription"="
        <p>DivX Plus®-Software bietet alles, was Du für ein echtes Kinoerlebnis brauchst – auf dem Computer, zu Hause und unterwegs. Das beste DivX® Video-Erlebnis erhältst Du, wenn Du alle Komponenten installierst. <a href="hxxp://go.divx.com/WhatsNew/de" target="_blank">Neu in dieser Version.</a></p>
        <ul>
          <li>Konvertieren in DivX und MKV mithilfe von DivX Converter und Tools von Drittanbietern – unbegrenzt und kostenlos</li>
          <li>Zwei neue MP4-Profile zum Erstellen von Videos für iPhone®, iPad® und mehr </li>
          <li>Streaming auf DLNA-kompatible Geräte bei Dir zu Hause</li>
          <li>15-Tage-Testversion des MPEG-2/DVD-Plug-Ins um Deine DVDs zu konvertieren.</li>
        </ul>
        "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\FiltersAndCodecs]
"Description"="
          <p>Mit dem DivX Plus® Codec Pack kannst Du DivX®-Videos mit Deinen Lieblingsanwendungen abspielen und erstellen.</p>
          <ul>
              <li>DivX- und DivX Plus-Videos auf jedem beliebigen Media-Player abspielen (wie beispielsweise Windows Media Player, QuickTime, Media Player Classic)</li>
              <li>Ausgabe von AVI-Videos mit Deiner Lieblingsbearbeitungssoftware (z. B. Sony Vegas, Virtual Dub)</li>
              <li>Konvertieren in DivX und MKV mithilfe von DivX Converter und Tools von Drittanbietern – unbegrenzt und kostenlos</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\SharedLibraries]
"Description"="
          <ul>
              <li>Das DivX VOD-Plug-in sorgt für besseres Erlebnis für Kunden, die Filme von DivX VOD - Shops beziehen.</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\WebPlayer]
"Description"="
          <p>Der DivX Plus® Web Player bietet hochwertiges HD-Videostreaming in Deinem Lieblingsbrowser.</p>
          <ul>
            <li>Unterstützt*DivX Plus Streaming™*(adaptives Streaming von H.264/MKV-Video mit Features).</li>
            <li>Streaming der gängigsten Formate im Internet (.divx, .avi, .mkv, .mp4, .mov)</li>
            <li>Weniger CPU- und Akkuverbrauch mit H.264-DXVA-Hardwarebeschleunigung</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#11111759030286&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_AXXEN&PROD_SKYGOLD&REV_1.00#89900000AA0401270000965F&0#]
"DeviceDesc"="SKYGOLD         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GOPRO&PROD_STORAGE&REV_1.0#123456789ABC&0#]
"DeviceDesc"="Storage         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#11111759030286&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_AXXEN&PROD_SKYGOLD&REV_1.00#89900000AA0401270000965F&0#]
"DeviceDesc"="SKYGOLD         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GOPRO&PROD_STORAGE&REV_1.0#123456789ABC&0#]
"DeviceDesc"="Storage         "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#11111759030286&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_AXXEN&PROD_SKYGOLD&REV_1.00#89900000AA0401270000965F&0#]
"DeviceDesc"="SKYGOLD         "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&5&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GOPRO&PROD_STORAGE&REV_1.0#123456789ABC&0#]
"DeviceDesc"="Storage         "
[HKEY_USERS\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Windows\CurrentVersion\Run-]
"Google Update"=""C:\Users\Klammer Tom\AppData\Local\Google\Update\GoogleUpdate.exe" /c                                                                                                                                                                                                   "

-= EOF =-
         

Alt 01.01.2015, 08:34   #24
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Kannste Chrome jetzt nochmal installieren?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.01.2015, 07:31   #25
Klarta
 
Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Geht leider immer noch nicht

Hab jetzt nochmal frst mit den scan gemacht.neustart.jetzt hab ich chrom wieder installiert.und einstellungen zrückgesetzt

leider wieder ein fenster geöffnet
hxxp://adv.candy-box.biz/index2a.html?url=aHR0cDovL3NvbG8uaW5jb250cml4eHguY29t
die fenster fangen immer mit
adv.candy usw.
beispiel oben

Alt 02.01.2015, 13:51   #26
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Poste mal bitte frische FRST Logs. Verbindest Du Chrome mit einem Google Konto?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.01.2015, 14:02   #27
Klarta
 
Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Ja mit meinem Google Konto.frst kommt später.bin auf Arbeit.

Alt 02.01.2015, 15:18   #28
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Dann synct Google die Malware immer wieder in den Browser. Google Konto in Chrome verbinden, dann von Hand die Einstellungen und erweiterten Einstellungen durchsuchen, alles löschen was nicht da hingehört. Dann bei verbundenem Konto den Browser komplett zurücksetzen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 08:44   #29
Klarta
 
Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 02-01-2015
Ran by Klammer Tom (administrator) on KLAMMERTOM on 03-01-2015 08:37:44
Running from C:\Users\Klammer Tom\Desktop
Loaded Profiles: Klammer Tom &  (Available profiles: Klammer Tom & Babsi & Gast)
Platform: Microsoft Windows 7 Home Premium  (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files\FRITZ!Fernzugang\avmike.exe
(AVM Berlin) C:\Program Files\FRITZ!Fernzugang\certsrv.exe
(Fitbit, Inc.) C:\Program Files\Fitbit Connect\FitbitConnectService.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(AVM Berlin) C:\Program Files\FRITZ!Fernzugang\nwtsrv.exe
(Sony Corporation) C:\Program Files\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
(TomTom) C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Fitbit, Inc.) C:\Program Files\Fitbit Connect\Fitbit Connect.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Samsung Electronics Co., Ltd.) C:\Program Files\Samsung\Kies\KiesTrayAgent.exe
(Sony Corporation) C:\Program Files\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe
(Samsung) C:\Program Files\Samsung\Kies\Kies.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\wuauclt.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Kaspersky Lab ZAO) C:\Program Files\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Kaspersky Lab ZAO) C:\Program Files\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [8555040 2010-04-07] (Realtek Semiconductor)
HKLM\...\Run: [StartCCC] => C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [974432 2014-08-22] (Microsoft Corporation)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM\...\Run: [Fitbit Connect] => C:\Program Files\Fitbit Connect\Fitbit Connect.exe [3093024 2013-02-25] (Fitbit, Inc.)
HKLM\...\Run: [DivXMediaServer] => C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-04-15] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] => C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [KiesTrayAgent] => C:\Program Files\Samsung\Kies\KiesTrayAgent.exe [311152 2013-09-04] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [PMBVolumeWatcher] => C:\Program Files\Sony\PlayMemories Home\PMBVolumeWatcher.exe [740888 2013-04-24] (Sony Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [Avira Systray] => C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\...\Run: [Fitbit Connect] => C:\Program Files\Fitbit Connect\Fitbit Connect.exe [3093024 2013-02-25] (Fitbit, Inc.)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\...\Run: [KiesPreload] => C:\Program Files\Samsung\Kies\Kies.exe [1564528 2013-09-04] (Samsung)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\...\Run: [KSS] => C:\Program Files\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202080 2014-06-15] (Kaspersky Lab ZAO)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Fitbit Connect] => C:\Program Files\Fitbit Connect\Fitbit Connect.exe [3093024 2013-02-25] (Fitbit, Inc.)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [KiesPreload] => C:\Program Files\Samsung\Kies\Kies.exe [1564528 2013-09-04] (Samsung)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [KSS] => C:\Program Files\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202080 2014-06-15] (Kaspersky Lab ZAO)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Google Update] => C:\Users\Babsi\AppData\Local\Google\Update\GoogleUpdate.exe [107912 2014-10-29] (Google Inc.)
HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [msnmsgr] => C:\Program Files\Windows Live\Messenger\msnmsgr.exe [4272640 2012-09-12] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CardOS API.lnk
ShortcutTarget: CardOS API.lnk -> C:\Program Files\Siemens\CardOS API\bin\siecacst.exe (Siemens IT Solutions and Services GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Omron BiLink Gateway.lnk
ShortcutTarget: Omron BiLink Gateway.lnk -> C:\Windows\Installer\{63041551-16E0-4841-AC48-92A825711C93}\NewShortcut1_8188288DFAC14FF2859A19505BA528D5.exe (Flexera Software LLC)
ShellIconOverlayIdentifiers: [GDriveBlacklistedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSharedEditOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSharedViewOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSyncedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: [GDriveSyncingOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.aldi.com
HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001 -> DefaultScope {AE60D871-C6D7-4D4A-A223-3E341AE29300} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001 -> {AE60D871-C6D7-4D4A-A223-3E341AE29300} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {AE60D871-C6D7-4D4A-A223-3E341AE29300} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {AE60D871-C6D7-4D4A-A223-3E341AE29300} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {66D90B3A-DAA2-4FFF-9076-953B747936C0} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {66D90B3A-DAA2-4FFF-9076-953B747936C0} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
BHO: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {8DBB6D8E-E4A6-4E3B-9753-AF78B226441C} -  No File
Toolbar: HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} -  No File
Toolbar: HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_25-windows-i586.cab
DPF: {CAFEEFAC-0018-0000-0025-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_25-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_25-windows-i586.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw_1168638.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @divx.com/DivX Plus Web Player Plug-In,version=1.0.0 -> C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001: @talk.google.com/GoogleTalkPlugin -> C:\Users\Klammer Tom\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001: @talk.google.com/O1DPlugin -> C:\Users\Klammer Tom\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @talk.google.com/GoogleTalkPlugin -> C:\Users\Klammer Tom\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @talk.google.com/O1DPlugin -> C:\Users\Klammer Tom\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @tools.google.com/Google Update;version=3 -> C:\Users\Klammer Tom\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @tools.google.com/Google Update;version=3 -> C:\Users\Babsi\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @tools.google.com/Google Update;version=9 -> C:\Users\Babsi\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Klammer Tom\AppData\Roaming\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Klammer Tom\AppData\Roaming\mozilla\plugins\npo1d.dll (Google)
FF Extension: Anti-Banner - C:\Program Files\Mozilla Firefox\extensions\KavAntiBanner@Kaspersky.ru [2011-01-19]
FF Extension: Modul zur Link-Untersuchung - C:\Program Files\Mozilla Firefox\extensions\linkfilter@kaspersky.ru [2011-01-19]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-05-19]
FF HKU\S-1-5-21-1212480921-3000280771-3724376844-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Firefox\Extensions: [lfind@nijadsoft.net] - C:\Program Files\LyricsFinder\FF

Chrome: 
=======
CHR HomePage: Default -> https://drive.google.com/keep/
CHR StartupUrls: Default -> "https://drive.google.com/keep/", "hxxp://www.google.com/"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-02]
CHR Extension: (Google Docs) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-02]
CHR Extension: (Google Drive) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-02]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-02]
CHR Extension: (YouTube) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-02]
CHR Extension: (Google-Suche) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-02]
CHR Extension: (Google Tabellen) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-02]
CHR Extension: (AdBlock) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-02]
CHR Extension: (Google Wallet) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-02]
CHR Extension: (Google Chrome to Phone Extension) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco [2015-01-02]
CHR Extension: (Google Mail) - C:\Users\Klammer Tom\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-02]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-05-06]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 avmike; C:\Program Files\FRITZ!Fernzugang\avmike.exe [255904 2012-11-28] (AVM Berlin)
R2 certsrv; C:\Program Files\FRITZ!Fernzugang\certsrv.exe [122272 2012-11-28] (AVM Berlin)
R2 Fitbit Connect; C:\Program Files\Fitbit Connect\FitbitConnectService.exe [1239584 2013-02-25] (Fitbit, Inc.) [File not signed]
R2 KSS; C:\Program Files\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202080 2014-06-15] (Kaspersky Lab ZAO)
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22192 2014-08-22] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [288120 2014-08-22] (Microsoft Corporation)
R2 nwtsrv; C:\Program Files\FRITZ!Fernzugang\nwtsrv.exe [155488 2013-06-10] (AVM Berlin)
R2 PMBDeviceInfoProvider; C:\Program Files\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [483864 2013-04-24] (Sony Corporation)
S2 WysePocketCloud; C:\Program Files\Wyse\PocketCloud Windows Companion\PocketCloudService.exe [177056 2012-05-11] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [46976 2009-07-14] (Microsoft Corporation)
S3 A38CCID; C:\Windows\System32\DRIVERS\a38ccid.sys [38016 2009-12-15] (Advanced Card Systems Ltd.) [File not signed]
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98160 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136216 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [243128 2014-12-20] (Disc Soft Ltd)
S3 grmnusb; C:\Windows\System32\drivers\grmnusb.sys [15720 2012-04-18] (GARMIN Corp.)
S3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc.)
S3 HTCAND32; C:\Windows\System32\Drivers\ANDROIDUSB.sys [25088 2009-10-26] (HTC, Corporation) [File not signed]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [114904 2015-01-03] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2014-11-21] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [231800 2014-07-17] (Microsoft Corporation)
R3 NWIM; C:\Windows\System32\DRIVERS\avmnwim.sys [334712 2011-07-05] (AVM Berlin)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [15688 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [10320 2013-09-30] ()
S3 Ser2plx86; C:\Windows\System32\DRIVERS\ser2pl.sys [139776 2013-10-25] (Prolific Technology Inc.)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2014-08-15] (Avira GmbH)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [181912 2013-06-05] (DEVGURU Co., LTD.(www.devguru.co.kr))
R3 WinDriver6; C:\Windows\System32\drivers\windrvr6.sys [186592 2007-06-17] (Jungo)
U5 AppMgmt; C:\Windows\system32\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\Users\KLAMME~1\AppData\Local\Temp\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-03 08:37 - 2015-01-03 08:38 - 00027316 _____ () C:\Users\Klammer Tom\Desktop\FRST.txt
2015-01-02 20:34 - 2015-01-02 20:34 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kaspersky Security Scan
2015-01-02 20:34 - 2015-01-02 20:33 - 00001051 _____ () C:\Users\Klammer Tom\Desktop\Kaspersky Security Scan.lnk
2015-01-02 20:33 - 2015-01-02 20:33 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-01-02 20:33 - 2015-01-02 20:33 - 00000000 ____D () C:\Program Files\Kaspersky Lab
2015-01-02 20:31 - 2015-01-02 20:32 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Klammer Tom\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-02 20:30 - 2015-01-02 20:30 - 00495712 _____ (Kaspersky Lab) C:\Users\Klammer Tom\Downloads\setup.exe
2015-01-02 20:22 - 2015-01-02 20:22 - 00002201 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-01-02 20:22 - 2015-01-02 20:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-01-02 07:18 - 2015-01-03 08:29 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-02 07:18 - 2015-01-03 07:29 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-31 17:11 - 2014-12-31 17:11 - 00139264 _____ () C:\Users\Klammer Tom\Desktop\SystemLook.exe
2014-12-29 07:33 - 2014-12-29 07:33 - 00001230 _____ () C:\Users\Klammer Tom\Desktop\Revo Uninstaller.lnk
2014-12-28 20:13 - 2014-12-28 20:13 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Klammer Tom\Downloads\revosetup95.exe
2014-12-28 01:38 - 2015-01-02 21:17 - 00000000 ____D () C:\Users\Klammer Tom\Desktop\FRST-OlderVersion
2014-12-27 03:12 - 2014-12-27 03:12 - 02347384 _____ (ESET) C:\Users\Klammer Tom\Downloads\esetsmartinstaller_deu.exe
2014-12-26 10:08 - 2014-12-26 10:08 - 00000000 ____D () C:\Windows\ERUNT
2014-12-26 10:07 - 2014-12-26 10:07 - 01707646 _____ (Thisisu) C:\Users\Klammer Tom\Desktop\JRT.exe
2014-12-26 09:38 - 2014-12-28 01:39 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\Numera.Gateway
2014-12-26 09:38 - 2014-12-26 09:38 - 00001876 _____ () C:\Users\Public\Desktop\NewShortcut4.lnk
2014-12-26 09:38 - 2014-12-26 09:38 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\Omron
2014-12-26 09:38 - 2014-12-26 09:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BiLink Gateway
2014-12-26 09:38 - 2014-12-26 09:38 - 00000000 ____D () C:\Program Files\BiLink Gateway
2014-12-26 09:33 - 2014-12-26 09:35 - 85883120 _____ (Omron) C:\Users\Klammer Tom\Downloads\Bi-LINKGateway.exe
2014-12-26 09:07 - 2015-01-03 07:51 - 00114904 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-26 09:07 - 2014-12-26 09:07 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-26 09:07 - 2014-12-26 09:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-26 09:07 - 2014-12-26 09:07 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-26 09:07 - 2014-12-26 09:07 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-12-26 09:07 - 2014-11-21 06:14 - 00075480 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-12-26 09:07 - 2014-11-21 06:14 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-12-26 09:07 - 2014-11-21 06:14 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-12-26 09:03 - 2014-12-27 09:03 - 00000000 ____D () C:\Users\Klammer Tom\PC Hilfe
2014-12-25 11:21 - 2014-12-25 11:21 - 00053614 _____ () C:\ComboFix.txt
2014-12-25 07:26 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-12-25 07:26 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-12-25 07:26 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-12-25 07:26 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-12-25 07:20 - 2014-12-25 11:21 - 00000000 ____D () C:\Qoobox
2014-12-25 07:20 - 2014-12-25 11:20 - 00000000 ____D () C:\Windows\erdnt
2014-12-25 07:16 - 2014-12-25 10:24 - 05603465 ____R (Swearware) C:\Users\Klammer Tom\Desktop\ComboFix.exe
2014-12-25 07:09 - 2014-12-29 07:33 - 00000000 ____D () C:\Program Files\VS Revo Group
2014-12-23 09:26 - 2014-12-23 09:27 - 00047313 _____ () C:\Users\Klammer Tom\Downloads\Addition.txt
2014-12-23 09:24 - 2015-01-03 08:37 - 00000000 ____D () C:\FRST
2014-12-23 09:24 - 2015-01-02 21:17 - 01115136 _____ (Farbar) C:\Users\Klammer Tom\Desktop\FRST.exe
2014-12-23 09:24 - 2014-12-23 09:27 - 00034576 _____ () C:\Users\Klammer Tom\Downloads\FRST.txt
2014-12-23 09:20 - 2014-12-23 09:20 - 00000554 _____ () C:\Users\Klammer Tom\Downloads\defogger_disable.log
2014-12-23 09:20 - 2014-12-23 09:20 - 00000156 _____ () C:\Users\Klammer Tom\defogger_reenable
2014-12-23 09:19 - 2014-12-23 09:20 - 00050477 _____ () C:\Users\Klammer Tom\Downloads\Defogger.exe
2014-12-22 13:56 - 2014-12-22 13:56 - 04000729 _____ () C:\Users\Klammer Tom\Downloads\UPDATE-SuperSU-v2.40.zip
2014-12-22 10:39 - 2014-12-22 10:39 - 02015655 _____ () C:\Users\Klammer Tom\Downloads\Trebuchet_i9505_GPe5.zip
2014-12-22 10:37 - 2014-12-22 10:37 - 05395433 _____ () C:\Users\Klammer Tom\Downloads\GoogleDialer_Contacts_Dark_i9505_GPe5(2).zip
2014-12-22 10:36 - 2014-12-22 10:47 - 270120964 _____ () C:\Users\Klammer Tom\Downloads\Danvdh-GPE-5-12172014.zip
2014-12-20 17:12 - 2014-12-20 17:12 - 00000000 _____ () C:\Windows\system32\sho3BFF.tmp
2014-12-20 15:00 - 2014-12-20 15:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-20 15:00 - 2014-12-20 15:00 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-12-20 14:43 - 2014-12-20 14:43 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
2014-12-20 13:39 - 2014-12-20 13:39 - 00001563 _____ () C:\Windows\IE11_main.log
2014-12-20 10:32 - 2014-12-20 10:32 - 00347816 _____ (Microsoft Corporation) C:\Users\Klammer Tom\Downloads\Nicht bestätigt 502266.crdownload
2014-12-20 07:31 - 2014-12-20 07:31 - 00001904 _____ () C:\Users\Public\Desktop\DAEMON Tools Lite.lnk
2014-12-20 07:30 - 2014-12-20 07:31 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\DAEMON Tools Lite
2014-12-20 07:30 - 2014-12-20 07:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Lite
2014-12-20 07:30 - 2014-12-20 07:30 - 00243128 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtsoftbus01.sys
2014-12-20 07:30 - 2014-12-20 07:30 - 00000000 ____D () C:\Program Files\DAEMON Tools Lite
2014-12-20 07:29 - 2014-12-20 07:32 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2014-12-20 07:14 - 2014-12-20 07:18 - 229638144 _____ () C:\Users\Klammer Tom\Downloads\gparted-live-0.20.0-2-i486.iso
2014-12-16 09:10 - 2014-12-16 09:11 - 00000000 ____D () C:\Users\Klammer Tom\Desktop\XBMC
2014-12-16 08:47 - 2014-12-17 09:05 - 00000411 _____ () C:\Users\Klammer Tom\.swfinfo
2014-12-16 07:33 - 2014-12-20 12:25 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\XBMC
2014-12-16 07:30 - 2014-12-16 07:36 - 00000000 ____D () C:\Program Files\XBMC
2014-12-16 07:28 - 2014-12-16 07:29 - 63850156 _____ () C:\Users\Klammer Tom\Downloads\xbmc-13.2-Gotham.exe
2014-12-15 12:04 - 2014-12-15 12:04 - 00001099 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-12-14 18:25 - 2014-12-14 18:25 - 03044736 _____ (Enigma Software Group USA, LLC.) C:\Users\Klammer Tom\Downloads\SpyHunter-Installer.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-03 08:33 - 2011-04-16 17:33 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004UA.job
2015-01-03 07:33 - 2011-04-16 17:33 - 00001068 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1212480921-3000280771-3724376844-1004Core.job
2015-01-03 07:18 - 2010-09-30 09:16 - 01509249 _____ () C:\Windows\WindowsUpdate.log
2015-01-02 20:32 - 2014-03-24 10:11 - 00000000 ____D () C:\Program Files\LSM
2015-01-02 20:22 - 2012-09-13 07:50 - 00000000 ____D () C:\Program Files\Google
2015-01-02 20:22 - 2010-10-03 08:19 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Local\Google
2015-01-02 20:20 - 2010-09-30 09:25 - 00001417 _____ () C:\Users\Klammer Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-02 07:31 - 2012-09-13 07:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-01-02 07:13 - 2009-07-14 05:34 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-02 07:13 - 2009-07-14 05:34 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-02 07:06 - 2012-03-27 09:58 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-01-02 07:05 - 2009-07-14 05:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-02 07:05 - 2009-07-14 05:39 - 00219189 _____ () C:\Windows\setupact.log
2015-01-02 07:04 - 2011-04-16 17:33 - 00000000 ____D () C:\Users\Babsi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-01-02 07:04 - 2011-04-16 17:33 - 00000000 ____D () C:\Users\Babsi\AppData\Local\Google
2014-12-29 21:40 - 2010-10-01 07:41 - 00502756 _____ () C:\Windows\PFRO.log
2014-12-29 10:02 - 2011-12-29 09:47 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-12-27 03:13 - 2010-06-29 14:26 - 01733494 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-26 10:00 - 2014-08-26 08:43 - 00000000 ____D () C:\AdwCleaner
2014-12-26 09:03 - 2010-09-30 09:24 - 00000000 ____D () C:\Users\Klammer Tom
2014-12-25 11:21 - 2009-07-14 03:37 - 00000000 __RHD () C:\Users\Default
2014-12-25 11:21 - 2009-07-14 03:37 - 00000000 ___RD () C:\Users\Public
2014-12-25 11:17 - 2009-07-14 03:04 - 00000215 _____ () C:\Windows\system.ini
2014-12-25 07:13 - 2013-08-26 08:15 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Local\FuzeZip
2014-12-21 14:55 - 2010-06-30 09:35 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-12-20 15:12 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-12-20 15:11 - 2012-06-29 17:20 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-20 15:01 - 2011-09-18 15:17 - 00000000 ____D () C:\ProgramData\Skype
2014-12-20 15:00 - 2011-09-18 15:17 - 00000000 ___RD () C:\Program Files\Skype
2014-12-20 14:54 - 2011-03-02 16:34 - 00002057 _____ () C:\Windows\epplauncher.mif
2014-12-20 14:19 - 2012-07-11 07:50 - 00002121 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2014-12-20 14:19 - 2011-03-02 16:33 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2014-12-20 14:18 - 2009-07-14 03:04 - 00000478 _____ () C:\Windows\win.ini
2014-12-20 14:11 - 2013-09-27 15:43 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-20 13:53 - 2010-06-30 09:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-12-20 07:56 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-20 07:24 - 2011-09-03 14:51 - 00000000 ____D () C:\Users\Klammer Tom\AppData\Roaming\ImgBurn
2014-12-15 12:04 - 2014-08-27 06:06 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-15 12:04 - 2014-08-27 06:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-15 12:04 - 2014-08-27 06:04 - 00000000 ____D () C:\Program Files\Avira

Some content of TEMP:
====================
C:\Users\Klammer Tom\AppData\Local\temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-25 14:52

==================== End Of Log ============================
         
--- --- ---

Alt 03.01.2015, 12:08   #30
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome Browser öffnet fenster - Standard

Chrome Browser öffnet fenster



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1212480921-3000280771-3724376844-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Ist jetzt Ruhe in Chrome?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Chrome Browser öffnet fenster
applaus, avira, browser, browser öffnet fenster, chrome, einiger, fenster, nichts, scan, scanner, werbe, öffnet




Ähnliche Themen: Chrome Browser öffnet fenster


  1. Chrome öffnet neue Fenster
    Log-Analyse und Auswertung - 13.08.2015 (5)
  2. Google Chrome öffnet laufend neue Fenster
    Plagegeister aller Art und deren Bekämpfung - 25.07.2015 (3)
  3. Google Chrome öffnet neuerdings Fenster mit Werbung
    Log-Analyse und Auswertung - 02.07.2015 (21)
  4. Chrome öffnet sich von alleine und öffnet dann Popup Fenster
    Log-Analyse und Auswertung - 08.03.2015 (11)
  5. Windows 8.1 Chrome öffnet sporadisch leere Fenster
    Log-Analyse und Auswertung - 22.02.2015 (13)
  6. Google Chrome öffnet Pop-Up Fenster (Werbung) ohne das ich im Browser etwas mache
    Plagegeister aller Art und deren Bekämpfung - 18.02.2015 (15)
  7. Chrome öffnet Ads Fenster automatisch
    Plagegeister aller Art und deren Bekämpfung - 10.02.2015 (26)
  8. Web-Browser Google Chrome öffnet ständig Werbe-Fenster und neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 15.10.2014 (11)
  9. Google Chrome öffnet selbstständig Tabs und Fenster, auch wenn Browser geschlossen
    Plagegeister aller Art und deren Bekämpfung - 02.09.2014 (19)
  10. Windows 7: Google Chrome öffnet von alleine Fenster mit Werbung
    Log-Analyse und Auswertung - 06.06.2014 (12)
  11. Windows 8: Chrome öffnet ständig ungefragt Fenster und Tabs
    Log-Analyse und Auswertung - 21.05.2014 (6)
  12. Browser (Chrome) öffnet wahllos mehrere Fenster, Ladezeiten sind inakzeptabel, endlose Werbeaddons
    Plagegeister aller Art und deren Bekämpfung - 16.05.2014 (13)
  13. zusätzliche Browser-Fenster öffnen sich von allein (Chrome/Firefox)
    Plagegeister aller Art und deren Bekämpfung - 10.03.2014 (3)
  14. Windows 7: Chrome öffnet weiße Popup Fenster
    Log-Analyse und Auswertung - 20.12.2013 (5)
  15. Chrome öffnet Tabs und manchmal neue Fenster mit Werbung
    Log-Analyse und Auswertung - 17.11.2013 (10)
  16. Chrome öffnet Fenster und PopUps
    Log-Analyse und Auswertung - 10.07.2013 (12)
  17. Task Manager geht nicht mehr, Browser öffnet Internetseite, cmd-Fenster öffnet sich bei Start
    Log-Analyse und Auswertung - 19.06.2013 (8)

Zum Thema Chrome Browser öffnet fenster - Rechner einmal neu starten, dann Chrome neu installieren und laut Link zurücksetzen - Chrome Browser öffnet fenster...
Archiv
Du betrachtest: Chrome Browser öffnet fenster auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.