Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.02.2015, 17:33   #1
EstherLuise
 
Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Hallo,

ich habe das gleiche Problem wie in folgenden Thread beschrieben:

http://www.trojaner-board.de/163507-...r-meldung.html

Den Farbar Recovery Scan habe ich bereits durchlaufen lassen.

Vielen Dank schon mal im voraus!

Alt 03.02.2015, 18:08   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 03.02.2015, 19:15   #3
EstherLuise
 
Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Oh okay sry, dann hier nochmal.




FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-02-2015
Ran by Esther (administrator) on ESTHER-LAPTOP on 03-02-2015 17:23:08
Running from C:\Users\Esther\Downloads
Loaded Profiles: Esther (Available profiles: Esther)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tphkload.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\CamMute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\micmute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Conexant Systems, Inc.) C:\Windows\SysWOW64\SASrv.exe
(Ulead Systems, Inc.) C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Client Connect LTD) C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Client Connect LTD) C:\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
(Client Connect LTD) C:\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tpnumlkd.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\AutoLock\ALCKRESI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Informer Technologies, Inc.) C:\Program Files\Software Informer\softinfo.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Spotify Ltd) C:\Users\Esther\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(PC Drivers Headquarters) C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe
() C:\Users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Lenovo) C:\Program Files\Lenovo\SimpleTap\SimpleTap.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Dropbox, Inc.) C:\Users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
() C:\Program Files (x86)\Lenovo\Message Center Plus\MCPLaunch.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Opera Software) C:\Program Files (x86)\Opera\opera.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Lenovo Group Limited) C:\Program Files (x86)\ThinkPad\Utilities\SCHTASK.EXE
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2785064 2011-05-05] (Synaptics Incorporated)
HKLM\...\Run: [TpShocks] => C:\Windows\system32\TpShocks.exe [380776 2011-03-29] (Lenovo.)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [310912 2011-04-26] (Conexant Systems, Inc.)
HKLM\...\Run: [ForteConfig] => C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [LENOVO.TPKNRRES] => C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [41320 2011-04-04] (Lenovo Group Limited)
HKLM\...\Run: [ALCKRESI.EXE] => C:\Program Files\Lenovo\AutoLock\ALCKRESI.EXE [281960 2011-04-04] (Lenovo Group Limited)
HKLM-x32\...\Run: [RotateImage] => C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [55808 2008-10-30] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-06-08] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [PWMTRV] => rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4315872 2011-06-01] (Lenovo, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310280 2012-12-20] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [CitrixReceiver] => "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Citrix\Receiver Updater.lnk"
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [383544 2012-12-14] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1934744 2015-01-31] (APN)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2014-12-31] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [844296 2012-12-20] (Samsung)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Software Informer] => C:\Program Files\Software Informer\softinfo.exe [8074752 2012-11-09] (Informer Technologies, Inc.)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2014-10-14] (Microsoft Corporation)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Spotify Web Helper] => C:\Users\Esther\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-28] (Spotify Ltd)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1476104 2012-12-20] (Samsung)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Adobe Reader Synchronizer] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe [1272912 2013-05-10] (Adobe Systems Incorporated)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [DriverBoost] => C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe [3986288 2013-09-19] (PC Drivers Headquarters)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Amazon Music] => C:\Users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe [3356480 2014-07-22] ()
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\MountPoints2: {24390c14-07e3-11e2-8ed7-f0def1773ab0} - F:\AutoRun.exe
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\MountPoints2: {4feb0512-143d-11e1-b54c-f0def1773ab0} - F:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\MountPoints2: {ade1f396-b88e-11e0-b9ba-806e6f6e6963} - Q:\LenovoQDrive.exe
HKU\S-1-5-18\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe [5395192 2014-11-06] (Avira)
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll [253200 2015-01-28] (Client Connect LTD)
AppInit_DLLs:  C:\PROGRA~1\COMMON~1\JAKSTA~1\AUDIOC~1\JAUDCA~1.DLL => C:\Program Files\Common Files\Jaksta Technologies\Audio Capture\jaudcap64.dll [295712 2013-07-17] (Jaksta Technologies Pty Ltd)
AppInit_DLLs: , C:\PROGRA~2\Amazon\AMAZON~1\AMAZON~2.DLL => C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE64.dll [155456 2013-12-15] ()
AppInit_DLLs-x32: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll [219408 2015-01-28] ()
AppInit_DLLs-x32:  \PROGRA~2\COMMON~1\JAKSTA~1\AUDIOC~1\jaudcap.dll => \Program Files (x86)\Common Files\Jaksta Technologies\Audio Capture\jaudcap.dll [268064 2013-07-17] (Jaksta Technologies Pty Ltd)
AppInit_DLLs-x32: , C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL => C:\Program Files (x86)\Amazon\Amazon1ButtonApp\\AmazonExtIE.dll [138048 2013-12-15] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\vpngui.exe.lnk
ShortcutTarget: vpngui.exe.lnk -> C:\Windows\Installer\{5FDC06BF-3D3D-4367-8FFB-4FAFCB61972D}\Icon09DB8A851.exe ()
Startup: C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk
ShortcutTarget: Facebook Messenger.lnk -> C:\Users\Esther\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (No File)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://qip.ru
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.qip.ru
URLSearchHook: HKLM-x32 - (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - No File
URLSearchHook: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 - QIPBHO Class - {95289393-33EA-4F8D-B952-483415B9C955} - C:\Users\Esther\AppData\Roaming\Microsoft\Internet Explorer\qipsearchbar.dll (qip.ru)
SearchScopes: HKLM -> DefaultScope {4B7A2CCF-9A09-42CF-83D3-26D48FCBE327} URL = hxxp://www.bing.com/search?q={searchTerms}&form=LEMDF8&pc=MALC&src=IE-SearchBox
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {4B7A2CCF-9A09-42CF-83D3-26D48FCBE327} URL = hxxp://www.bing.com/search?q={searchTerms}&form=LEMDF8&pc=MALC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {95289393-33EA-4F8D-B952-483415B9C955} URL = hxxp://search.qip.ru/?query={searchTerms}
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=b591eb7a-2e0b-43e4-bc07-da4325ef345e&searchtype=ds&q={searchTerms}&installDate={installDate}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {95289393-33EA-4F8D-B952-483415B9C955} URL = hxxp://search.qip.ru/?query={searchTerms}
SearchScopes: HKU\.DEFAULT -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 -> DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=58&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=b591eb7a-2e0b-43e4-bc07-da4325ef345e&searchtype=ds&q={searchTerms}&installDate={installDate}
SearchScopes: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=58&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119828&tt=gc_&babsrc=SP_ss&mntrId=2CF0EC55F9C828FC
SearchScopes: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 -> {95289393-33EA-4F8D-B952-483415B9C955} URL = hxxp://search.qip.ru/?query={searchTerms}
SearchScopes: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 -> {B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF} URL = hxxp://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p24_serp_ie_de_display?ie=UTF8&tagbase=bds-p24&tag=bds-p24-serp-de-ie-21&tbrId=v1_abb-channel-24_8078efa916904a47bb78fdb45ea3c1be_39_1007_20140113_DE_ie_ds_&query={searchTerms}
BHO: The Amazon 1Button App for IE -> {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} -> C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE64.dll (Amazon Inc.)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll (Microsoft Corporation.)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: The Amazon 1Button App for IE -> {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} -> C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE.dll (Amazon Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: No Name -> {872b5b88-9db5-4310-bdd0-ac189557e5f5} ->  No File
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: QIPBHO Class -> {95289393-33EA-4F8D-B952-483415B9C955} -> C:\Users\Esther\AppData\Roaming\Microsoft\Internet Explorer\qipsearchbar.dll (qip.ru)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GmbH)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll (Microsoft Corporation.)
Toolbar: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002 -> No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default
FF NewTab: hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=69&CUI=&SSPV=&Lay=1&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0
FF DefaultSearchEngine: Amazon 
FF DefaultSearchUrl: hxxp://search.winamp.com/search/search?query={searchTerms}&invocationType=winamp-ff&s_qt=sb&tb_uuid=20110905161537742&tb_oid=05-09-2011&tb_mrud=07-05-2013&query=
FF SearchEngineOrder.1: Amazon 
FF SelectedSearchEngine: Trovi search
FF Homepage: hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2108060097-1854570100-2007267219-1002: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin1017325.dll (Amazon.com, Inc.)
FF user.js: detected! => C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll (Nullsoft, Inc.)
FF SearchPlugin: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\aol-search.xml
FF SearchPlugin: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\trovi-search.xml
FF SearchPlugin: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\youtube.xml
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\2020Player_IKEA@2020Technologies.com [2011-09-02]
FF Extension: German Dictionary - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2013-05-07]
FF Extension: Winamp Toolbar - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{0b38152b-1b20-484d-a11f-5e04a9b0661f} [2013-05-07]
FF Extension: Free YouTube Download (Free Studio) Menu - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C} [2012-06-10]
FF Extension: Download videos and MP3s from YouTube - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-11-21]
FF Extension: DownloadHelper - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2013-11-24]
FF Extension: Gutscheine-Live Gutscheinfinder - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\addon@gutscheine-live.de.xpi [2011-09-04]
FF Extension: Ciuvo - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\extension@ciuvo.com.xpi [2011-09-04]
FF Extension: preisspion.de - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\finder@meingutscheincode.de.xpi [2011-09-04]
FF Extension: Adblock Plus - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-09-09]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2013-08-28]
FF HKLM-x32\...\Firefox\Extensions: [fe_9.0@nokia.com] - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0
FF Extension: Firefox Synchronisation Extension - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0 [2012-01-24]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2012-02-16]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-01-13]
FF HKLM-x32\...\Thunderbird\Extensions: [te_9.0@nokia.com] - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0
FF Extension: Thunderbird Address Book Synchronisation Extension - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0 [2012-01-24]
FF HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-21]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV="
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-11-30]
CHR Extension: (GeoGebra) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnbaboaihhkjoaolfnfoablhllahjnee [2014-09-16]
CHR Extension: (Adblock Plus) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-05-01]
CHR Extension: (Avira Browserschutz) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-16]
CHR Extension: (AdBlock) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-05-01]
CHR Extension: (Stefanie Posavec) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcdfoihgbodkinaeoamnenflcacjhbal [2015-02-03]
CHR Extension: (Google Wallet) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-01]
CHR Extension: (Mehr Leistung und Videoformate für dein HTML5 <video>) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2014-05-01]
CHR Extension: (Amazon 1Button App for Chrome) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam [2014-05-01]
CHR HKLM\...\Chrome\Extension: [aaaaaiabcopkplhgaedhbloeejhhankf] - C:\ProgramData\AskPartnerNetwork\Toolbar\Shared\CRX\aaaaaiabcopkplhgaedhbloeejhhankf.crx [2015-01-31]
CHR HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Chrome\Extension: [pbjikboenpfhbbejgkoklgkhjpfogcam] - C:\Program Files (x86)\Amazon\ABB\AmazonChrome-bds-amzn.crx [2013-07-18]
CHR HKLM-x32\...\Chrome\Extension: [aaaaaiabcopkplhgaedhbloeejhhankf] - C:\ProgramData\AskPartnerNetwork\Toolbar\Shared\CRX\aaaaaiabcopkplhgaedhbloeejhhankf.crx [2015-01-31]
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - No Path
CHR HKLM-x32\...\Chrome\Extension: [dbpebffoameokfhnaaedmefjncfboino] - C:\Program Files (x86)\SecretSauce\dbpebffoameokfhnaaedmefjncfboino.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-12-12]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-04] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [177560 2015-01-31] (APN LLC.)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [178424 2014-12-31] (Avira Operations GmbH & Co. KG)
R2 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [3505936 2015-01-28] (Client Connect LTD)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [93032 2010-04-07] (Lenovo Group Limited)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2012-10-03] ()
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [22376 2013-06-26] ()
R2 UleadBurningHelper; C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe [61440 2008-01-10] (Ulead Systems, Inc.) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 AcerSyncServiceWinService; C:\Program Files\Acer\AcerSync\AcerSyncService.exe -p [X]
S2 Akamai; C:\Program Files (x86)\Common Files\Akamai\netsession_win_2da1ebd.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-07] (Avira Operations GmbH & Co. KG)
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [270912 2011-10-17] (DT Soft Ltd)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [119512 2014-04-19] (Malwarebytes Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19032 2012-08-20] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12384 2012-08-20] ()
S3 qcusbser; C:\Windows\System32\DRIVERS\qcusbser.sys [120960 2009-08-14] (QUALCOMM Incorporated)
S3 RTL2832UBDA; C:\Windows\SysWOW64\drivers\RTL2832UBDA.sys [174368 2010-01-22] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\SysWOW64\Drivers\RTL2832UUSB.sys [38944 2010-01-22] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832U_IRHID; C:\Windows\SysWOW64\DRIVERS\RTL2832U_IRHID.sys [44320 2009-10-05] (Realtek)
R2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-10-28] (Samsung Electronics)
R1 wStLib64; C:\Windows\System32\drivers\wStLib64.sys [61120 2014-03-18] (StdLib)
S3 dgderdrv; System32\drivers\dgderdrv.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 PCDSRVC{127174DC-C366ED8B-06020200}_0; \??\c:\program files\pc-doctor\pcdsrvc_x64.pkms [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-03 17:23 - 2015-02-03 17:24 - 00042045 _____ () C:\Users\Esther\Downloads\FRST.txt
2015-02-03 17:22 - 2015-02-03 17:23 - 00000000 ____D () C:\FRST
2015-02-03 17:21 - 2015-02-03 17:22 - 02131456 _____ (Farbar) C:\Users\Esther\Downloads\FRST64.exe
2015-02-03 17:16 - 2015-02-03 17:17 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Esther\Downloads\revosetup95.exe
2015-02-03 09:30 - 2015-02-03 09:30 - 00000000 ____H () C:\ProgramData\cm-lock
2015-02-03 09:03 - 2015-02-03 17:13 - 00000000 ____D () C:\Users\Esther\AppData\Local\avaxvavya
2015-02-03 09:03 - 2015-02-03 09:03 - 00003488 _____ () C:\Windows\System32\Tasks\avaxvavya
2015-01-29 10:41 - 2015-01-29 10:41 - 00001108 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-01-27 16:54 - 2015-01-27 16:54 - 00000000 ____D () C:\Users\Esther\AppData\Local\{6E5830FF-274C-4BF4-BE74-58337A321B06}
2015-01-27 03:41 - 2015-01-27 03:41 - 00000000 ____D () C:\Users\Esther\AppData\Local\{ECAF8A76-4099-4876-9E7C-EB6F73F2E9FE}
2015-01-26 15:40 - 2015-01-26 15:40 - 00000000 ____D () C:\Users\Esther\AppData\Local\{41FBF09A-601B-4D31-B150-A09801E708FC}
2015-01-26 08:31 - 2013-03-15 19:36 - 365664256 _____ () C:\Users\Esther\Desktop\g-drhouse.s08e17-xvid.avi
2015-01-26 03:39 - 2015-01-26 03:39 - 00000000 ____D () C:\Users\Esther\AppData\Local\{6633D4CF-3AC0-4EE9-A52F-A94283DF96BE}
2015-01-25 15:39 - 2015-01-25 15:39 - 00000000 ____D () C:\Users\Esther\AppData\Local\{1772D162-3F77-4097-A226-65704EB10E60}
2015-01-24 12:44 - 2015-01-26 14:37 - 00011337 _____ () C:\Users\Esther\Desktop\Lehrer.wlmp
2015-01-24 12:31 - 2015-01-24 12:31 - 00008738 _____ () C:\Users\Esther\Downloads\SchülerEltern.wlmp
2015-01-24 12:20 - 2015-01-24 12:29 - 00008738 _____ () C:\Users\Esther\Desktop\SchülerEltern.wlmp
2015-01-24 11:59 - 2015-01-24 11:59 - 00000000 ____D () C:\Users\Esther\AppData\Local\{01B4CAF5-2F53-4B67-94FE-BCBD0E04A6D1}
2015-01-24 10:57 - 2015-01-24 11:06 - 00000000 ____D () C:\Users\Esther\Desktop\Harpe Kerkeling
2015-01-16 13:16 - 2015-01-16 13:16 - 00000000 __SHD () C:\found.012
2015-01-14 05:16 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 05:16 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 05:16 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 05:16 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 05:16 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 05:16 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 05:16 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 05:16 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 05:16 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 05:16 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 05:16 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 05:16 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 05:16 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-12 10:44 - 2015-01-12 11:02 - 374656631 _____ () C:\Users\Esther\Downloads\DE.House.SD.817.rar
2015-01-06 14:13 - 2015-01-06 14:14 - 00015473 _____ () C:\Users\Esther\Downloads\Red.Band.Society.S01E04.HDTV.x264-KILLERS.de-SubCentral.rar
2015-01-06 10:23 - 2013-03-15 18:07 - 366462976 _____ () C:\Users\Esther\Desktop\g-drhouse.s08e16-xvid.avi
2015-01-05 20:37 - 2015-01-05 22:41 - 379952887 _____ () C:\Users\Esther\Downloads\DE.House.SD.816.rar
2015-01-05 18:52 - 2015-01-05 18:55 - 00072299 _____ () C:\Users\Esther\Downloads\Nabuttu-sw_na.jar
2015-01-05 18:51 - 2015-01-05 18:52 - 01157455 _____ () C:\Users\Esther\Downloads\Nabu-sw_na.jar
2015-01-04 19:22 - 2015-01-04 21:33 - 400395576 _____ () C:\Users\Esther\Downloads\Red.Band.Society.S01E04.HDTV.x264-KILLERS.mp4

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-03 17:24 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-03 17:24 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-03 17:23 - 2011-07-27 21:29 - 01859441 _____ () C:\Windows\WindowsUpdate.log
2015-02-03 17:15 - 2012-12-09 19:50 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Dropbox
2015-02-03 17:15 - 2011-09-01 21:34 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Skype
2015-02-03 17:09 - 2012-11-23 11:55 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Software Informer
2015-02-03 17:04 - 2014-05-01 17:21 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-03 17:01 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-03 17:01 - 2009-07-14 05:51 - 00134316 _____ () C:\Windows\setupact.log
2015-02-03 09:40 - 2011-10-16 17:39 - 00979968 ___SH () C:\Users\Esther\Thumbs.db
2015-02-03 09:29 - 2014-04-02 22:00 - 00000332 _____ () C:\Windows\Tasks\SuperEasy Registry Cleaner_UPDATES.job
2015-02-03 09:29 - 2012-09-19 19:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-03 09:29 - 2010-11-21 04:47 - 00862764 _____ () C:\Windows\PFRO.log
2015-02-03 09:03 - 2014-11-21 23:43 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2015-02-03 09:02 - 2014-05-01 17:21 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-02 17:57 - 2011-09-01 13:24 - 00000000 ____D () C:\Users\Esther
2015-02-02 17:55 - 2013-03-23 19:01 - 01718272 ___SH () C:\Users\Esther\Desktop\Thumbs.db
2015-02-02 15:01 - 2014-04-02 22:00 - 00000324 _____ () C:\Windows\Tasks\SuperEasy Registry Cleaner_DEFAULT.job
2015-01-30 19:38 - 2011-09-26 10:49 - 00000121 _____ () C:\Users\Public\LMDebug.log
2015-01-29 12:55 - 2011-09-02 22:27 - 00000000 ____D () C:\Users\Esther\AppData\Local\CrashDumps
2015-01-29 10:41 - 2014-08-15 09:38 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-29 10:41 - 2012-10-15 16:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-01-29 10:41 - 2012-10-15 16:30 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-01-28 20:53 - 2013-01-22 00:29 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Spotify
2015-01-28 20:50 - 2011-07-28 07:14 - 00703214 _____ () C:\Windows\system32\perfh007.dat
2015-01-28 20:50 - 2011-07-28 07:14 - 00150822 _____ () C:\Windows\system32\perfc007.dat
2015-01-28 20:50 - 2009-07-14 06:13 - 00913194 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-26 14:18 - 2013-01-22 00:30 - 00000000 ____D () C:\Users\Esther\AppData\Local\Spotify
2015-01-25 10:54 - 2012-09-19 19:45 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-25 10:53 - 2012-09-19 19:45 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-25 10:53 - 2011-09-02 17:25 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-24 11:59 - 2011-09-04 19:36 - 00000000 ____D () C:\Users\Esther\AppData\Local\Windows Live
2015-01-18 15:46 - 2011-09-01 21:34 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-18 15:46 - 2011-09-01 21:34 - 00000000 ____D () C:\ProgramData\Skype
2015-01-15 10:15 - 2013-07-15 07:32 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-15 09:45 - 2011-09-01 14:06 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-07 23:39 - 2011-11-04 21:26 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\vlc
2015-01-07 22:55 - 2011-09-01 13:25 - 00000528 _____ () C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2015-01-06 09:23 - 2011-09-01 13:25 - 00003448 _____ () C:\Windows\System32\Tasks\PCDEventLauncher
2015-01-06 09:16 - 2011-09-01 13:25 - 00004242 _____ () C:\Windows\System32\Tasks\PCDoctorBackgroundMonitorTask
2015-01-06 04:36 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2012-06-10 12:36 - 2012-06-10 12:36 - 0003584 _____ () C:\Users\Esther\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-27 18:48 - 2012-07-27 18:48 - 0007605 _____ () C:\Users\Esther\AppData\Local\Resmon.ResmonCfg
2015-02-03 09:30 - 2015-02-03 09:30 - 0000000 ____H () C:\ProgramData\cm-lock
2014-11-09 13:37 - 2014-11-09 13:38 - 42983433 _____ () C:\ProgramData\SEC8381.tmp
2014-11-09 12:51 - 2014-11-09 13:10 - 42983433 _____ () C:\ProgramData\SECE0AA.tmp

Files to move or delete:
====================
C:\Users\Esther\X17-75062.exe


Some content of TEMP:
====================
C:\Users\Esther\AppData\Local\Temp\-v7-t1qr.dll
C:\Users\Esther\AppData\Local\Temp\2g0moezy.dll
C:\Users\Esther\AppData\Local\Temp\a0zcfc8t.dll
C:\Users\Esther\AppData\Local\Temp\APNSetup.exe
C:\Users\Esther\AppData\Local\Temp\APNStub.exe
C:\Users\Esther\AppData\Local\Temp\AskSLib.dll
C:\Users\Esther\AppData\Local\Temp\avgnt.exe
C:\Users\Esther\AppData\Local\Temp\AviraSetup788117.exe
C:\Users\Esther\AppData\Local\Temp\bk9j6qg5.dll
C:\Users\Esther\AppData\Local\Temp\CheatEngine62Clean.exe
C:\Users\Esther\AppData\Local\Temp\DelayInst.exe
C:\Users\Esther\AppData\Local\Temp\down.672.extfs_setup.exe
C:\Users\Esther\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp6wevzt.dll
C:\Users\Esther\AppData\Local\Temp\DseShExt-x64.dll
C:\Users\Esther\AppData\Local\Temp\DseShExt-x86.dll
C:\Users\Esther\AppData\Local\Temp\f8bpyaip.dll
C:\Users\Esther\AppData\Local\Temp\filebulldogTb_1.0.0.8.exe
C:\Users\Esther\AppData\Local\Temp\GLB1A2B.EXE
C:\Users\Esther\AppData\Local\Temp\htmlayout.dll
C:\Users\Esther\AppData\Local\Temp\installservice.exe
C:\Users\Esther\AppData\Local\Temp\jre-6u32-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-6u35-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u40-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Esther\AppData\Local\Temp\jre-8u31-windows-au.exe
C:\Users\Esther\AppData\Local\Temp\MouseKeyboardCenterx64_1031.exe
C:\Users\Esther\AppData\Local\Temp\NEventMessages.dll
C:\Users\Esther\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Esther\AppData\Local\Temp\pllivcd4.dll
C:\Users\Esther\AppData\Local\Temp\Quarantine.exe
C:\Users\Esther\AppData\Local\Temp\RegAsm.exe
C:\Users\Esther\AppData\Local\Temp\SDShelEx-win32.dll
C:\Users\Esther\AppData\Local\Temp\SDShelEx-x64.dll
C:\Users\Esther\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Esther\AppData\Local\Temp\SPSetup.exe
C:\Users\Esther\AppData\Local\Temp\Tsu04932D8F.dll
C:\Users\Esther\AppData\Local\Temp\uninst1.exe
C:\Users\Esther\AppData\Local\Temp\UpdaterCopy.exe
C:\Users\Esther\AppData\Local\Temp\uvfdac-y.dll
C:\Users\Esther\AppData\Local\Temp\vpnclient_setup.exe
C:\Users\Esther\AppData\Local\Temp\vrxstxcy.dll
C:\Users\Esther\AppData\Local\Temp\WZCPlugin_VISTA.exe
C:\Users\Esther\AppData\Local\Temp\yaqf2lgl.dll
C:\Users\Esther\AppData\Local\Temp\_is35A3.exe
C:\Users\Esther\AppData\Local\Temp\_is60D7.exe
C:\Users\Esther\AppData\Local\Temp\_is9ECD.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-03 02:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---



FRST Additions Logfile:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-02-2015
Ran by Esther at 2015-02-03 17:25:42
Running from C:\Users\Esther\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\{B7B3E9B3-FB14-4927-894B-E9124509AF5A}) (Version: 10.0.32.18 - Adobe Systems, Inc.)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Reader X (10.1.7) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.7 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKLM-x32\...\Akamai) (Version:  - )
Amazon 1Button App (HKLM-x32\...\{54AA7C11-54B7-4BD8-84B2-85873B5C7A04}) (Version: 1.0.4 - Amazon)
Amazon MP3-Downloader 1.0.17 (HKLM-x32\...\Amazon MP3-Downloader) (Version: 1.0.17 - Amazon Services LLC)
Amazon Music (HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Amazon Amazon Music) (Version: 3.2.0.591 - Amazon Services LLC)
Anzeige am Bildschirm (HKLM\...\OnScreenDisplay) (Version: 6.42.00 - )
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ATI Catalyst Install Manager (HKLM\...\{65C343B0-7F3D-9C2E-ACCC-4C27F9A07C35}) (Version: 3.0.820.0 - ATI Technologies, Inc.)
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 1998666990.48.56.38153474 - Audible, Inc.)
Avira (HKLM-x32\...\{2c18809c-4097-4b51-a4d0-3deade730ef3}) (Version: 1.1.29.22350 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.29.22350 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Bing Bar (HKLM-x32\...\{3365E735-48A6-4194-9988-CE59AC5AE503}) (Version: 7.3.132.0 - Microsoft Corporation)
BisonCam Twain Pro (HKLM-x32\...\{F2672232-FF17-4DC9-8F24-A1E1829FE086}) (Version: 1.5.4.7 - Bison WebCam Ap)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom InConcert Maestro (HKLM\...\{57DD35E9-D9BB-4089-BB05-EF933C586CB3}) (Version: 1.0.1.2200 - Broadcom Corporation)
Burn.Now 4.5 (x32 Version: 4.5.0 - Corel Corporation) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Cisco Systems VPN Client 5.0.07.0440 (HKLM\...\{5FDC06BF-3D3D-4367-8FFB-4FAFCB61972D}) (Version: 5.0.7 - Cisco Systems, Inc.)
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 13.4.0.25 - Citrix Systems, Inc.)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.32.27.0 - Conexant)
Corel Burn.Now Lenovo Edition (HKLM-x32\...\InstallShield_{A3BE3F1E-2472-4211-8735-E8239BE49D9F}) (Version: 4.5.0 - Corel Corporation)
Corel DVD MovieFactory 7 (x32 Version: 7.0.0 - Corel Corporation) Hidden
Corel DVD MovieFactory Lenovo Edition (HKLM-x32\...\InstallShield_{50F68032-B5B7-4513-9116-C978DBD8F27A}) (Version: 7.0.0 - Corel Corporation)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.5.828 - Corel Inc.)
Create Recovery Media (HKLM-x32\...\{50DC5136-21E8-48BC-97E5-1AD055F6B0B6}) (Version: 1.20.0.00 - Lenovo Group Limited)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.41.3.0173 - DT Soft Ltd)
DarstellendeGeometrieDemo (HKLM-x32\...\ST6UNST #1) (Version:  - )
Desktop Icon für Amazon (HKLM\...\DesktopIconAmazon) (Version: 1.0.1 (de) - )
Direct DiscRecorder (x32 Version: 1.00.0000 - Corel Corporation) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.5 - DivX, LLC)
DriverBoost (HKLM-x32\...\{044E78D2-8F54-4F6F-AD2B-A122F8111EDB}) (Version: 8.1 - DriverBoost)
Dropbox (HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
DVDVideoSoftTB Toolbar (HKLM-x32\...\DVDVideoSoftTB Toolbar) (Version: 6.9.0.16 - DVDVideoSoftTB)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.3.20130522 - Landesfinanzdirektion Thüringen)
Energie-Manager (HKLM-x32\...\{DAC01CEE-5BAE-42D5-81FC-B687E84E8405}) (Version: 6.45 - )
Free Studio version 6.4.0.1111 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.0.1111 - DVDVideoSoft Ltd.)
GeoGebra 4 (HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\GeoGebra 4) (Version:  - International GeoGebra Institute)
GEONExT 1.71 (HKLM-x32\...\GEONExT_is1) (Version: 1.71 - GEONExT Group)
Gnumeric Spreadsheet 1.10.16-20110616 (HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Gnumeric) (Version: 1.10.16-20110616 - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.94 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
Integrated Camera Driver Installer Package Ver.1.1.0.1147 (HKLM-x32\...\{B2CA6F37-1602-4823-81B5-0384B6888AA6}) (Version: 1.1.0.1147 - RICOH)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
Jaksta Media Recorder (5.0.1.1) (HKLM-x32\...\Jaksta Media Recorder) (Version: 5.0.1.1 - Jaksta Technologies)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217021FF}) (Version: 7.0.670 - Oracle)
Java(TM) 6 Update 32 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216032FF}) (Version: 6.0.320 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Klett Service-CD mathe live (HKLM-x32\...\Klett Service-CD mathe live) (Version:  - )
Lenovo Auto Scroll Utility (HKLM\...\LenovoAutoScrollUtility) (Version: 1.00 - )
Lenovo Patch Utility (HKLM-x32\...\{6E6E7725-C7BC-4C39-8B3F-14B67331A120}) (Version: 1.3.0.9 - Lenovo Group Limited)
Lenovo Patch Utility 64 bit (HKLM\...\{0369F866-2CE0-4EB9-B426-88FA122C6E82}) (Version: 1.3.0.9 - Lenovo Group Limited)
Lenovo Registration (HKLM-x32\...\{6707C034-ED6B-4B6A-B21F-969B3606FBDE}) (Version: 1.0.3 - Lenovo Inc.)
Lenovo SimpleTap (HKLM\...\{CFD2C9F6-AE2F-4422-A7E9-182B47F1E72E}) (Version: 1.3.0005.00 - Lenovo Group Limited)
Lenovo System Interface Driver (HKLM\...\LENOVO.SMIIF) (Version: 1.05 - )
Lenovo System Update (HKLM-x32\...\{25C64847-B900-48AD-A164-1B4F9B774650}) (Version: 5.02.0018 - Lenovo)
Lenovo ThinkVantage Toolbox (HKLM\...\PC-Doctor for Windows) (Version: 6.0.5849.23 - PC-Doctor, Inc.)
Lenovo User Guide (HKLM-x32\...\{13F59938-C595-479C-B479-F171AB9AF64F}) (Version: 1.0.0008.00 - Ihr Firmenname)
Lenovo Warranty Information (HKLM-x32\...\{FD4EC278-C1B1-4496-99ED-C0BE1B0AA521}) (Version: 1.0.0005.00 - Lenovo)
Lenovo Welcome (HKLM-x32\...\Lenovo Welcome_is1) (Version: 2.02.003.0 - Lenovo)
Lyrics Plugin for Winamp (HKLM-x32\...\{75E9A522-65D2-4200-A95F-C3EF89703263}) (Version: 0.4 - Lyrics Plugin)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Message Center Plus (HKLM-x32\...\{FD331A3B-F7A5-4C31-B8D4-DF413C85AF7A}) (Version: 2.0.0012.00 - Lenovo Group Limited)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Primary Interop Assemblies (HKLM-x32\...\{50120000-1105-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Visio 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0051-0000-0000-0000000FF1CE}_VISPRO_{CE144BF4-4950-4CDB-A5F7-CCE1888F49CB}) (Version:  - Microsoft)
Microsoft Office Visio Professional 2007 (HKLM-x32\...\VISPRO) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 x64 繁體中文 (HKLM\...\{A423B3FB-C9E6-4953-9A83-2A5F45CAF466}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 繁體中文 (HKLM-x32\...\{0BE37B03-93EF-4B46-A4F3-30ED22569D1A}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft Sync Framework Runtime v1.0 (x64) (HKLM\...\{53D7A054-4598-4947-A159-E8FCC77720AB}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services v1.0 (x64) (HKLM\...\{32508A23-C9EA-4D29-83CA-97A42A13701E}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.2.173.0 - Microsoft Corporation)
Mobile Broadband HL Service (HKLM-x32\...\Mobile Broadband HL Service) (Version: 22.001.10.00.03 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 23.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 23.0.1 (x86 de)) (Version: 23.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 23.0.1 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MyFreeCodec (HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\MyFreeCodec) (Version:  - )
Nokia Connectivity Cable Driver (HKLM-x32\...\{4AA68A73-DB9C-439D-9481-981C82BD008B}) (Version: 7.1.69.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.3.86.0 - Nokia)
Nokia Suite (x32 Version: 3.3.86.0 - Nokia) Hidden
Online Plug-in (x32 Version: 13.4.0.25 - Citrix Systems, Inc.) Hidden
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Opera 12.17 (HKLM-x32\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
PC Connectivity Solution (HKLM-x32\...\{A2AA4204-C05A-4013-888A-AD153139297F}) (Version: 11.5.29.0 - Nokia)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
PowerXpressHybrid (x32 Version: 1.00.0000 - ATI) Hidden
QuickTime (HKLM-x32\...\{C9E14402-3631-4182-B377-6B0DFB1C0339}) (Version: 7.70.80.34 - Apple Inc.)
RapidBoot (HKLM-x32\...\InstallShield_{C83D5AA1-6A1F-4102-8F7F-C0230DD31FC0}) (Version: 1.00 - Lenovo)
RapidBoot (x32 Version: 1.00 - Lenovo) Hidden
REALTEK DTV USB DEVICE (HKLM-x32\...\{DDBB7C89-1A09-441E-AA0F-6AA465755C17}) (Version: 1.00.0000 - Realtek)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.37.1229.2010 - Realtek)
Recover My Files (HKLM-x32\...\Recover My Files v5_is1) (Version: 5.2.1.1964 - GetData Pty Ltd)
Registry Patch to Enable Maximum Power Saving on WiFi Adapters for Windows 7 (HKLM\...\EnablePS) (Version: 1.00 - )
RICOH_Media_Driver_v2.14.18.01 (HKLM-x32\...\{FE041B02-234C-4AAA-9511-80DF6482A458}) (Version: 2.14.18.01 - RICOH)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.1.12123_2 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.1.12123_2 - Samsung Electronics Co., Ltd.) Hidden
Samsung SCX-3200 Series (HKLM-x32\...\Samsung SCX-3200 Series) (Version:  - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.4.4.0 - SAMSUNG Electronics Co., Ltd.)
Scan Assistant (HKLM-x32\...\{BF6CF460-40C3-49BA-800A-4B934B6498B1}) (Version: 1.01.014 - Samsung Electronics Co., Ltd.)
Search App by Ask (HKLM-x32\...\{4F524A2D-5350-4500-76A7-A758B70C1801}) (Version: 12.24.1.51 - APN, LLC) <==== ATTENTION
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.20.2.12 - Client Connect LTD) <==== ATTENTION
SecureW2 EAP Suite 1.1.3 for Windows (HKLM-x32\...\SecureW2 EAP Suite) (Version:  - )
Self-Service Plug-in (x32 Version: 3.4.0.33684 - Citrix Systems, Inc.) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.9.9216 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Software Informer 1.2 (HKLM\...\Software Informer_is1) (Version:  - Informer Technologies, Inc.)
Spotify (HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
Stellar Phoenix Windows Data Recovery - Home (HKLM-x32\...\Stellar Phoenix Windows Data Recovery - Home_is1) (Version: 6.0.0.0 - Stellar Information Systems Ltd)
ThinkPad Bluetooth with Enhanced Data Rate Software (HKLM\...\{C6C9D5F7-630C-4125-8C4E-94AF77C1896E}) (Version: 6.4.0.2200 - Broadcom Corporation)
ThinkPad Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.62.00.00 - )
ThinkPad UltraNav Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.6.0 - )
ThinkPad Wireless LAN Adapter Software (HKLM-x32\...\{9D3D2C60-A55F-4fed-B2B9-17311226DF01}) (Version: 1.00.0029.8 - REALTEK Semiconductor Corp.)
ThinkVantage AutoLock (HKLM\...\{E224B44B-B5EB-4af3-A80A-A255358E241A}_is1) (Version: 1.02 - Lenovo)
ThinkVantage Communications Utility (HKLM\...\{88C6A6D9-324C-46E8-BA87-563D14021442}_is1) (Version: 2.06 - Lenovo)
ThinkVantage System für aktiven Festplattenschutz (HKLM\...\{46A84694-59EC-48F0-964C-7E76E9F8A2ED}) (Version: 1.75 - Lenovo)
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.2020.20 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0051-0000-0000-0000000FF1CE}_VISPRO_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 2.0.5 (HKLM-x32\...\VLC media player) (Version: 2.0.5 - VideoLAN)
Winamp (HKLM-x32\...\Winamp) (Version: 5.63  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Driver Package - ACER Incorporated (qcusbser) Modem  (08/16/2010 2.0.6.6) (HKLM\...\D149DB73BE02E748657C63CBB404510E56E08F63) (Version: 08/16/2010 2.0.6.6 - ACER Incorporated)
Windows Driver Package - ACER Incorporated (qcusbser) Ports  (08/16/2010 2.0.6.6) (HKLM\...\5D9817CE83DD092EB8923949297A94C53A0A27CF) (Version: 08/16/2010 2.0.6.6 - ACER Incorporated)
Windows Driver Package - Acer, Inc (androidusb) USB  (08/16/2010 1.0.0010.00000) (HKLM\...\83E7AE861B9BCCB05F7AA822F9EE26C0672E6888) (Version: 08/16/2010 1.0.0010.00000 - Acer, Inc)
Windows Driver Package - Linux Developer Community Net  (08/16/2010 5.1.2600.2781) (HKLM\...\637F4A11ADE9B1B3D8F4A37C0C4CA8EA924B739E) (Version: 08/16/2010 5.1.2600.2781 - Linux Developer Community)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - ACER Incorporated (qcusbser) Modem  (10/12/2009 2.0.6.6) (HKLM\...\BF39BAA13199B9BFDFC03B6C26851E9F3246C6A2) (Version: 10/12/2009 2.0.6.6 - ACER Incorporated)
Windows-Treiberpaket - ACER Incorporated (qcusbser) Ports  (10/12/2009 2.0.6.6) (HKLM\...\5F3015F0AD4F9F61F4D01EAE1AF322C1A901C27C) (Version: 10/12/2009 2.0.6.6 - ACER Incorporated)
Windows-Treiberpaket - ACER, Inc (androidusb) USB  (10/12/2009 1.0.0010.00000) (HKLM\...\A61AC676A7F61C423134B0621CBA2D4134507A2D) (Version: 10/12/2009 1.0.0010.00000 - ACER, Inc)
Windows-Treiberpaket - Lenovo 1.62.00.00 (01/19/2011 1.62.00.00) (HKLM\...\D01A7EE241898C810674C69EB908D655D149BE77) (Version: 01/19/2011 1.62.00.00 - Lenovo)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
Windows-Treiberpaket - Realtek (RTL8167) Net  (12/29/2010 7.037.1229.2010) (HKLM\...\828B05D2B647CDAEA22493F7BFB96847265EE596) (Version: 12/29/2010 7.037.1229.2010 - Realtek)
Windows-Treiberpaket - Synaptics (SynTP) Mouse  (05/05/2011 15.3.6.0) (HKLM\...\C63C03BF3BE2B6F6204BB54541690449FFF79F4F) (Version: 05/05/2011 15.3.6.0 - Synaptics)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinZip 17.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240D7}) (Version: 17.0.10283 - WinZip Computing, S.L. )
WMV9/VC-1 Video Playback (Version: 1.00.0000 - ATI Technologies Inc.) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl_x64.dll (OpenOffice.org)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{3560575F-7C2D-48AE-AB45-DAD430A95EBE}\InprocServer32 -> C:\Program Files\WinZip\adxloader64.dll ()
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl_x64.dll (OpenOffice.org)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl_x64.dll (OpenOffice.org)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\ooofilt_x64.dll (OpenOffice.org)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\propertyhdl_x64.dll (OpenOffice.org)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl_x64.dll (OpenOffice.org)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2108060097-1854570100-2007267219-1002_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

03-02-2015 03:02:31 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0C2D4129-238C-4C06-B638-04291B6B1070} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {0C30EF8F-D184-4D2E-B9AE-94D1858D401B} - System32\Tasks\DriverBoost-RTMScan => C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe [2013-09-19] (PC Drivers Headquarters)
Task: {21565CD5-5101-4D06-8D1B-C5512FA1E892} - System32\Tasks\SuperEasy Registry Cleaner_DEFAULT => C:\Program Files (x86)\SuperEasy Software\Registry Cleaner\SuperEasyRC.exe
Task: {22F0A688-0C9A-42F0-88A3-F2835E0A8079} - System32\Tasks\{5D1E91C1-41A8-4BBE-B296-7A1F216E6024} => pcalua.exe -a C:\Users\Esther\Downloads\vpnclient-win-msi-5.0.07.0290-k9.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {258149F9-5F7D-40AD-B783-8F0AA56B81FB} - System32\Tasks\{68B143B6-DFB6-4A89-BB70-3D1AB68D5D99} => pcalua.exe -a "C:\Program Files (x86)\Winamp\winamp.exe" -d "C:\Program Files (x86)\Winamp"
Task: {27A86E0D-F727-45EF-B2B4-E0090309B6A8} - System32\Tasks\Badezimmerputzen
Task: {2FA0AA99-032D-4CF6-B048-B9ED019253AF} - System32\Tasks\{E54A9789-5831-4CA0-A7A2-54462F3CFFBE} => C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe [2011-04-27] (Broadcom Corporation.)
Task: {3A89F4D4-EE92-4BB6-9C89-62E393933A6D} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [2013-06-26] ()
Task: {3E047DBD-A878-4FEB-9D95-E1A388333E19} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {4E442C4F-2585-4C2D-A669-082730546A2C} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\PC-Doctor\uaclauncher.exe [2011-06-27] (PC-Doctor, Inc.)
Task: {4E5AA490-512D-4AAF-A199-32D7B33ADC00} - System32\Tasks\Lenovo\SimpleTap Watermark Launcher => C:\Program Files\lenovo\simpletap\simpletap.exe [2011-02-08] (Lenovo)
Task: {4F6E7147-7B96-4275-8B56-E0F6DCA8A009} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-25] (Adobe Systems Incorporated)
Task: {5590F1B0-3C70-42F8-BC1D-7B8F9DA682E5} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {577643F6-E7BA-4C9C-89B6-27BBB8DB88DB} - System32\Tasks\MCP => C:\Program Files (x86)\LENOVO\Message Center Plus\MCPLaunch.exe [2009-05-27] ()
Task: {60DD2D68-2089-4613-AE07-7BF15D80FC23} - System32\Tasks\{2AFA9F29-D7DC-48FE-BAD3-98DA5BED3866} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}\setup.exe" -c -runfromtemp -l0x0007 -removeonly
Task: {8A482E53-621E-4EA7-AF2D-B8D364DF8A3B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-05-01] (Google Inc.)
Task: {91B3EE90-0C5C-4D19-876C-7661FFF92C3D} - System32\Tasks\SystemToolsDailyTest => C:\Program Files\PC-Doctor\uaclauncher.exe [2011-06-27] (PC-Doctor, Inc.)
Task: {92F1BC08-C87A-48DE-971C-7F43738AE2D6} - System32\Tasks\{02677D2C-0491-460A-BEDA-27F8938F2A5E} => pcalua.exe -a "C:\Program Files (x86)\7-Zip\7zFM.exe" -d "C:\Program Files (x86)\Mozilla Firefox" -c "C:\Users\Esther\Downloads\bcwebcam_de.zip"
Task: {92FFA42C-D58E-416A-9225-333247C7D0DF} - System32\Tasks\{5F6F4AC9-B83A-4A3A-A34D-CE4358E12A6F} => C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe [2011-04-27] (Broadcom Corporation.)
Task: {9477B376-7738-49E3-8207-E7B3A03241CC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-05-01] (Google Inc.)
Task: {9CA4A3DA-4B67-4A29-A896-DDE4B046B27E} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {9FD55CFD-E1CE-42E5-A8A4-065B99886234} - System32\Tasks\DriverBoost-RTMUpdater => C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe [2013-09-19] (PC Drivers Headquarters)
Task: {AA0BDD96-0BBD-44A9-9D1F-8173C6998E12} - System32\Tasks\DriverBoost-RTMRules => C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe [2013-09-19] (PC Drivers Headquarters)
Task: {ABA1B918-F1B0-4E5B-B0B9-9E6F744AFC35} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {AEA3874C-8293-4B61-9AE0-986AE38928B2} - System32\Tasks\{3F318AE7-84E1-4D92-BB44-05B44F7B64CC} => pcalua.exe -a C:\Users\Esther\Documents\securew2_eap_suite_113\SecureW2_EAP_Suite_113.exe -d C:\Users\Esther\Documents\securew2_eap_suite_113
Task: {B224C225-41A9-41DB-B3E5-C262A1BE8CB6} - System32\Tasks\{1B6F5CE4-918E-497F-8889-B997485F8C7F} => pcalua.exe -a C:\Users\Esther\AppData\Local\Temp\Temp1_Terminplaner_Setup.zip\Setup.Exe
Task: {B3C57297-6652-48CD-BC54-9E916EB1E1D8} - System32\Tasks\avaxvavya => C:\Users\Esther\AppData\Local\avaxvavya\avaxvavya.exe [2015-01-28] ()
Task: {B4DD81B4-11C5-4CAA-985E-5DF8F2638575} - System32\Tasks\{B62D7645-7B78-4F5F-A755-2C596F6CEA2A} => pcalua.exe -a C:\Users\Esther\Downloads\vpnclient-winx64-msi-5.0.07.0440-k9.exe -d C:\Windows\system32
Task: {B65B4576-39B5-43B6-A1C6-4E8BA329DF5B} - System32\Tasks\{CD648EBF-9B63-4B10-9C0C-FDB671EB2497} => C:\Users\Esther\Desktop\SuperOneClick.exe
Task: {B977D01A-A62C-4053-A7CB-8CA5367CCECB} - System32\Tasks\SuperEasy Registry Cleaner_UPDATES => C:\Program Files (x86)\SuperEasy Software\Registry Cleaner\SuperEasyRC.exe
Task: {BAA6C01E-1C92-4EB2-9D9C-F4CEC0752E2A} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-05-13] (Microsoft)
Task: {BD159FFB-F395-4CD6-B2CF-D8E5D005EE00} - System32\Tasks\Amazon Music Helper => C:\Users\Esther\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
Task: {E71DB133-B8AA-4F08-9555-C17C393FB291} - System32\Tasks\SuperEasy Registry Cleaner => C:\Program Files (x86)\SuperEasy Software\Registry Cleaner\SuperEasyRC.exe
Task: {FFEAB478-A55E-4590-9F87-C2BA5E568C52} - System32\Tasks\PCDEventLauncher => C:\Program Files\PC-Doctor\sessionchecker.exe [2011-06-27] (PC-Doctor, Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job => C:\Program Files\PC-Doctor\uaclauncher.exe
Task: C:\Windows\Tasks\SuperEasy Registry Cleaner_DEFAULT.job => C:\Program Files (x86)\SuperEasy Software\Registry Cleaner\SuperEasyRC.exe
Task: C:\Windows\Tasks\SuperEasy Registry Cleaner_UPDATES.job => C:\Program Files (x86)\SuperEasy Software\Registry Cleaner\SuperEasyRC.exe
Task: C:\Windows\Tasks\SystemToolsDailyTest.job => C:\Program Files\PC-Doctor\uaclauncher.exe

==================== Loaded Modules (whitelisted) =============

2011-09-26 10:43 - 2011-04-14 03:41 - 00034304 _____ () C:\Windows\System32\ssb3ml6.dll
2012-10-03 16:39 - 2012-10-03 16:39 - 00230240 _____ () C:\ProgramData\MobileBrServ\mbbservice.exe
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2011-07-27 21:56 - 2013-01-10 05:45 - 00104960 ____N () C:\Program Files (x86)\ThinkPad\Utilities\GR\PWMRT64V.DLL
2011-07-28 07:06 - 2011-05-05 12:30 - 00057640 _____ () C:\Program Files\Synaptics\SynTP\SynTPEnhPS.dll
2011-07-27 21:50 - 2010-10-26 04:40 - 00049056 ____N () C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
2013-09-19 09:55 - 2013-09-19 09:55 - 00703880 _____ () C:\Program Files (x86)\DriverBoost\DriverBoost\ThemePack.DriverBoost.dll
2013-09-19 09:31 - 2013-09-19 09:31 - 00412064 _____ () C:\Program Files (x86)\DriverBoost\DriverBoost\Agent.Communication.XmlSerializers.dll
2014-08-06 21:16 - 2014-07-22 21:46 - 03356480 _____ () C:\Users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe
2011-02-08 16:36 - 2011-02-08 16:36 - 01530168 _____ () C:\Program Files\lenovo\simpletap\SimpleTapResources.dll
2011-02-08 16:36 - 2011-02-08 16:36 - 00024576 _____ () C:\Program Files\lenovo\simpletap\de\SimpleTapResources.resources.dll
2011-02-08 16:36 - 2011-02-08 16:36 - 00027448 _____ () C:\Program Files\lenovo\simpletap\Add-ons\Lenovo\Audio\CoreAudioApi.dll
2011-02-08 16:36 - 2011-02-08 16:36 - 00014136 _____ () C:\Program Files\lenovo\simpletap\Add-ons\Lenovo\Brightness\DisplayBrightnessApi.dll
2011-02-08 16:36 - 2011-02-08 16:36 - 00014648 _____ () C:\Program Files\lenovo\simpletap\Add-ons\Lenovo\ScreenLock\TouchScreenApi.dll
2009-05-27 21:09 - 2009-05-27 21:09 - 00049976 _____ () C:\Program Files (x86)\LENOVO\Message Center Plus\MCPLaunch.exe
2011-06-24 21:56 - 2011-06-24 21:56 - 00087328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2011-06-24 21:56 - 2011-06-24 21:56 - 01241888 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-03-04 12:49 - 2011-03-04 12:49 - 00202752 _____ () C:\Program Files (x86)\Cisco Systems\VPN Client\vpnapi.dll
2011-07-27 21:57 - 2010-04-06 08:05 - 02085888 _____ () C:\Program Files\Lenovo\AutoLock\cv210.dll
2011-07-27 21:57 - 2010-04-06 08:04 - 02201088 _____ () C:\Program Files\Lenovo\AutoLock\cxcore210.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00750080 _____ () C:\Users\Esther\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-02-03 17:14 - 2015-02-03 17:14 - 00043008 _____ () c:\users\esther\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp6wevzt.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00047616 _____ () C:\Users\Esther\AppData\Roaming\Dropbox\bin\libEGL.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00863744 _____ () C:\Users\Esther\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00200704 _____ () C:\Users\Esther\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2015-01-31 20:57 - 2015-01-27 04:44 - 01117512 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.94\libglesv2.dll
2015-01-31 20:57 - 2015-01-27 04:44 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.94\libegl.dll
2015-01-31 20:57 - 2015-01-27 04:44 - 09171272 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.94\pdf.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:FCA8C9CD
AlternateDataStreams: C:\Users\Esther\2014-07-30 23.05.07.jpg:com.dropbox.attributes
AlternateDataStreams: C:\Users\Esther\Downloads\No Subject.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth.lnk => C:\Windows\pss\Bluetooth.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Esther^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Facebook Messenger.lnk => C:\Windows\pss\Facebook Messenger.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Esther^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => 
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Facebook Update => "C:\Users\Esther\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: Google Update => "C:\Users\Esther\AppData\Local\Google\Update\GoogleUpdate.exe" /c
MSCONFIG\startupreg: msnmsgr => "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: NokiaPCInternetAccess => "C:\Program Files (x86)\Nokia\PC Internet Access\NPCIA.exe" /b
MSCONFIG\startupreg: NokiaSuite.exe => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray
MSCONFIG\startupreg: PCSpeedUp => C:\Program Files (x86)\PC Beschleunigen\PCSpeedUp.lnk
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

========================= Accounts: ==========================

Administrator (S-1-5-21-2108060097-1854570100-2007267219-500 - Administrator - Disabled)
BA (S-1-5-21-2108060097-1854570100-2007267219-1005 - Administrator - Enabled)
Esther (S-1-5-21-2108060097-1854570100-2007267219-1002 - Administrator - Enabled) => C:\Users\Esther
Gast (S-1-5-21-2108060097-1854570100-2007267219-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-2108060097-1854570100-2007267219-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Cisco Systems VPN Adapter for 64-bit Windows
Description: Cisco Systems VPN Adapter for 64-bit Windows
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: CVirtA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/03/2015 09:24:35 AM) (Source: VSS) (EventID: 12298) (User: )
Description: Volumeschattenkopie-Dienstfehler: Die E/A-Schreibvorgänge können während des Schattenkopie-Erstellungszeitraums auf Volume "C:\" nicht gespeichert werden.
Der Volumeindex im Schattenkopiesatz ist 0. Fehlerdetails: Offen[0x00000000, Der Vorgang wurde erfolgreich beendet.
], Leerung[0x00000000, Der Vorgang wurde erfolgreich beendet.
], Freigabe[0x80042314, Der Schattenkopieanbieter hat beim Warten auf den Schreibvorgang auf das Volume, von dem eine Schattenkopie erstellt wird, das Zeitlimit überschritten. Ursache hierfür könnte eine durch eine Anwendung oder einen Systemdienst verursachte hohe Aktivität auf dem Volume sein. Wiederholen Sie den Vorgang später, wenn das Volume nicht so stark ausgelastet ist.
], Ausführung[0x00000000, Der Vorgang wurde erfolgreich beendet.
].


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (02/03/2015 09:24:34 AM) (Source: VSS) (EventID: 12310) (User: )
Description: Volumeschattenkopie-Dienstfehler: Die Schattenkopie kann nicht zugesichert werden - Vorgang hat das Zeitlimit überschritten.
Fehlerkontext: DeviceIoControl(\\?\Volume{ade1f395-b88e-11e0-b9ba-806e6f6e6963} - 000000000000011C,0x0053c010,0000000000203090,0,00000000002040A0,4096,[0]).


Vorgang:
   Schattenkopien werden übertragen

Kontext:
   Ausführungskontext: System Provider

Error: (02/03/2015 04:18:41 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7317

Error: (02/03/2015 04:18:41 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7317

Error: (02/03/2015 04:18:41 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (02/03/2015 04:18:39 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5835

Error: (02/03/2015 04:18:39 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5835

Error: (02/03/2015 04:18:39 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (02/03/2015 04:18:38 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4415

Error: (02/03/2015 04:18:38 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4415


System errors:
=============
Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:10:33 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "Windows7_OS" den Befehl "chkdsk" aus.

Error: (02/03/2015 05:04:45 PM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: NT-AUTORITÄT)
Description: 0x8000002a30\??\C:\Users\Esther\ntuser.dat

Error: (02/03/2015 05:02:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-01-10 00:09:19.656
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-10 00:09:19.497
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-10 00:05:30.109
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-10 00:05:29.949
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-10 00:00:44.851
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-10 00:00:44.696
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-09 23:58:11.761
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-09 23:58:11.602
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-09 23:58:01.179
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-09 23:58:01.022
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: AMD A8-3500M APU with Radeon(tm) HD Graphics
Percentage of memory in use: 68%
Total physical RAM: 3556.11 MB
Available physical RAM: 1131.29 MB
Total Pagefile: 7110.4 MB
Available Pagefile: 3892.13 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (Windows7_OS) (Fixed) (Total:685.74 GB) (Free:187.19 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive q: (Lenovo_Recovery) (Fixed) (Total:11.72 GB) (Free:2.16 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 698.6 GB) (Disk ID: 7FD6465D)
Partition 1: (Active) - (Size=1.2 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=685.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=11.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 04.02.2015, 11:27   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Search App by Ask

    Search Protect


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.02.2015, 20:45   #5
EstherLuise
 
Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Die Error-Meldung ist auf jeden Fall schon mal verschwunden.


Code:
ATTFilter
ComboFix 15-02-02.01 - Esther 04.02.2015  20:00:43.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3556.1437 [GMT 1:00]
ausgeführt von:: c:\users\Esther\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\SecureW2
c:\program files (x86)\SecureW2\Uninstall.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\SecureW2
c:\programdata\Microsoft\Windows\Start Menu\Programs\SecureW2\TTLS Manager.lnk
c:\programdata\Microsoft\Windows\Start Menu\Programs\SecureW2\Uninstall.lnk
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\vpngui.exe.lnk
c:\programdata\SEC8381.tmp
c:\programdata\SECE0AA.tmp
c:\users\Esther\123.jpg
c:\users\Esther\13501828697452_f (1).jpg
c:\users\Esther\13501828697452_f (1)t.jpg
c:\users\Esther\13501828697452_f.jpg
c:\users\Esther\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SecureW2
c:\users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\trovi-search.xml
c:\users\Esther\Documents\~WRL2087.tmp
c:\users\Esther\Documents\~WRL3794.tmp
c:\windows\ST6UNST.000
c:\windows\SysWow64\DEBUG.log
Q:\AUTORUN.INF
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-01-04 bis 2015-02-04  ))))))))))))))))))))))))))))))
.
.
2015-02-04 17:50 . 2015-02-04 17:50	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-02-03 22:58 . 2015-02-04 18:55	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{7354106D-BDED-4B94-9AC3-408F3799B88F}\offreg.dll
2015-02-03 19:55 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{7354106D-BDED-4B94-9AC3-408F3799B88F}\mpengine.dll
2015-02-03 16:22 . 2015-02-03 18:11	--------	d-----w-	C:\FRST
2015-01-16 12:16 . 2015-01-16 12:16	--------	d-----w-	C:\found.012
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-25 09:53 . 2012-09-19 18:45	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-01-25 09:53 . 2011-09-02 16:25	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-01-15 08:45 . 2011-09-01 13:06	113365784	----a-w-	c:\windows\system32\MRT.exe
2015-01-06 03:36 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-13 05:09 . 2014-12-18 11:40	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-13 03:33 . 2014-12-18 11:40	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-04 02:50 . 2014-12-10 13:27	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-10 13:27	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-10 13:27	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-10 13:27	830976	----a-w-	c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-10 13:27	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-10 13:27	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-10 13:27	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-01 23:28 . 2014-12-10 13:27	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-11-27 01:43 . 2014-12-10 13:27	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-22 03:13 . 2014-12-10 13:26	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-10 13:27	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-10 13:27	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-10 13:27	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-10 13:26	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-10 13:27	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-10 13:26	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-10 13:26	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-10 13:26	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-10 13:27	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-10 13:26	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-10 13:27	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-10 13:26	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-10 13:26	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-10 13:27	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-10 13:26	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-10 13:27	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-10 13:27	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-10 13:26	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-10 13:26	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-10 13:26	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-10 13:27	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-10 13:27	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-10 13:26	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-10 13:27	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-10 13:27	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-10 13:27	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-10 13:27	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-10 13:26	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-10 13:27	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-10 13:26	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-10 13:27	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-10 13:26	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-10 13:26	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-10 13:27	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-10 13:26	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-10 13:27	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-10 13:27	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-10 13:26	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2014-11-19 03:31 . 2014-11-19 03:31	1217192	----a-w-	c:\windows\SysWow64\FM20.DLL
2014-11-11 03:09 . 2014-12-10 13:27	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-11-11 03:08 . 2014-11-18 21:45	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-18 21:45	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-12-10 13:27	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-11-11 02:44 . 2014-11-18 21:45	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-18 21:45	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-11 01:46 . 2014-12-10 13:27	119296	----a-w-	c:\windows\system32\drivers\tdx.sys
2014-11-08 03:16 . 2014-12-10 13:28	2048	----a-w-	c:\windows\system32\tzres.dll
2014-11-08 02:45 . 2014-12-10 13:28	2048	----a-w-	c:\windows\SysWow64\tzres.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-11-11 13:07	323752	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"Software Informer"="c:\program files\Software Informer\softinfo.exe" [2012-11-09 8074752]
"OfficeSyncProcess"="c:\program files (x86)\Microsoft Office\Office14\MSOSYNC.EXE" [2014-10-14 720064]
"Spotify Web Helper"="c:\users\Esther\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-12-27 1676344]
"KiesPreload"="c:\program files (x86)\Samsung\Kies\Kies.exe" [2012-12-20 1476104]
"Adobe Reader Synchronizer"="c:\program files (x86)\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe" [2013-05-10 1272912]
"DriverBoost"="c:\program files (x86)\DriverBoost\DriverBoost\DriverBoost.exe" [2013-09-19 3986288]
"Amazon Music"="c:\users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe" [2014-07-22 3356480]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-12-11 30877280]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"RotateImage"="c:\program files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe" [2008-10-30 55808]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-06-08 336384]
"PWMTRV"="c:\progra~2\ThinkPad\UTILIT~1\PWMTR64V.DLL" [2013-01-10 6000936]
"Lenovo Registration"="c:\program files (x86)\Lenovo Registration\LenovoReg.exe" [2011-06-01 4315872]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-12-04 702768]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2012-12-20 310280]
"ConnectionCenter"="c:\program files (x86)\Citrix\ICA Client\concentr.exe" [2012-12-14 383544]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-09-13 59720]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-11-01 152392]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-07-25 256896]
"ApnTBMon"="c:\program files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" [2015-01-30 1934744]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-12-31 126712]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AviraSpeedup"="c:\program files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe" [2014-11-06 5395192]
.
c:\users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2014-12-9 39207112]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\progra~2\COMMON~1\JAKSTA~1\AUDIOC~1\jaudcap.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
R2 AcerSyncServiceWinService;AcerSyncServiceWinService;c:\program files\Acer\AcerSync\AcerSyncService.exe;c:\program files\Acer\AcerSync\AcerSyncService.exe [x]
R2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 HyperW7Svc;HyperW7 Service;c:\program files\Lenovo\RapidBoot\HyperW7Svc64.exe;c:\program files\Lenovo\RapidBoot\HyperW7Svc64.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe [x]
R3 BTWAMPFL;BTWAMPFL;c:\windows\system32\DRIVERS\btwampfl.sys;c:\windows\SYSNATIVE\DRIVERS\btwampfl.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 dgderdrv;dgderdrv;c:\windows\system32\drivers\dgderdrv.sys;c:\windows\SYSNATIVE\drivers\dgderdrv.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 massfilter;Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsux64.sys [x]
R3 PCDSRVC{127174DC-C366ED8B-06020200}_0;PCDSRVC{127174DC-C366ED8B-06020200}_0 - PCDR Kernel Mode Service Helper Driver;c:\program files\pc-doctor\pcdsrvc_x64.pkms;c:\program files\pc-doctor\pcdsrvc_x64.pkms [x]
R3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
R3 pwdrvio;pwdrvio;c:\windows\system32\pwdrvio.sys;c:\windows\SYSNATIVE\pwdrvio.sys [x]
R3 pwdspio;pwdspio;c:\windows\system32\pwdspio.sys;c:\windows\SYSNATIVE\pwdspio.sys [x]
R3 qcusbser;ACER Android USB Device for Legacy Serial Communication;c:\windows\system32\DRIVERS\qcusbser.sys;c:\windows\SYSNATIVE\DRIVERS\qcusbser.sys [x]
R3 RTL2832U_IRHID;HID Infrared Remote Receiver;c:\windows\system32\DRIVERS\RTL2832U_IRHID.sys;c:\windows\SYSNATIVE\DRIVERS\RTL2832U_IRHID.sys [x]
R3 RTL2832UBDA;REALTEK 2832U BDA Driver;c:\windows\system32\drivers\RTL2832UBDA.sys;c:\windows\SYSNATIVE\drivers\RTL2832UBDA.sys [x]
R3 RTL2832UUSB;REALTEK 2832U USB Driver;c:\windows\system32\Drivers\RTL2832UUSB.sys;c:\windows\SYSNATIVE\Drivers\RTL2832UUSB.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 TPDIGIMN;TPDIGIMN;c:\windows\System32\DRIVERS\ApsHM64.sys;c:\windows\SYSNATIVE\DRIVERS\ApsHM64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 ctxusbm;Citrix USB Monitor Driver;c:\windows\system32\DRIVERS\ctxusbm.sys;c:\windows\SYSNATIVE\DRIVERS\ctxusbm.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 lenovo.smi;Lenovo System Interface Driver;c:\windows\system32\DRIVERS\smiifx64.sys;c:\windows\SYSNATIVE\DRIVERS\smiifx64.sys [x]
S1 PHCORE;PHCORE;c:\program files\Lenovo\RapidBoot\PHCORE64.SYS;c:\program files\Lenovo\RapidBoot\PHCORE64.SYS [x]
S1 wStLib64;wStLib64;c:\windows\system32\drivers\wStLib64.sys;c:\windows\SYSNATIVE\drivers\wStLib64.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe [x]
S2 CodeMeter.exe;CodeMeter Runtime Server;c:\program files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe;c:\program files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe [x]
S2 CxAudMsg;Conexant Audio Message Service;c:\windows\system32\CxAudMsg64.exe;c:\windows\SYSNATIVE\CxAudMsg64.exe [x]
S2 LENOVO.CAMMUTE;Lenovo Camera Mute;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe [x]
S2 LENOVO.MICMUTE;Lenovo Microphone Mute;c:\program files\LENOVO\HOTKEY\MICMUTE.exe;c:\program files\LENOVO\HOTKEY\MICMUTE.exe [x]
S2 LENOVO.TPKNRSVC;Lenovo Keyboard Noise Reduction;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe [x]
S2 Lenovo.VIRTSCRLSVC;Lenovo Auto Scroll;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe [x]
S2 Mobile Broadband HL Service;Mobile Broadband HL Service;c:\programdata\MobileBrServ\mbbservice.exe;c:\programdata\MobileBrServ\mbbservice.exe [x]
S2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys;c:\windows\SYSNATIVE\drivers\npf.sys [x]
S2 PDF Architect Helper Service;PDF Architect Helper Service;c:\program files (x86)\PDF Architect\HelperService.exe;c:\program files (x86)\PDF Architect\HelperService.exe [x]
S2 PDF Architect Service;PDF Architect Service;c:\program files (x86)\PDF Architect\ConversionService.exe;c:\program files (x86)\PDF Architect\ConversionService.exe [x]
S2 risdxc;risdxc;c:\windows\system32\DRIVERS\risdxc64.sys;c:\windows\SYSNATIVE\DRIVERS\risdxc64.sys [x]
S2 SAService;Conexant SmartAudio service;c:\windows\system32\SAsrv.exe;c:\windows\SYSNATIVE\SAsrv.exe [x]
S2 SSPORT;SSPORT;c:\windows\system32\Drivers\SSPORT.sys;c:\windows\SYSNATIVE\Drivers\SSPORT.sys [x]
S2 TPHKLOAD;Lenovo Hotkey Client Loader;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe [x]
S2 TPHKSVC;Anzeige am Bildschirm;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe [x]
S3 5U877;USB Video Device;c:\windows\system32\DRIVERS\5U877.sys;c:\windows\SYSNATIVE\DRIVERS\5U877.sys [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
Akamai	REG_MULTI_SZ   	Akamai
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-01-31 19:56	1086280	----a-w-	c:\program files (x86)\Google\Chrome\Application\40.0.2214.94\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-02-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-19 09:53]
.
2015-02-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-05-01 16:21]
.
2015-02-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-05-01 16:21]
.
2015-01-07 c:\windows\Tasks\PCDoctorBackgroundMonitorTask.job
- c:\program files\PC-Doctor\uaclauncher.exe [2011-03-31 15:06]
.
2014-02-16 c:\windows\Tasks\SystemToolsDailyTest.job
- c:\program files\PC-Doctor\uaclauncher.exe [2011-03-31 15:06]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-11-07 17:08	357376	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Esther\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TpShocks"="TpShocks.exe" [2011-03-29 380776]
"SmartAudio"="c:\program files\CONEXANT\SAII\SAIICpl.exe" [2011-04-26 310912]
"ForteConfig"="c:\program files\Conexant\ForteConfig\fmapp.exe" [2010-10-26 49056]
"LENOVO.TPKNRRES"="c:\program files\Lenovo\Communications Utility\TPKNRRES.exe" [2011-04-04 41320]
"ALCKRESI.EXE"="c:\program files\Lenovo\AutoLock\ALCKRESI.EXE" [2011-04-04 281960]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\progra~1\COMMON~1\JAKSTA~1\AUDIOC~1\jaudcap64.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=
uDefault_Search_URL = hxxp://search.qip.ru
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com
IE: An OneNote s&enden - c:\progra~2\MICROS~4\Office14\ONBttnIE.dll/105
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\ThinkPad\Bluetooth Software\btsendto_ie_ctx.htm
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~4\Office14\EXCEL.EXE/3000
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\ThinkPad\Bluetooth Software\btsendto_ie.htm
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.winamp.com/search/search?query={searchTerms}&invocationType=winamp-ff&s_qt=sb&tb_uuid=20110905161537742&tb_oid=05-09-2011&tb_mrud=07-05-2013&query=
FF - prefs.js: browser.search.selectedEngine - Trovi search
FF - prefs.js: browser.startup.homepage - hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 2cf057e4000000000000ec55f9c828fc
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15851
FF - user.js: extensions.delta.vrsn - 1.8.21.5
FF - user.js: extensions.delta.vrsni - 1.8.21.5
FF - user.js: extensions.delta.vrsnTs - 1.8.21.512:12
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - en
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta_i.babTrack - affID=119828&tt=gc_
FF - user.js: extensions.delta_i.babExt - 
FF - user.js: extensions.delta_i.srcExt - ss
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
.
------- Dateityp-Verknüpfung -------
.
JSEFile=%SystemRoot%\SysWow64\CScript.exe "%1" %*
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-KiesAirMessage - c:\program files (x86)\Samsung\Kies\KiesAirMessage.exe
Wow6432Node-HKLM-Run-CitrixReceiver - c:\programdata\Microsoft\Windows\Start Menu\Programs\Citrix\Receiver Updater.lnk
c:\users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk - c:\users\Esther\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-DVDVideoSoftTB Toolbar - c:\program files (x86)\DVDVideoSoftTB\uninstall.exe
AddRemove-SecureW2 EAP Suite - c:\program files (x86)\SecureW2\Uninstall.exe
AddRemove-GeoGebra 4 - c:\windows\system32\javaws.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\PCDSRVC{127174DC-C366ED8B-06020200}_0]
"ImagePath"="\??\c:\program files\pc-doctor\pcdsrvc_x64.pkms"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Nico Mak Computing\WinZip]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Cisco Systems\VPN Client\cvpnd.exe
c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
c:\windows\SysWOW64\SAsrv.exe
c:\program files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
c:\progra~1\LENOVO\VIRTSCRL\virtscrl.exe
c:\progra~1\Lenovo\HOTKEY\TPONSCR.EXE
c:\program files (x86)\LENOVO\Message Center Plus\MCPLaunch.exe
c:\program files (x86)\Lenovo\Message Center Plus\MessageCenterPlus.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-02-04  20:36:41 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-02-04 19:36
.
Vor Suchlauf: 18 Verzeichnis(se), 209.555.464.192 Bytes frei
Nach Suchlauf: 36 Verzeichnis(se), 286.500.872.192 Bytes frei
.
- - End Of File - - FB1DB9E0AD5F1C69D507CB5E9916458A
587867FE9364BF5C270304354E10F974
         


Alt 05.02.2015, 08:21   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO

Alt 05.02.2015, 18:44   #7
EstherLuise
 
Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015 01
Ran by Esther (administrator) on ESTHER-LAPTOP on 05-02-2015 18:05:14
Running from C:\Users\Esther\Downloads
Loaded Profiles: Esther (Available profiles: Esther)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tphkload.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\CamMute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\micmute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Conexant Systems, Inc.) C:\Windows\SysWOW64\SASrv.exe
(Ulead Systems, Inc.) C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tpnumlkd.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\AutoLock\ALCKRESI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Lenovo) C:\Program Files\Lenovo\SimpleTap\SimpleTap.exe
(Spotify Ltd) C:\Users\Esther\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(PC Drivers Headquarters) C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe
() C:\Users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Dropbox, Inc.) C:\Users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Lenovo Group Limited) C:\Program Files (x86)\ThinkPad\Utilities\SCHTASK.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
() C:\Program Files (x86)\Lenovo\Message Center Plus\MCPLaunch.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfService.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Thisisu) C:\Users\Esther\Desktop\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2785064 2011-05-05] (Synaptics Incorporated)
HKLM\...\Run: [TpShocks] => C:\Windows\system32\TpShocks.exe [380776 2011-03-29] (Lenovo.)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [310912 2011-04-26] (Conexant Systems, Inc.)
HKLM\...\Run: [ForteConfig] => C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [LENOVO.TPKNRRES] => C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [41320 2011-04-04] (Lenovo Group Limited)
HKLM\...\Run: [ALCKRESI.EXE] => C:\Program Files\Lenovo\AutoLock\ALCKRESI.EXE [281960 2011-04-04] (Lenovo Group Limited)
HKLM-x32\...\Run: [RotateImage] => C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [55808 2008-10-30] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-06-08] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [PWMTRV] => rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4315872 2011-06-01] (Lenovo, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310280 2012-12-20] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [383544 2012-12-14] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2014-12-31] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2014-10-14] (Microsoft Corporation)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Spotify Web Helper] => C:\Users\Esther\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-28] (Spotify Ltd)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1476104 2012-12-20] (Samsung)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Adobe Reader Synchronizer] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe [1272912 2013-05-10] (Adobe Systems Incorporated)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [DriverBoost] => C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe [3986288 2013-09-19] (PC Drivers Headquarters)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Amazon Music] => C:\Users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe [3356480 2014-07-22] ()
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-18\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe [5395192 2014-11-06] (Avira)
AppInit_DLLs: C:\PROGRA~1\COMMON~1\JAKSTA~1\AUDIOC~1\jaudcap64.dll => C:\Program Files\Common Files\Jaksta Technologies\Audio Capture\jaudcap64.dll [295712 2013-07-17] (Jaksta Technologies Pty Ltd)
AppInit_DLLs-x32: C:\PROGRA~2\COMMON~1\JAKSTA~1\AUDIOC~1\jaudcap.dll => C:\Program Files (x86)\Common Files\Jaksta Technologies\Audio Capture\jaudcap.dll [268064 2013-07-17] (Jaksta Technologies Pty Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM -> {4B7A2CCF-9A09-42CF-83D3-26D48FCBE327} URL = hxxp://www.bing.com/search?q={searchTerms}&form=LEMDF8&pc=MALC&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Amazon 
FF SearchEngineOrder.1: Amazon 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2108060097-1854570100-2007267219-1002: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin1017325.dll (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll (Nullsoft, Inc.)
FF SearchPlugin: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\youtube.xml
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\2020Player_IKEA@2020Technologies.com [2011-09-02]
FF Extension: German Dictionary - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2013-05-07]
FF Extension: Download videos and MP3s from YouTube - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-11-21]
FF Extension: DownloadHelper - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2013-11-24]
FF Extension: Gutscheine-Live Gutscheinfinder - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\addon@gutscheine-live.de.xpi [2011-09-04]
FF Extension: Ciuvo - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\extension@ciuvo.com.xpi [2011-09-04]
FF Extension: preisspion.de - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\finder@meingutscheincode.de.xpi [2011-09-04]
FF Extension: Adblock Plus - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-09-09]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2013-08-28]
FF HKLM-x32\...\Firefox\Extensions: [fe_9.0@nokia.com] - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0
FF Extension: Firefox Synchronisation Extension - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0 [2012-01-24]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2012-02-16]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-01-13]
FF HKLM-x32\...\Thunderbird\Extensions: [te_9.0@nokia.com] - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0
FF Extension: Thunderbird Address Book Synchronisation Extension - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0 [2012-01-24]
FF HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-21]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV="
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-11-30]
CHR Extension: (GeoGebra) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnbaboaihhkjoaolfnfoablhllahjnee [2014-09-16]
CHR Extension: (Adblock Plus) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-05-01]
CHR Extension: (Avira Browserschutz) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-16]
CHR Extension: (AdBlock) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-05-01]
CHR Extension: (Stefanie Posavec) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcdfoihgbodkinaeoamnenflcacjhbal [2015-02-05]
CHR Extension: (Google Wallet) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-01]
CHR Extension: (Mehr Leistung und Videoformate für dein HTML5 <video>) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2014-05-01]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-12-12]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-04] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [178424 2014-12-31] (Avira Operations GmbH & Co. KG)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [93032 2010-04-07] (Lenovo Group Limited)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2012-10-03] ()
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [22376 2013-06-26] ()
R2 UleadBurningHelper; C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe [61440 2008-01-10] (Ulead Systems, Inc.) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 AcerSyncServiceWinService; C:\Program Files\Acer\AcerSync\AcerSyncService.exe -p [X]
S2 Akamai; C:\Program Files (x86)\Common Files\Akamai\netsession_win_2da1ebd.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-07] (Avira Operations GmbH & Co. KG)
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [270912 2011-10-17] (DT Soft Ltd)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19032 2012-08-20] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12384 2012-08-20] ()
S3 qcusbser; C:\Windows\System32\DRIVERS\qcusbser.sys [120960 2009-08-14] (QUALCOMM Incorporated)
S3 RTL2832UBDA; C:\Windows\SysWOW64\drivers\RTL2832UBDA.sys [174368 2010-01-22] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\SysWOW64\Drivers\RTL2832UUSB.sys [38944 2010-01-22] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832U_IRHID; C:\Windows\SysWOW64\DRIVERS\RTL2832U_IRHID.sys [44320 2009-10-05] (Realtek)
R2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-10-28] (Samsung Electronics)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 dgderdrv; System32\drivers\dgderdrv.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 PCDSRVC{127174DC-C366ED8B-06020200}_0; \??\c:\program files\pc-doctor\pcdsrvc_x64.pkms [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 18:05 - 2015-02-05 18:06 - 00032241 _____ () C:\Users\Esther\Downloads\FRST.txt
2015-02-05 18:05 - 2015-02-05 18:05 - 00000000 ____D () C:\Users\Esther\Downloads\FRST-OlderVersion
2015-02-05 17:53 - 2015-02-05 17:53 - 00020083 _____ () C:\Users\Esther\Desktop\JRT.txt
2015-02-05 17:43 - 2015-02-05 17:35 - 01388274 _____ (Thisisu) C:\Users\Esther\Desktop\JRT.exe
2015-02-05 17:34 - 2015-02-05 17:35 - 01388274 _____ (Thisisu) C:\Users\Esther\Downloads\JRT.exe
2015-02-05 17:17 - 2015-02-05 17:17 - 00000000 ____H () C:\ProgramData\cm-lock
2015-02-05 17:07 - 2015-02-05 17:15 - 00000000 ____D () C:\AdwCleaner
2015-02-05 15:39 - 2015-02-05 15:38 - 02194432 _____ () C:\Users\Esther\Desktop\AdwCleaner_4.109.exe
2015-02-05 15:38 - 2015-02-05 15:38 - 02194432 _____ () C:\Users\Esther\Downloads\AdwCleaner_4.109.exe
2015-02-05 15:33 - 2015-02-05 15:33 - 00566725 _____ (Malwarebytes Corporation ) C:\Users\Esther\Downloads\mbam-setup-2.0.4.1028 (2).exe
2015-02-05 15:27 - 2015-02-05 15:33 - 00001077 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-05 15:27 - 2015-02-05 15:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-05 15:27 - 2015-02-05 15:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-05 15:27 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-05 15:27 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-05 15:27 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-05 15:24 - 2015-02-05 15:25 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Esther\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-05 15:24 - 2015-02-05 15:25 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Esther\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-02-04 21:55 - 2015-02-04 21:56 - 03542056 _____ () C:\Users\Esther\Downloads\Klausur D-Modul.zip
2015-02-04 20:36 - 2015-02-04 20:36 - 00037405 _____ () C:\ComboFix.txt
2015-02-04 19:57 - 2015-02-04 20:36 - 00000000 ____D () C:\Qoobox
2015-02-04 19:57 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-04 19:57 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-04 19:57 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-04 19:56 - 2015-02-04 20:33 - 00000000 ____D () C:\Windows\erdnt
2015-02-04 19:40 - 2015-02-04 19:40 - 00003352 ____N () C:\bootsqm.dat
2015-02-04 18:53 - 2015-02-04 18:53 - 05611380 ____R (Swearware) C:\Users\Esther\Desktop\ComboFix.exe
2015-02-04 18:50 - 2015-02-04 18:50 - 02785665 _____ (PortableApps.com) C:\Users\Esther\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2015-02-04 18:50 - 2015-02-04 18:50 - 00001239 _____ () C:\Users\Esther\Desktop\Revo Uninstaller.lnk
2015-02-04 18:50 - 2015-02-04 18:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-04 18:47 - 2015-02-04 18:47 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Esther\Downloads\revosetup95 (1).exe
2015-02-03 17:29 - 2015-02-03 17:41 - 00000366 _____ () C:\Users\Esther\Downloads\Search.txt
2015-02-03 17:22 - 2015-02-05 18:05 - 00000000 ____D () C:\FRST
2015-02-03 17:21 - 2015-02-05 18:05 - 02131968 _____ (Farbar) C:\Users\Esther\Downloads\FRST64.exe
2015-02-03 17:16 - 2015-02-03 17:17 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Esther\Downloads\revosetup95.exe
2015-01-26 08:31 - 2013-03-15 19:36 - 365664256 _____ () C:\Users\Esther\Desktop\g-drhouse.s08e17-xvid.avi
2015-01-24 12:44 - 2015-01-26 14:37 - 00011337 _____ () C:\Users\Esther\Desktop\Lehrer.wlmp
2015-01-24 12:31 - 2015-01-24 12:31 - 00008738 _____ () C:\Users\Esther\Downloads\SchülerEltern.wlmp
2015-01-24 12:20 - 2015-01-24 12:29 - 00008738 _____ () C:\Users\Esther\Desktop\SchülerEltern.wlmp
2015-01-24 10:57 - 2015-01-24 11:06 - 00000000 ____D () C:\Users\Esther\Desktop\Harpe Kerkeling
2015-01-16 13:16 - 2015-01-16 13:16 - 00000000 ____D () C:\found.012
2015-01-14 05:16 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 05:16 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 05:16 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 05:16 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 05:16 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 05:16 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 05:16 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 05:16 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 05:16 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 05:16 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 05:16 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 05:16 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 05:16 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-12 10:44 - 2015-01-12 11:02 - 374656631 _____ () C:\Users\Esther\Downloads\DE.House.SD.817.rar
2015-01-06 14:13 - 2015-01-06 14:14 - 00015473 _____ () C:\Users\Esther\Downloads\Red.Band.Society.S01E04.HDTV.x264-KILLERS.de-SubCentral.rar

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 18:02 - 2014-05-01 17:21 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-05 17:43 - 2011-09-01 21:34 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Skype
2015-02-05 17:28 - 2012-09-19 19:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-05 17:27 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-05 17:27 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-05 17:26 - 2011-07-27 21:29 - 02068232 _____ () C:\Windows\WindowsUpdate.log
2015-02-05 17:20 - 2012-12-09 19:50 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Dropbox
2015-02-05 17:18 - 2014-05-01 17:21 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-05 17:17 - 2010-11-21 04:47 - 00955358 _____ () C:\Windows\PFRO.log
2015-02-05 17:17 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-05 17:17 - 2009-07-14 05:51 - 00134708 _____ () C:\Windows\setupact.log
2015-02-05 17:15 - 2012-10-29 17:22 - 00000000 ____D () C:\Program Files (x86)\Amazon
2015-02-05 17:15 - 2011-09-01 21:37 - 00000000 ____D () C:\ProgramData\ICQ
2015-02-05 16:51 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-05 16:23 - 2011-09-02 22:27 - 00000000 ____D () C:\Users\Esther\AppData\Local\CrashDumps
2015-02-05 15:34 - 2014-04-02 22:19 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-05 15:16 - 2013-01-22 00:29 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Spotify
2015-02-05 01:09 - 2013-01-22 00:30 - 00000000 ____D () C:\Users\Esther\AppData\Local\Spotify
2015-02-04 23:28 - 2012-09-19 19:45 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-04 23:28 - 2012-09-19 19:45 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-04 23:28 - 2011-09-02 17:25 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-04 21:46 - 2011-09-26 10:49 - 00000121 _____ () C:\Users\Public\LMDebug.log
2015-02-04 20:36 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-02-04 20:27 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-04 20:22 - 2011-09-01 13:24 - 00000000 ____D () C:\Users\Esther
2015-02-04 18:57 - 2014-05-01 17:21 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-04 18:57 - 2014-05-01 17:21 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-03 09:40 - 2011-10-16 17:39 - 00979968 ___SH () C:\Users\Esther\Thumbs.db
2015-02-02 17:55 - 2013-03-23 19:01 - 01718272 ___SH () C:\Users\Esther\Desktop\Thumbs.db
2015-01-29 10:41 - 2014-08-15 09:38 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-29 10:41 - 2012-10-15 16:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-01-29 10:41 - 2012-10-15 16:30 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-01-28 20:50 - 2011-07-28 07:14 - 00703214 _____ () C:\Windows\system32\perfh007.dat
2015-01-28 20:50 - 2011-07-28 07:14 - 00150822 _____ () C:\Windows\system32\perfc007.dat
2015-01-28 20:50 - 2009-07-14 06:13 - 00913194 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-24 11:59 - 2011-09-04 19:36 - 00000000 ____D () C:\Users\Esther\AppData\Local\Windows Live
2015-01-18 15:46 - 2011-09-01 21:34 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-18 15:46 - 2011-09-01 21:34 - 00000000 ____D () C:\ProgramData\Skype
2015-01-15 10:15 - 2013-07-15 07:32 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-15 09:45 - 2011-09-01 14:06 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-07 23:39 - 2011-11-04 21:26 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\vlc
2015-01-07 22:55 - 2011-09-01 13:25 - 00000528 _____ () C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2015-01-06 09:23 - 2011-09-01 13:25 - 00003448 _____ () C:\Windows\System32\Tasks\PCDEventLauncher
2015-01-06 09:16 - 2011-09-01 13:25 - 00004242 _____ () C:\Windows\System32\Tasks\PCDoctorBackgroundMonitorTask
2015-01-06 04:36 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2012-06-10 12:36 - 2012-06-10 12:36 - 0003584 _____ () C:\Users\Esther\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-27 18:48 - 2012-07-27 18:48 - 0007605 _____ () C:\Users\Esther\AppData\Local\Resmon.ResmonCfg
2015-02-05 17:17 - 2015-02-05 17:17 - 0000000 ____H () C:\ProgramData\cm-lock

Files to move or delete:
====================
C:\Users\Esther\X17-75062.exe


Some content of TEMP:
====================
C:\Users\Esther\AppData\Local\Temp\avgnt.exe
C:\Users\Esther\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpuwjumb.dll
C:\Users\Esther\AppData\Local\Temp\Quarantine.exe
C:\Users\Esther\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-03 02:55

==================== End Of Log ============================
         
--- --- ---

Geändert von EstherLuise (05.02.2015 um 18:59 Uhr)

Alt 05.02.2015, 18:57   #8
EstherLuise
 
Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 05.02.2015
Suchlauf-Zeit: 15:34:57
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.02.05.05
Rootkit Datenbank: v2015.02.03.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Esther

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 372879
Verstrichene Zeit: 1 Std, 6 Min, 30 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 12
PUP.Optional.Snapdo.T, HKU\S-1-5-21-2108060097-1854570100-2007267219-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, Löschen bei Neustart, [33a69c7e1b6fb284a1ed4af1877c2fd1], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [33a69c7e1b6fb284a1ed4af1877c2fd1], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-2108060097-1854570100-2007267219-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, Löschen bei Neustart, [17c28d8d5238b97d2a9fd529946ee61a], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-2108060097-1854570100-2007267219-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, Löschen bei Neustart, [7b5e5fbb5634ed4922797d816d9539c7], 
PUP.Optional.DVDVideoSoftTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{872b5b88-9db5-4310-bdd0-ac189557e5f5}, In Quarantäne, [61786eacb2d80d29656ebe3e9c6652ae], 
PUP.Optional.SpeedChecker.A, HKLM\SOFTWARE\Speedchecker Limited, In Quarantäne, [3d9c60ba87035fd7f2a04942d33006fa], 
PUP.Optional.SearchApp.A, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\aaaaaiabcopkplhgaedhbloeejhhankf, In Quarantäne, [8e4bd149f7930c2a5fd0217920e3da26], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, In Quarantäne, [805958c235551c1a5c96e2cdf310e818], 
PUP.Optional.SearchApp.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\aaaaaiabcopkplhgaedhbloeejhhankf, In Quarantäne, [ca0f67b32c5e12242807f7a3b54ede22], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\RegClean Pro, In Quarantäne, [70692feb93f791a52e067b2c887b6a96], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-2108060097-1854570100-2007267219-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Softonic, Löschen bei Neustart, [9e3b8298048645f1b4887715d62d22de], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-2108060097-1854570100-2007267219-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, Löschen bei Neustart, [5f7a3cdea8e26acc3fbb9e49be46916f], 

Registrierungswerte: 4
PUP.Optional.DVDVideoSoftTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{872B5B88-9DB5-4310-BDD0-AC189557E5F5}, In Quarantäne, [61786eacb2d80d29656ebe3e9c6652ae], 
PUP.Optional.DVDVideoSoftTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS\{872b5b88-9db5-4310-bdd0-ac189557e5f5}, In Quarantäne, [a33656c4dcae3600d3007a82bc4605fb], 
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [5b7edd3d8703122476be4a5234cfaa56]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [edecfa208efc142271c3a2fa50b3ae52]

Registrierungsdaten: 1
PUP.Optional.Trovi.A, HKU\S-1-5-21-2108060097-1854570100-2007267219-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=, Gut: (www.google.com), Schlecht: (hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=),Löschen bei Neustart,[9d3c5bbf3357a98de31011965ea7f907]

Ordner: 45
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.FTDownloader.A, C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FTDownloader.com, In Quarantäne, [5485da4092f87db914366f04956e718f], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\AddedAppDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\DefualtImages, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\DetectedAppDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\EngineFirstTimeDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog\images, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\images, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog\Images, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\Images, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarUntrustedAppsApprovalDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UninstallDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAddedAppDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAppApprovalDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAppPendingDialog, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\EmailNotifier, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Logs, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\MyStuffApps, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\plugins, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\RadioPlayer, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\AppsMetaData, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\DynamicDialogs, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarLogin, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarSettings, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarTranslation, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_en, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_en\ToolbarTranslation, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\SearchInNewTab, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\UserDefinedItems, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 

Dateien: 219
PUP.Optional.SearchProtect.A, C:\Users\Esther\AppData\Roaming\RHEng\B54B40BC80D2444DB6D74EFC9B28922D\13443.exe, In Quarantäne, [b326da401971fd395d319c0bd1304eb2], 
PUP.Optional.RocketFuel, C:\Users\Esther\Downloads\MediaPlayerClassic_RocketFuelInstaller.exe, In Quarantäne, [36a37c9e5535a78f9a4b7ba161a460a0], 
PUP.Optional.AZLyrics.A, C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.azlyrics.com_0.localstorage, In Quarantäne, [5b7e50ca1278bf777f676626cb387090], 
PUP.Optional.AZLyrics.A, C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.azlyrics.com_0.localstorage-journal, In Quarantäne, [ab2e5fbb7f0bc2747c6a6329ff042ed2], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\1.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\2229.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\450.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\a.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\b.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\c.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\d.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\e.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\f.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\g.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\h.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\i.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\j.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\k.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\l.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\m.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\mru.xml, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\n.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\o.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\p.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\q.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\r.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\s.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\t.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\u.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\v.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\w.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\wlu.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\x.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\y.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.PriceGong.A, C:\Users\Esther\AppData\LocalLow\PriceGong\Data\z.txt, In Quarantäne, [24b5e63433577eb8a7de301fcf34ef11], 
PUP.Optional.FTDownloader.A, C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FTDownloader.com\FTDownloader.lnk, In Quarantäne, [5485da4092f87db914366f04956e718f], 
PUP.Optional.FTDownloader.A, C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FTDownloader.com\Uninstall.lnk, In Quarantäne, [5485da4092f87db914366f04956e718f], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ldrtbDVD0.dll, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ldrtbDVDV.dll, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\tbDVD0.dll, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\tbDVD1.dll, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\tbDVDV.dll, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ThirdPartyComponents.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\toolbar.cfg, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634382054836300000_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_ct2269050_Images_634775124572492500_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634858470633337500_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_images_634868650288417914_24PX_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_SearchActivationButton-go_but20_gif-General-633937242465431250_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971085913980000_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971087054136250_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971088460386250_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089234993750_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089477650000_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089670306250_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971092504525000_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_ebay_search_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_MarketPlace_81_28e_816147d9-d2b0-4dc7-b220-fb7ea1b1228e_Appearance_634726106907093173_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_633780109207875000_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634382053378175000_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971094131400000_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_holland_flag_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Clash_N_Slash_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_PyramidRunner_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634067677527028750_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084057716610000_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084059408641250_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084059786610000_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084060140360000_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084060404266250_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634262976368243750_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634265435748037500_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Connect4_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_FinalFortress_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_FlowerQuest_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Go_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_HiddenExpedition_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_MahjonggArtifacts2_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Marbles_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Match4_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_eula_png.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_bullet_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_france_flag_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_Germany_flag_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Reversi_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_RiseofAtlantis_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SheepMe_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SnowyBearsAdventures_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SnowyTreasureHunter_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Sudoku_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_TicTacToe_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_italy_flag_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_spain_flag_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_uk_flag_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_usa_flag_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_ArcticQuest_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_AtlantisQuest_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Backgammon_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_BistroStars_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Checkers_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Chess_gif.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\RoundedCornersIE9.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\DialogsAPI.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\excanvas.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\generalDialogStyle.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\PIE.htc, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\RoundedCorners.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\settings.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\version.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\AddedAppDialog\app-added.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\AddedAppDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\DefualtImages\icon.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\DetectedAppDialog\app-2go.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\DetectedAppDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\EngineFirstTimeDialog\EngineFirstTimeDialog.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\EngineFirstTimeDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\EngineFirstTimeDialog\right-click.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog\SearchProtector.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog\SearchProtector.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog\images\ok-button.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog\images\separation-line.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\NewSearchProtectorDialog\images\warning.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\bubble.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\bubble.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\images\information.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\images\x-default-LTR.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\images\x-default-RTL.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-LTR.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-RTL.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog\SearchProtector.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog\SearchProtector.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog\Images\info.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog\Images\ok-on.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorDialog\Images\ok.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.jpg, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\Images\info.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\Images\ok-on.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\SearchProtectorRetakeoverDialog\Images\ok.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.css, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\app-store-icon.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\arrow.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\divider.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\emailNotifier.gif, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\facebook.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\radio.GIF, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\Thumbs.db, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\truste_welcome.GIF, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarFirstTimeDialog\images\weather.GIF, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarUntrustedAppsApprovalDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\ToolbarUntrustedAppsApprovalDialog\ToolbarUntrustedAppsApprovalDialog.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAddedAppDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAddedAppDialog\UT-app-dialog-added.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAppApprovalDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAppApprovalDialog\UT-app-dialog-needs-your-approval.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAppPendingDialog\main.html, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Dialogs\UntrustedAppPendingDialog\UT-app-dialog-is-waiting.js, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\EmailNotifier\AccountTypes.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\EmailNotifier\aol.com.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\EmailNotifier\comcast.net.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\EmailNotifier\google.com.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\EmailNotifier\hotmail.com.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\EmailNotifier\yahoo.com.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=en.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=en.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=en.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=en.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\manifest.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin\PriceGongIE.dll, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin\PriceGong_16.png, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\RadioPlayer\IP_Stations_Media_List.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\RadioPlayer\Predefined_Media_List.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\AppsMetaData\data.bck.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\AppsMetaData\data.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\DynamicDialogs\data.bck.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\DynamicDialogs\data.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarLogin\data.bck.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarLogin\data.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarSettings\data.bck.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarSettings\data.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050\ToolbarTranslation\data.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_en\ToolbarTranslation\data.bck.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_en\ToolbarTranslation\data.txt, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\SearchInNewTab\SearchInNewTabContent.xml, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\Esther\AppData\LocalLow\DVDVideoSoftTB\SearchInNewTab\SearchInNewTabContent.xml.tmp, In Quarantäne, [3a9f56c4c8c2c6705aad076d9172c838], 
PUP.Optional.Trovi, C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.selectedEngine", "Trovi search");), Ersetzt,[07d2b763d7b3e254840e4da04cb97987]
PUP.Optional.Trovi.A, C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.startup.homepage", "hxxp://www.trovi.com/?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=55&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&SSPV=");), Ersetzt,[c6131bff5c2efa3c6ab038b6de27b848]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.109 - Bericht erstellt am 05/02/2015 um 17:14:52
# Aktualisiert 24/01/2015 von Xplode
# Database : 2015-02-04.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Esther - ESTHER-LAPTOP
# Gestartet von : C:\Users\Esther\Desktop\AdwCleaner_4.109.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : APNMCP
Dienst Gelöscht : wStLib64

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\AskPartnerNetwork
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\FileCure
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\SoftSafe
Ordner Gelöscht : C:\Program Files (x86)\Amazon\ABB
Ordner Gelöscht : C:\Program Files (x86)\AskPartnerNetwork
Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar
Ordner Gelöscht : C:\Users\Esther\AppData\Local\Temp\apn
Ordner Gelöscht : C:\Users\Esther\AppData\Local\apn
Ordner Gelöscht : C:\Users\Esther\AppData\Local\AskPartnerNetwork
Ordner Gelöscht : C:\Users\Esther\AppData\Local\cool_mirage
Ordner Gelöscht : C:\Users\Esther\AppData\Local\OpenCandy
Ordner Gelöscht : C:\Users\Esther\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\OCS
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{0B38152B-1B20-484D-A11F-5E04A9B0661F}
Ordner Gelöscht : C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam
Datei Gelöscht : C:\Windows\System32\drivers\wStLib64.sys
Datei Gelöscht : C:\Users\Esther\AppData\Roaming\Microsoft\Internet Explorer\qipsearchbar.dll 
Datei Gelöscht : C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\invalidprefs.js
Datei Gelöscht : C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\user.js
Datei Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_lyrics.wikia.com_0.localstorage
Datei Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_lyrics.wikia.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsfreak.com_0.localstorage
Datei Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsfreak.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_en.softonic.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_en.softonic.com_0.localstorage
Datei Gelöscht : C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_static.olark.com_0.localstorage-journal

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\dbpebffoameokfhnaaedmefjncfboino
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnTbMon]
Schlüssel Gelöscht : HKCU\Software\595588d9b13bb945
Schlüssel Gelöscht : HKLM\SOFTWARE\595588d9b13bb945
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{26B19FA4-E8A1-4A1B-A163-1A1E46F830DD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E1164984-B567-47BD-A7FF-240C2594404A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D2CE3E00-F94A-4740-988E-03DC2F38C34F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8DCB7100-DF86-4384-8842-8FA844297B3F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{95289393-33EA-4F8D-B952-483415B9C955}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{26B19FA4-E8A1-4A1B-A163-1A1E46F830DD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D2CE3E00-F94A-4740-988E-03DC2F38C34F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95289393-33EA-4F8D-B952-483415B9C955}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{26B19FA4-E8A1-4A1B-A163-1A1E46F830DD}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D2CE3E00-F94A-4740-988E-03DC2F38C34F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{8DCB7100-DF86-4384-8842-8FA844297B3F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95289393-33EA-4F8D-B952-483415B9C955}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{26B19FA4-E8A1-4A1B-A163-1A1E46F830DD}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D2CE3E00-F94A-4740-988E-03DC2F38C34F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{8DCB7100-DF86-4384-8842-8FA844297B3F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95289393-33EA-4F8D-B952-483415B9C955}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{25A3A431-30BB-47C8-AD6A-E1063801134F}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{8DCB7100-DF86-4384-8842-8FA844297B3F}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{95289393-33EA-4F8D-B952-483415B9C955}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{26B19FA4-E8A1-4A1B-A163-1A1E46F830DD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{D2CE3E00-F94A-4740-988E-03DC2F38C34F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{8DCB7100-DF86-4384-8842-8FA844297B3F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1B97A696-5576-43AC-A73B-E1D2C78F21E8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{75BF416E-4326-45B5-8A2D-AE32D05B930B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{26B19FA4-E8A1-4A1B-A163-1A1E46F830DD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D2CE3E00-F94A-4740-988E-03DC2F38C34F}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{8DCB7100-DF86-4384-8842-8FA844297B3F}]
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95289393-33EA-4F8D-B952-483415B9C955}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{95289393-33EA-4F8D-B952-483415B9C955}
Schlüssel Gelöscht : HKCU\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKCU\Software\BI
Schlüssel Gelöscht : HKCU\Software\Ciuvo
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\Myfree Codec
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\ParetoLogic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\AskPartnerNetwork
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Myfree Codec
Schlüssel Gelöscht : HKLM\SOFTWARE\ParetoLogic
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DesktopIconAmazon
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75FF6D97AF9FC004A9521D4B83FA6321
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB13D869D7D092348847B7481BB59E27
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\7AB5857A57A0687786597A857BFFFFFF
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v23.0.1 (de)

[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("CT2269050.isPerformedSmartBarTransition", "true");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("CT2269050.smartbar.CTID", "CT2269050");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("CT2269050.smartbar.Uninstall", "0");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("CT2269050.smartbar.homepage", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("CT2269050.smartbar.isHidden", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("CT2269050.smartbar.toolbarName", "DVDVideoSoftTB ");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("FirstSearch.winamp_toolbar.search.hasDoneFirst", 3);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("Smartbar.ConduitSearchEngineList", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("Smartbar.ConduitSearchUrlList", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("Smartbar.SearchFromAddressBarSavedUrl", "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.3.1&q=");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("Smartbar.keywordURLSelectedCTID", "CT2269050");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.date", "3");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.lastDate", "24");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.lastMonth", "10");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.lastYear", "2013");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.month", "3");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.prevMonth", "52");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.total", "34528");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.week", "3");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("aol_toolbar.surf.year", "96");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.winamp.com/search/search?query={searchTerms}&invocationType=winamp-ff&s_qt=sb&tb_uuid=20110905161537742&tb_oid=05-09-2011&tb_mrud=07-05-2013&query[...]
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=2&q=");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.allowSendURL", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.defSearchChange", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.engineVerified", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.geolastmodified", 1314909445);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.hiddenElements", "itb_options");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.history", "Mako%20Satin%20Bettw%C3%A4sche%20155x220%20Modell%20MC-7%20violett%20%09rechtschreib%C3%BCberpr%C3%BCfungqip%20deutsch%20downloadqiplenovo%20icq%20bleibt%20dau[...]
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.hpChange", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.icqgeo", 49);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.installTime", "1315035136");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.newtab_state", "0");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.numberOfSearches", 0);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.previousFFVersion", "6.0.1");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.skip_default_search", "no");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.suggestions", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.uninstStatSent", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.uniqueID", "131490356513149035651314909445314");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.usageStatstTimestamp", 1315087341);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.userEngineApproved", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.userHpApproved", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.voucherHideClicks", 0);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.voucherMoreLinkClicks", 0);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.voucherRedeemClicks", 0);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.voucherWasShown", 3);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.xmlEnableHomePageDsGuard", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.xmlEnableSuggestions", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("icqtoolbar.xmlLanguage", "de");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("iminent.enabledAds", "false");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.buttons.layout", "shoutcast_30026;mobile/android_33522;post_to_twitter_33500;post_to_facebook_33511;post_to_AIM_33511;;post_to_twitter_46693;facebook_46704;ebay_46803");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.cookie.homepage", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.cookie.search", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.curtain.congrats", "none");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.default.homepage.check", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.default.search.check", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.default.search.label", "AOL Search");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.default.search.url", "hxxp://search.winamp.com/search/search?query={searchTerms}&invocationType=winamp-ff&s_qt=sb&tb_uuid=20110905161537742&tb_oid=05-09-2011&tb_mrud=07-05-20[...]
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.firsttime.showwindow", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.guid", "{7DD6219D-385B-377D-24C2-23A547A4A29F}");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.homepageprotection.enabled", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.install.distroid", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.install.lastTbVersion", "5.6.20.9397");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.install.lid", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.install.mtmhp", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.install.ncid", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.activestampdate", "26");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.activestampmonth", "1");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.activestampyear", "2014");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.log", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.originalDate", "5");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.originalHours", "16");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.originalMinutes", "16");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.originalMonth", "9");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.originalSeconds", "16");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.metrics.originalYear", "2011");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.relatednews.enabled", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.remote..xml", "1393406385934");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.remote.publish.xml", "1393406385933");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.button", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.cid", "07-05-2013");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.focusnewtab", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.instd", "20110905161537742");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.newtab", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.oid", "05-09-2011");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.placement", "left");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.populateoncomplete", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.savehistory", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.searchtype", "web");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.search.source", "winamp-ff");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.searchprotection.enabled", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.skin.custom", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.upgrade.showwindow", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.weather.degc", "-2");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.weather.degf", "28");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.weather.image", "chrome://winamptoolbar/skin/weather/26_n.png");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.weather.locationid", "USNY0996");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.weather.metric", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.weather.tooltip", "New York , NY : Cloudy");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.weather.update", "1393406385936");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.appversion", "20578");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.artist", "");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.focus", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.forward", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.open", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.pause", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.play", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.rewind", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.stop", false);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.button.volume", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.info.url", "hxxp://music.aol.com/artist/{artist}");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.ticker.show", true);
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.title", "-999999");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.tracklength", "219");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.tracktime", "176126");
[rvavliy8.default\prefs.js] - Zeile gelöscht : user_pref("winamp_toolbar.winamp.volume", "204");

-\\ Google Chrome v40.0.2214.94

[C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.search.ask.com/web?tpid=ORJ-V7C&o=APN11412&l=dis&pf=V7&p2=%5EBBK%5EOSJ000%5EYY%5EDE&gct=&itbv=12.10.6.48&doi=2014-05-24&apn_uid=4636B975-424A-4A37-BB14-6D2EF6F2E13D&apn_ptnrs=BBK&apn_dtid=%5EOSJ000%5EYY%5EDE&apn_dbr=cr_35.0.1916.114&psv=&trgb=CR&q={searchTerms}
[C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
[C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=MEBC07E79-5D90-401D-A522-3177BF37BC04&SearchSource=58&CUI=&UM=6&UP=SP3320C93E-1E11-4325-A981-C850D694B3B0&q={searchTerms}&SSPV=
[C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : bopakagnckmlgajfccecajhnimjiiedh
[C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : pbjikboenpfhbbejgkoklgkhjpfogcam
[C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Homepage] : hxxp://search.avira.com/?l=dis&o=APN10261&gct=hp&dc=EU&locale=de_DE

*************************

AdwCleaner[R0].txt - [37776 octets] - [05/02/2015 17:07:16]
AdwCleaner[S0].txt - [37366 octets] - [05/02/2015 17:14:52]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [37427 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Esther on 05.02.2015 at 17:44:26,34
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\software informer



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\update secretsauce
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\util secretsauce



~~~ Files

Successfully deleted: [File] C:\Windows\prefetch\DRIVERBOOST.EXE-0BA76832.pf



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\pcdr"
Successfully deleted: [Folder] "C:\Users\Esther\AppData\Roaming\pcdr"
Successfully deleted: [Folder] "C:\Users\Esther\AppData\Roaming\software informer"
Successfully deleted: [Folder] "C:\Users\Esther\appdata\local\pc_drivers_headquarters"
Successfully deleted: [Folder] "C:\Program Files (x86)\myfree codec"
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{01B4CAF5-2F53-4B67-94FE-BCBD0E04A6D1}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{06BDF0FB-9368-49E7-BDBF-DF56714DF70B}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{075D2855-8F95-4ED7-9758-3F91BE565DC5}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{08A24411-9EFD-43CF-AC5D-8366CD0BD5D7}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{097E170E-2EFC-42B2-AD2A-085C88424359}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{0A40B2BE-27C3-45AB-A487-F9AB6A39A818}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{0B7FDD69-CF6D-4051-AA6F-F5956B1F17F6}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{0D7E5896-0D31-4D93-ACA7-E74E30D28603}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{0D8D770A-B69E-4B6C-913D-C834F573087C}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{0F015D66-D256-49BC-BC55-0CA5D6623B38}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{0F0855BD-92A5-4F6A-9318-3ECF71E2FE4C}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{1153E45E-4C8A-4121-8257-434AB6FDB725}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{11577086-E66D-4BB1-9A44-4C97D3C2C959}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{150E5B94-14B1-4DC5-877D-A7E5C7D2955A}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{159963EC-64E1-4A9A-AAB2-4B6C79CB3AC5}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{1654F036-189C-4E03-9B31-90223A583EA4}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{1772D162-3F77-4097-A226-65704EB10E60}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{1788EFE0-F43C-48EC-8673-C8DB48BAEAFA}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{1B0C291D-5185-4147-BB2A-4E98CEB9A483}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{1DBE2FA7-64FF-4E46-9398-59E6EB55506E}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{1EC4DD0A-CF01-4520-81E7-E80DD54BE785}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{253B967C-D9BE-43BB-BC0B-83DAEEADAE60}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{2CD4112A-E7ED-4149-803F-7EECAB865814}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{2DD504AE-AD6E-4669-AD47-EC3EB238C737}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{2F2AD746-7A7E-4D2A-90D0-64383E401827}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{32F5C152-1355-4361-B78E-2632D78D0429}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{36FE0401-9F0B-4DB1-B0BC-8A6EE853EB33}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{3754C4F7-1E18-4F7F-B2E4-82B9DCE9F1BF}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{39F68DA5-6AA8-4E5F-A4C2-0F1A5AB41401}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{4165EB7D-2056-4FDB-9E59-7C1CE67655BE}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{41FBF09A-601B-4D31-B150-A09801E708FC}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{4527AFA7-AAD0-4E67-82BC-59E69BB5596F}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{455EE596-1074-4C75-A8F1-00E5D573A3F9}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{469CF100-E276-46D1-B3C0-1E10CAA55B68}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{48BE679D-1C50-493B-929A-8600A4B90966}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{4D1FD655-C5CB-4133-8E67-DD181864DD38}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{4D7AC30D-7B41-42AC-A682-81FC7D8480DD}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{4F0432E3-C7E4-45B7-8506-2B56E82398A3}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{52659849-932E-40D1-9BF0-171133BC3BCF}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{53D38CC9-3CE6-4C71-AD63-56D4906277E5}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{550C277C-DC0B-4107-B2BB-EC13BAB9D7ED}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{563F99BF-B62E-4B3C-9363-39452B214F65}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{56816C52-99C9-4FFA-B82F-F8CB7C3EE5D2}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{568577EB-B369-4D34-8823-079F12D55620}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{5692C877-8468-4E8D-9A30-AE7D34A1161E}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{5813062E-454C-4841-BDD7-595DC2B4EC65}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{59EA90FB-1005-4DAA-9E0C-81075F9614BC}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{5B0C7096-2528-444F-9497-8E1ADE3373B3}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{631857E5-BBC3-44CB-AC6C-D62F2ADFC253}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{63259F1E-C85B-461E-BA92-C087A3E18DB1}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{647AD762-2381-4543-A782-998BC8FD93DA}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{6633D4CF-3AC0-4EE9-A52F-A94283DF96BE}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{6687233F-177F-44C2-B23E-E46EFAF3D742}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{66BA594F-DFDD-4A2F-9BE0-401573BA58B0}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{691C369B-8595-4135-8311-9187A9A92DD9}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{6C0B55FD-31FB-4DB0-ABAE-1E38BB32B092}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{6D9B4319-9865-4082-A8D5-E5F89BDFC2FF}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{6E5830FF-274C-4BF4-BE74-58337A321B06}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{6ECFFCD2-03AB-4008-91CE-E54E10CEAFF2}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{6F73FE58-984F-4B49-8DEE-DF340EDA9017}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{7029E1D0-C924-47F2-BBC6-4DBC995E2731}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{7059453B-61FF-4DD0-9B71-41A1D357DB81}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{716BA774-B792-4911-8094-F5EE144D8EF2}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{75D441BE-90B7-40EC-B0A4-F33BBB42C21B}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{77CC1041-1EB9-4EAA-A846-4C731729CA10}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{7A5A78E3-CA75-4176-92DA-6D54945E3849}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{7A806202-AD71-40D6-9705-14A574DF890F}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{7EFAB9A0-70A6-4A23-87BA-990718845634}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{8008077A-04C6-42F2-B2AB-BEF37A407D4B}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{829A4148-295E-4007-A8F0-E32A9D9DC7C6}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{83BB009F-5287-4C4A-A348-9D5434DEEC40}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{87040394-BD16-44F2-A956-2C2851115885}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{8987DE4D-3B2F-4468-AD3D-C0B30FDE6973}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{8CE7F707-B653-485E-B8DB-251903024A7E}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{90CF9ED7-C4DD-41BD-B365-F261F5595EA3}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{9598A009-9C58-437F-B076-A4B81EB455D0}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{959DD977-AD66-449E-8744-A37557BE9AEB}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{9797F321-7032-415E-BAC9-CF2AACD8BFFB}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{97EB173D-DB25-45A4-AFEA-FFAE3197DC95}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{9BFAAD83-82F5-4FD8-ABF0-F3F254FBA840}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{9D51415E-2621-4008-81F2-33F1C700F78A}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{9D7F311E-FDE6-415B-87FA-D4C91590DE3B}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{A22BF433-B85E-4DBE-8503-87259CF444C5}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{AA51B3EE-47A9-4F46-AE5F-9700314209C9}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{AB41CA05-D611-4892-89FF-5A35AA75C8DC}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{AB88C741-FEE3-42F5-B1AE-A7B629442649}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{B3D4688C-5822-4E15-97AF-CDC11BFD55AC}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{BBC3F3BA-1A0D-42E1-A079-E05980AD46CF}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{BDB1309C-B08B-44C3-9BC9-4B7C91F767AF}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{BEC89D80-7FFB-4CDD-9CDC-98CBF040460B}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C1226B40-8CC3-4228-AC86-EC4BFD23D95D}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C398726C-4787-44C6-8910-0AB56479F527}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C4ECDD71-FC96-43F2-8401-B243AE82372C}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C562E772-D78C-4211-B83F-EC2C3AC2966D}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C6C779DF-B755-4A25-BC05-585572C853B1}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C72EB7EF-8010-404E-8A27-1AE635A912AD}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C7339923-CA17-4B5F-8CFC-6F7A3898C7A6}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C74FC973-4408-4087-AB4B-80A5966C7366}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C90D339C-D3B2-40F2-A6BF-A47C8CEE1A18}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{C9A3F1A8-C67A-4A92-96BF-82CE41E25509}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{CB3A7754-9E86-4216-9616-536F5C9C2624}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{CBD47FB2-69A2-45CF-891C-87F7CD82DC8A}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{CD2374CA-ED23-4330-BC60-F27F4791EE8D}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{D1567D68-F41C-49B0-A35E-B24065976F7B}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{D232D121-0898-4423-851D-F3352F34F22F}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{D81931BE-2468-43CA-9EAD-C6DC68F42DB0}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{D83C4099-5B08-464E-9802-8EB1E35F8FC4}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{DC6DF504-A23D-4478-8D65-F5AB6BBC71E1}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{DDFFAF9C-D049-4802-889F-01A1CFB91BB1}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{E1950461-F8ED-4C84-853D-37E1F87824D8}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{E199A10C-C8AC-4CA1-96D7-A6FA84A9FE3E}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{E4C82B68-3062-4DD8-9758-158654B598A6}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{E50C7827-32AB-472F-899B-0855B355B528}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{ECAF8A76-4099-4876-9E7C-EB6F73F2E9FE}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{EDD4F590-DBE1-424F-BC16-E7FBDAA0708C}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{EE2D14F9-D4BB-4E47-A530-59023158172E}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{EED82E35-5ED8-482F-A6DD-B7D79695A55C}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{EFC49862-1C84-45FB-BEA1-4A826D0A3766}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{F0E7713D-FCB1-41F1-BD97-EF03207938C0}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{F4E376AB-9A21-4E4A-AAD0-D4455851B77A}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{F54B240F-DDC1-4709-8C70-536BC862A632}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{F61858A7-5B4B-46A6-9AFB-7B96BC7D52B0}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{F6F7C03E-3FC6-457C-B1C0-8DF243748990}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{F8DA7477-4DBB-4C28-A213-2026307A7DE3}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{F9041ADD-D4E8-4360-A9A7-877891FE5181}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{FA0FF6FB-09FC-4B77-A266-D10944E167D9}
Successfully deleted: [Empty Folder] C:\Users\Esther\appdata\local\{FF1BAFF6-1298-4EA4-87BF-BAEB70CDFF64}



~~~ FireFox

Successfully deleted: [File] C:\Users\Esther\AppData\Roaming\mozilla\firefox\profiles\rvavliy8.default\searchplugins\aol-search.xml
Successfully deleted: [Folder] C:\Users\Esther\AppData\Roaming\mozilla\firefox\profiles\rvavliy8.default\smartbar
Successfully deleted: [Folder] C:\Users\Esther\AppData\Roaming\mozilla\firefox\profiles\rvavliy8.default\winamptoolbardata
Successfully deleted the following from C:\Users\Esther\AppData\Roaming\mozilla\firefox\profiles\rvavliy8.default\prefs.js

user_pref("CT2269050.1000082.isPlayDisplay", "true");
user_pref("CT2269050.1000082.state", "{\"state\":\"stopped\",\"text\":\"Hotmix 108\",\"description\":\"Hotmix 108\",\"url\":\"hxxp://67.202.67.18:8082\"}");
user_pref("CT2269050.1000234.TWC_TMP_city", "");
user_pref("CT2269050.1000234.TWC_TMP_country", "DE");
user_pref("CT2269050.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2269050.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2269050.FirstTime", "true");
user_pref("CT2269050.FirstTimeFF3", "true");
user_pref("CT2269050.UserID", "UN06535576121942566");
user_pref("CT2269050.addressBarTakeOverEnabledInHidden", "true");
user_pref("CT2269050.autoDisableScopes", -1);
user_pref("CT2269050.browser.search.defaultthis.engineName", true);
user_pref("CT2269050.embeddedsData", "[{\"appId\":\"128834881989343895\",\"apiPermissions\":{\"crossDomainAjax\":true,\"getMainFrameTitle\":true,\"getMainFrameUrl\":true,\"get
user_pref("CT2269050.enableAlerts", "always");
user_pref("CT2269050.firstTimeDialogOpened", "true");
user_pref("CT2269050.fixPageNotFoundErrorInHidden", "true");
user_pref("CT2269050.fixUrls", true);
user_pref("CT2269050.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2269050.isNewTabEnabled", true);
user_pref("CT2269050.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
user_pref("CT2269050.keyword", true);
user_pref("CT2269050.navigationAliasesJson", "{\"EB_MAIN_FRAME_URL\":\"hxxp%3A%2F%2Fmoodle2.uni-due.de%2Fpluginfile.php%2F93692%2Fmod_resource%2Fcontent%2F1%2FVorlesung1.pdf\"
user_pref("CT2269050.openThankYouPage", "FALSE");
user_pref("CT2269050.openUninstallPage", "FALSE");
user_pref("CT2269050.search.searchAppId", "128834881989343895");
user_pref("CT2269050.search.searchCount", "0");
user_pref("CT2269050.searchInNewTabEnabledInHidden", "true");
user_pref("CT2269050.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2269050.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
user_pref("CT2269050.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
user_pref("CT2269050.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT2269050\"}");
user_pref("CT2269050.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://DVDVideoSoftTB.OurToolbar.com//xpi\"}");
user_pref("CT2269050.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"DVDVideoSoftTB\"}");
user_pref("CT2269050.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2269050.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
user_pref("CT2269050.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1339328006809");
user_pref("CT2269050.serviceLayer_services_appTracking_lastUpdate", "1339328009528");
user_pref("CT2269050.serviceLayer_services_appsMetadata_lastUpdate", "1339328006677");
user_pref("CT2269050.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1339328007937");
user_pref("CT2269050.serviceLayer_services_login_10.10.10.4_lastUpdate", "1342512501712");
user_pref("CT2269050.serviceLayer_services_login_10.10.2.10_lastUpdate", "1340128011331");
user_pref("CT2269050.serviceLayer_services_login_10.10.20.14_lastUpdate", "1345550604087");
user_pref("CT2269050.serviceLayer_services_login_10.10.27.6_lastUpdate", "1347550529462");
user_pref("CT2269050.serviceLayer_services_optimizer_lastUpdate", "1339328007634");
user_pref("CT2269050.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1339328007898");
user_pref("CT2269050.serviceLayer_services_searchAPI_lastUpdate", "1339328006093");
user_pref("CT2269050.serviceLayer_services_serviceMap_lastUpdate", "1347550528144");
user_pref("CT2269050.serviceLayer_services_toolbarContextMenu_lastUpdate", "1339328007439");
user_pref("CT2269050.serviceLayer_services_toolbarSettings_lastUpdate", "1347550528851");
user_pref("CT2269050.serviceLayer_services_translation_lastUpdate", "1347550528227");
user_pref("CT2269050.settingsINI", true);
user_pref("CT2269050.shouldFirstTimeDialog", "FALSE");
user_pref("CT2269050.toolbarBornServerTime", "10-6-2012");
user_pref("CT2269050.toolbarCurrentServerTime", "13-9-2012");



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.02.2015 at 17:53:01,43
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 06.02.2015, 07:48   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.02.2015, 18:01   #10
EstherLuise
 
Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Sry, ich hatte in der letzten Woche einfach keine Zeit..

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=5f748016c899d24b98a2acb5f9edda6e
# engine=22434
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-02-12 03:48:37
# local_time=2015-02-12 04:48:37 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 15061 289179406 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 157740 175385966 0 0
# scanned=343425
# found=11
# cleaned=10
# scan_time=14895
sh=A4DD1A7CFF3EA0DC8477067D5C46F80D6929CD6A ft=1 fh=e0f0aa0d305d3c4a vn="Win32/InstalleRex.T evtl. unerwünschte Anwendung" ac=I fn="C:\Users\All Users\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll"
sh=A4DD1A7CFF3EA0DC8477067D5C46F80D6929CD6A ft=1 fh=e0f0aa0d305d3c4a vn="Win32/InstalleRex.T evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll"
sh=0C30175A000C12D1CFBF1ED9C1E1130D2766C2FD ft=1 fh=2cc9baf8b6d3070d vn="Win32/AdWare.1ClickDownload.AT Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\File System\003\t\00\00000000"
sh=DB886C9E352D1215548BA755F0892D6B5003E237 ft=1 fh=3cd5fe4d706a0e7c vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\01G4ESLO\SPSetup[1].exe"
sh=7028F239FAC673EE7DC7772ACC75D759EA73837D ft=1 fh=e769f095fe49f653 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OA0TPH7S\spstub[1].exe"
sh=333BEB35A70772F1757E99F0154D59964B921D3F ft=1 fh=534a19fe0349cbc1 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\AppData\Local\Temp\DMR\dmr_72.exe"
sh=F3C930902B0B8C220E0D2591E6632E93ACEDAC7C ft=1 fh=a349aa287a03d609 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\Downloads\AdwCleaner - CHIP-Downloader.exe"
sh=3250C1D9533908C58CF74597BD78FDBDDC6B7D00 ft=1 fh=e8548769475a19f2 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\Downloads\darstgeometriedemo-Downloader.exe"
sh=A0100E54CA5CF3D0AFC87641D28D5A710BFDA15E ft=1 fh=590d5477f229c866 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\Downloads\HD Tune - CHIP-Installer.exe"
sh=8C89726E75A5E1ED0068EF958D55812064414090 ft=1 fh=48ccfdd9e0b5b330 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\Downloads\k-tool-Downloader.exe"
sh=634196EAA9D75CE139FC64844FD543468747D37E ft=1 fh=6e14da6be404449a vn="Variante von Win32/ExpressFiles evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Esther\Downloads\Torpus_downloader_128.exe"
         
Code:
ATTFilter
Results of screen317's Security Check version 0.99.96  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities Language Pack (de-DE) 
 Java(TM) 6 Update 32  
 Java 7 Update 67  
 Java version 32-bit out of Date! 
 Adobe Flash Player 10 Flash Player out of Date! 
  Java 64-bit 8 Update 31  
 Adobe Flash Player 16.0.0.305  
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
 Mozilla Firefox 23.0.1 Firefox out of Date!  
 Google Chrome (40.0.2214.111) 
 Google Chrome (40.0.2214.94) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-02-2015 02
Ran by Esther (administrator) on ESTHER-LAPTOP on 12-02-2015 17:55:46
Running from C:\Users\Esther\Downloads
Loaded Profiles: Esther (Available profiles: Esther)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tphkload.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\CamMute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\micmute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Conexant Systems, Inc.) C:\Windows\SysWOW64\SASrv.exe
(Ulead Systems, Inc.) C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(AMD) C:\Windows\System32\atieclxx.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tpnumlkd.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\AutoLock\ALCKRESI.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Spotify Ltd) C:\Users\Esther\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(PC Drivers Headquarters) C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe
() C:\Users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Dropbox, Inc.) C:\Users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Lenovo) C:\Program Files\Lenovo\SimpleTap\SimpleTap.exe
(Lenovo Group Limited) C:\Program Files (x86)\ThinkPad\Utilities\SCHTASK.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(Apple Inc.) C:\Program Files\iTunes\iTunes.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfService.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2785064 2011-05-05] (Synaptics Incorporated)
HKLM\...\Run: [TpShocks] => C:\Windows\system32\TpShocks.exe [380776 2011-03-29] (Lenovo.)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [310912 2011-04-26] (Conexant Systems, Inc.)
HKLM\...\Run: [ForteConfig] => C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [LENOVO.TPKNRRES] => C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [41320 2011-04-04] (Lenovo Group Limited)
HKLM\...\Run: [ALCKRESI.EXE] => C:\Program Files\Lenovo\AutoLock\ALCKRESI.EXE [281960 2011-04-04] (Lenovo Group Limited)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-01-27] (Apple Inc.)
HKLM-x32\...\Run: [RotateImage] => C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [55808 2008-10-30] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-06-08] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [PWMTRV] => rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4315872 2011-06-01] (Lenovo, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310280 2012-12-20] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [383544 2012-12-14] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-01-20] (Apple Inc.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2015-01-19] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2014-10-14] (Microsoft Corporation)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Spotify Web Helper] => C:\Users\Esther\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-28] (Spotify Ltd)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1476104 2012-12-20] (Samsung)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Adobe Reader Synchronizer] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe [1272912 2013-05-10] (Adobe Systems Incorporated)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [DriverBoost] => C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe [3986288 2013-09-19] (PC Drivers Headquarters)
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Amazon Music] => C:\Users\Esther\AppData\Local\Amazon Music\Amazon Music Helper.exe [3356480 2014-07-22] ()
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-18\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe [5395192 2014-11-06] (Avira)
AppInit_DLLs: C:\PROGRA~1\COMMON~1\JAKSTA~1\AUDIOC~1\jaudcap64.dll => C:\Program Files\Common Files\Jaksta Technologies\Audio Capture\jaudcap64.dll [295712 2013-07-17] (Jaksta Technologies Pty Ltd)
AppInit_DLLs-x32: C:\PROGRA~2\COMMON~1\JAKSTA~1\AUDIOC~1\jaudcap.dll => C:\Program Files (x86)\Common Files\Jaksta Technologies\Audio Capture\jaudcap.dll [268064 2013-07-17] (Jaksta Technologies Pty Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Esther\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM -> {4B7A2CCF-9A09-42CF-83D3-26D48FCBE327} URL = hxxp://www.bing.com/search?q={searchTerms}&form=LEMDF8&pc=MALC&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Amazon 
FF SearchEngineOrder.1: Amazon 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2108060097-1854570100-2007267219-1002: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin1017325.dll (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll (Nullsoft, Inc.)
FF SearchPlugin: C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\searchplugins\youtube.xml
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\2020Player_IKEA@2020Technologies.com [2011-09-02]
FF Extension: German Dictionary - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2013-05-07]
FF Extension: Download videos and MP3s from YouTube - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-11-21]
FF Extension: DownloadHelper - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2013-11-24]
FF Extension: Gutscheine-Live Gutscheinfinder - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\addon@gutscheine-live.de.xpi [2011-09-04]
FF Extension: Ciuvo - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\extension@ciuvo.com.xpi [2011-09-04]
FF Extension: preisspion.de - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\finder@meingutscheincode.de.xpi [2011-09-04]
FF Extension: Adblock Plus - C:\Users\Esther\AppData\Roaming\Mozilla\Firefox\Profiles\rvavliy8.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-09-09]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2013-08-28]
FF HKLM-x32\...\Firefox\Extensions: [fe_9.0@nokia.com] - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0
FF Extension: Firefox Synchronisation Extension - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0 [2012-01-24]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2012-02-16]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-01-13]
FF HKLM-x32\...\Thunderbird\Extensions: [te_9.0@nokia.com] - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0
FF Extension: Thunderbird Address Book Synchronisation Extension - C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0 [2012-01-24]
FF HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-2108060097-1854570100-2007267219-1002\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-21]

Chrome: 
=======
CHR HomePage: Default -> 
CHR StartupUrls: Default -> "https://www.google.com/"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-11-30]
CHR Extension: (GeoGebra) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnbaboaihhkjoaolfnfoablhllahjnee [2014-09-16]
CHR Extension: (Adblock Plus) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-05-01]
CHR Extension: (Avira Browserschutz) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-16]
CHR Extension: (AdBlock) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-05-01]
CHR Extension: (Tree) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmgcenomhjljpofbhomhpndjnehkejci [2015-02-12]
CHR Extension: (Stefanie Posavec) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcdfoihgbodkinaeoamnenflcacjhbal [2015-02-08]
CHR Extension: (Google Wallet) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-01]
CHR Extension: (Mehr Leistung und Videoformate für dein HTML5 <video>) - C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2014-05-01]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-12-12]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-04] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [182520 2015-01-19] (Avira Operations GmbH & Co. KG)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [93032 2010-04-07] (Lenovo Group Limited)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2012-10-03] ()
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [22376 2013-06-26] ()
R2 UleadBurningHelper; C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe [61440 2008-01-10] (Ulead Systems, Inc.) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 AcerSyncServiceWinService; C:\Program Files\Acer\AcerSync\AcerSyncService.exe -p [X]
S2 Akamai; C:\Program Files (x86)\Common Files\Akamai\netsession_win_2da1ebd.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-07] (Avira Operations GmbH & Co. KG)
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [270912 2011-10-17] (DT Soft Ltd)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19032 2012-08-20] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12384 2012-08-20] ()
S3 qcusbser; C:\Windows\System32\DRIVERS\qcusbser.sys [120960 2009-08-14] (QUALCOMM Incorporated)
S3 RTL2832UBDA; C:\Windows\SysWOW64\drivers\RTL2832UBDA.sys [174368 2010-01-22] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\SysWOW64\Drivers\RTL2832UUSB.sys [38944 2010-01-22] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832U_IRHID; C:\Windows\SysWOW64\DRIVERS\RTL2832U_IRHID.sys [44320 2009-10-05] (Realtek)
R2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-10-28] (Samsung Electronics)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 dgderdrv; System32\drivers\dgderdrv.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 PCDSRVC{127174DC-C366ED8B-06020200}_0; \??\c:\program files\pc-doctor\pcdsrvc_x64.pkms [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-12 17:00 - 2015-02-12 12:41 - 00852594 _____ () C:\Users\Esther\Desktop\SecurityCheck.exe
2015-02-12 12:44 - 2015-02-12 13:23 - 00000000 ____D () C:\Users\Esther\Desktop\Musik Anna
2015-02-12 12:40 - 2015-02-12 12:41 - 00852594 _____ () C:\Users\Esther\Downloads\SecurityCheck.exe
2015-02-09 18:10 - 2015-02-09 18:10 - 01944713 _____ () C:\Users\Esther\Downloads\9316.tmp
2015-02-09 18:09 - 2015-02-09 18:10 - 78647037 _____ () C:\Users\Esther\Downloads\III_2_Audiopräsentation_Vernetzung oder Abgrenzung des Schulraums.pptx
2015-02-07 12:58 - 2015-02-07 12:58 - 00000000 ____D () C:\Users\Esther\AppData\Local\PC_Drivers_Headquarters
2015-02-07 12:45 - 2015-02-07 12:45 - 00000000 ____H () C:\ProgramData\cm-lock
2015-02-07 01:17 - 2015-02-07 01:17 - 00001764 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-02-07 01:17 - 2015-02-07 01:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-02-07 01:17 - 2015-02-07 01:17 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-02-07 01:17 - 2015-02-07 01:17 - 00000000 ____D () C:\Program Files\iTunes
2015-02-07 01:17 - 2015-02-07 01:17 - 00000000 ____D () C:\Program Files\iPod
2015-02-07 01:08 - 2015-02-07 01:17 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-02-07 01:05 - 2015-02-07 01:05 - 152439600 _____ (Apple Inc.) C:\Users\Esther\Downloads\itunes6464setup.exe
2015-02-07 00:22 - 2015-02-07 00:22 - 00000000 ____D () C:\Users\Esther\AppData\Local\Apps\2.0
2015-02-06 12:28 - 2015-02-06 12:28 - 00002136 _____ () C:\Users\Esther\Desktop\HD Tune - CHIP Downloader.lnk
2015-02-06 11:08 - 2015-02-06 11:09 - 00324136 _____ (Dropbox, Inc.) C:\Users\Esther\Downloads\DropboxInstaller (3).exe
2015-02-06 09:14 - 2015-02-06 09:14 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\PCDr
2015-02-06 09:09 - 2015-02-06 09:09 - 02347384 _____ (ESET) C:\Users\Esther\Downloads\esetsmartinstaller_deu.exe
2015-02-06 08:45 - 2015-02-06 09:21 - 00000000 ____D () C:\ProgramData\PCDr
2015-02-05 18:13 - 2015-02-05 18:13 - 00053422 _____ () C:\Users\Esther\Desktop\mbam.txt
2015-02-05 18:13 - 2015-02-05 18:13 - 00053422 _____ () C:\mbam.txt
2015-02-05 18:07 - 2015-02-05 18:08 - 00045182 _____ () C:\Users\Esther\Downloads\Addition.txt
2015-02-05 18:05 - 2015-02-12 17:55 - 00033164 _____ () C:\Users\Esther\Downloads\FRST.txt
2015-02-05 18:05 - 2015-02-12 17:55 - 00000000 ____D () C:\Users\Esther\Downloads\FRST-OlderVersion
2015-02-05 17:53 - 2015-02-05 17:53 - 00020083 _____ () C:\Users\Esther\Desktop\JRT.txt
2015-02-05 17:43 - 2015-02-05 17:35 - 01388274 _____ (Thisisu) C:\Users\Esther\Desktop\JRT.exe
2015-02-05 17:34 - 2015-02-05 17:35 - 01388274 _____ (Thisisu) C:\Users\Esther\Downloads\JRT.exe
2015-02-05 17:07 - 2015-02-05 17:15 - 00000000 ____D () C:\AdwCleaner
2015-02-05 15:39 - 2015-02-05 15:38 - 02194432 _____ () C:\Users\Esther\Desktop\AdwCleaner_4.109.exe
2015-02-05 15:38 - 2015-02-05 15:38 - 02194432 _____ () C:\Users\Esther\Downloads\AdwCleaner_4.109.exe
2015-02-05 15:33 - 2015-02-05 15:33 - 00566725 _____ (Malwarebytes Corporation ) C:\Users\Esther\Downloads\mbam-setup-2.0.4.1028 (2).exe
2015-02-05 15:27 - 2015-02-05 15:33 - 00001077 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-05 15:27 - 2015-02-05 15:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-05 15:27 - 2015-02-05 15:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-05 15:27 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-05 15:27 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-05 15:27 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-05 15:24 - 2015-02-05 15:25 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Esther\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-05 15:24 - 2015-02-05 15:25 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Esther\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-02-04 21:55 - 2015-02-04 21:56 - 03542056 _____ () C:\Users\Esther\Downloads\Klausur D-Modul.zip
2015-02-04 20:36 - 2015-02-04 20:36 - 00037405 _____ () C:\ComboFix.txt
2015-02-04 19:57 - 2015-02-04 20:36 - 00000000 ____D () C:\Qoobox
2015-02-04 19:57 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-04 19:57 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-04 19:57 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-04 19:57 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-04 19:56 - 2015-02-04 20:33 - 00000000 ____D () C:\Windows\erdnt
2015-02-04 18:53 - 2015-02-04 18:53 - 05611380 ____R (Swearware) C:\Users\Esther\Desktop\ComboFix.exe
2015-02-04 18:50 - 2015-02-04 18:50 - 02785665 _____ (PortableApps.com) C:\Users\Esther\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2015-02-04 18:50 - 2015-02-04 18:50 - 00001239 _____ () C:\Users\Esther\Desktop\Revo Uninstaller.lnk
2015-02-04 18:50 - 2015-02-04 18:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-04 18:47 - 2015-02-04 18:47 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Esther\Downloads\revosetup95 (1).exe
2015-02-03 17:29 - 2015-02-03 17:41 - 00000366 _____ () C:\Users\Esther\Downloads\Search.txt
2015-02-03 17:22 - 2015-02-12 17:56 - 00000000 ____D () C:\FRST
2015-02-03 17:21 - 2015-02-12 17:55 - 02134016 _____ (Farbar) C:\Users\Esther\Downloads\FRST64.exe
2015-02-03 17:16 - 2015-02-03 17:17 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Esther\Downloads\revosetup95.exe
2015-01-26 08:31 - 2013-03-15 19:36 - 365664256 _____ () C:\Users\Esther\Desktop\g-drhouse.s08e17-xvid.avi
2015-01-24 12:44 - 2015-01-26 14:37 - 00011337 _____ () C:\Users\Esther\Desktop\Lehrer.wlmp
2015-01-24 12:31 - 2015-01-24 12:31 - 00008738 _____ () C:\Users\Esther\Downloads\SchülerEltern.wlmp
2015-01-24 12:20 - 2015-01-24 12:29 - 00008738 _____ () C:\Users\Esther\Desktop\SchülerEltern.wlmp
2015-01-24 10:57 - 2015-01-24 11:06 - 00000000 ____D () C:\Users\Esther\Desktop\Harpe Kerkeling
2015-01-16 13:16 - 2015-01-16 13:16 - 00000000 ____D () C:\found.012
2015-01-14 05:16 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 05:16 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 05:16 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 05:16 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 05:16 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 05:16 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 05:16 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 05:16 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 05:16 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 05:16 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 05:16 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 05:16 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 05:16 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-12 17:58 - 2011-09-01 21:34 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Skype
2015-02-12 17:29 - 2011-07-27 21:29 - 01871263 _____ () C:\Windows\WindowsUpdate.log
2015-02-12 17:28 - 2012-09-19 19:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-12 17:02 - 2014-05-01 17:21 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-12 00:22 - 2014-05-01 17:21 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-11 00:09 - 2011-09-26 10:49 - 00000121 _____ () C:\Users\Public\LMDebug.log
2015-02-09 15:27 - 2014-08-15 09:38 - 00000000 ____D () C:\ProgramData\Package Cache
2015-02-09 15:26 - 2012-10-15 16:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-02-09 15:26 - 2012-10-15 16:30 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-02-08 23:10 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-08 23:10 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-07 12:59 - 2012-12-09 19:50 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Dropbox
2015-02-07 12:45 - 2011-09-01 13:25 - 00000528 _____ () C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2015-02-07 12:45 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-07 12:45 - 2009-07-14 05:51 - 00134764 _____ () C:\Windows\setupact.log
2015-02-07 04:01 - 2014-05-09 21:55 - 00000000 ____D () C:\Users\Esther\Desktop\party
2015-02-07 01:17 - 2011-10-15 11:58 - 00000000 ____D () C:\Program Files (x86)\iTunes
2015-02-07 01:16 - 2013-12-02 08:45 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2015-02-07 01:07 - 2011-10-03 20:23 - 00000000 ____D () C:\ProgramData\Apple
2015-02-06 23:56 - 2011-07-28 07:14 - 00703214 _____ () C:\Windows\system32\perfh007.dat
2015-02-06 23:56 - 2011-07-28 07:14 - 00150822 _____ () C:\Windows\system32\perfc007.dat
2015-02-06 23:56 - 2009-07-14 06:13 - 00913194 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-06 11:20 - 2012-12-09 19:53 - 00001037 _____ () C:\Users\Esther\Desktop\Dropbox.lnk
2015-02-06 11:20 - 2012-12-09 19:51 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-02-06 09:21 - 2011-09-01 13:25 - 00003448 _____ () C:\Windows\System32\Tasks\PCDEventLauncher
2015-02-06 08:45 - 2011-09-01 13:25 - 00004242 _____ () C:\Windows\System32\Tasks\PCDoctorBackgroundMonitorTask
2015-02-05 18:07 - 2014-04-02 22:19 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-05 17:17 - 2010-11-21 04:47 - 00955358 _____ () C:\Windows\PFRO.log
2015-02-05 17:15 - 2012-10-29 17:22 - 00000000 ____D () C:\Program Files (x86)\Amazon
2015-02-05 17:15 - 2011-09-01 21:37 - 00000000 ____D () C:\ProgramData\ICQ
2015-02-05 16:51 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-05 16:23 - 2011-09-02 22:27 - 00000000 ____D () C:\Users\Esther\AppData\Local\CrashDumps
2015-02-05 15:16 - 2013-01-22 00:29 - 00000000 ____D () C:\Users\Esther\AppData\Roaming\Spotify
2015-02-05 01:09 - 2013-01-22 00:30 - 00000000 ____D () C:\Users\Esther\AppData\Local\Spotify
2015-02-04 23:28 - 2012-09-19 19:45 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-04 23:28 - 2012-09-19 19:45 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-04 23:28 - 2011-09-02 17:25 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-04 20:36 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-02-04 20:27 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-04 20:22 - 2011-09-01 13:24 - 00000000 ____D () C:\Users\Esther
2015-02-04 18:57 - 2014-05-01 17:21 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-04 18:57 - 2014-05-01 17:21 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-03 09:40 - 2011-10-16 17:39 - 00979968 ___SH () C:\Users\Esther\Thumbs.db
2015-02-02 17:55 - 2013-03-23 19:01 - 01718272 ___SH () C:\Users\Esther\Desktop\Thumbs.db
2015-01-24 11:59 - 2011-09-04 19:36 - 00000000 ____D () C:\Users\Esther\AppData\Local\Windows Live
2015-01-18 15:46 - 2011-09-01 21:34 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-18 15:46 - 2011-09-01 21:34 - 00000000 ____D () C:\ProgramData\Skype
2015-01-15 10:15 - 2013-07-15 07:32 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-15 09:45 - 2011-09-01 14:06 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2012-06-10 12:36 - 2012-06-10 12:36 - 0003584 _____ () C:\Users\Esther\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-27 18:48 - 2012-07-27 18:48 - 0007605 _____ () C:\Users\Esther\AppData\Local\Resmon.ResmonCfg
2015-02-07 12:45 - 2015-02-07 12:45 - 0000000 ____H () C:\ProgramData\cm-lock

Files to move or delete:
====================
C:\Users\Esther\X17-75062.exe


Some content of TEMP:
====================
C:\Users\Esther\AppData\Local\Temp\avgnt.exe
C:\Users\Esther\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpn64zvg.dll
C:\Users\Esther\AppData\Local\Temp\Quarantine.exe
C:\Users\Esther\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-03 02:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Vielen lieben Dank!

Alt 13.02.2015, 06:35   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Java, Flash, Adobe und Firefox updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\All Users\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll

C:\ProgramData\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll

C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\File System\003\t\00\00000000

C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\01G4ESLO\SPSetup[1].exe

C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OA0TPH7S\spstub[1].exe

C:\Users\Esther\AppData\Local\Temp\DMR\dmr_72.exe

C:\Users\Esther\Downloads\AdwCleaner - CHIP-Downloader.exe

C:\Users\Esther\Downloads\darstgeometriedemo-Downloader.exe

C:\Users\Esther\Downloads\HD Tune - CHIP-Installer.exe

C:\Users\Esther\Downloads\k-tool-Downloader.exe

C:\Users\Esther\Downloads\Torpus_downloader_128.exe
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.02.2015, 23:58   #12
EstherLuise
 
Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 15-02-2015
Ran by Esther at 2015-02-15 20:03:06 Run:1
Running from C:\Users\Esther\Desktop
Loaded Profiles: Esther (Available profiles: Esther)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\All Users\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll

C:\ProgramData\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll

C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\File System\003\t\00\00000000

C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\01G4ESLO\SPSetup[1].exe

C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OA0TPH7S\spstub[1].exe

C:\Users\Esther\AppData\Local\Temp\DMR\dmr_72.exe

C:\Users\Esther\Downloads\AdwCleaner - CHIP-Downloader.exe

C:\Users\Esther\Downloads\darstgeometriedemo-Downloader.exe

C:\Users\Esther\Downloads\HD Tune - CHIP-Installer.exe

C:\Users\Esther\Downloads\k-tool-Downloader.exe

C:\Users\Esther\Downloads\Torpus_downloader_128.exe
Emptytemp:
         
*****************

"C:\Users\All Users\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll" => File/Directory not found.
"C:\ProgramData\InstallMate\{4DC47A45-1E46-42A2-A049-5664962758B3}\Custom.dll" => File/Directory not found.
"C:\Users\Esther\AppData\Local\Google\Chrome\User Data\Default\File System\003\t\00\00000000" => File/Directory not found.
"C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\01G4ESLO\SPSetup[1].exe" => File/Directory not found.
"C:\Users\Esther\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OA0TPH7S\spstub[1].exe" => File/Directory not found.
"C:\Users\Esther\AppData\Local\Temp\DMR\dmr_72.exe" => File/Directory not found.
"C:\Users\Esther\Downloads\AdwCleaner - CHIP-Downloader.exe" => File/Directory not found.
"C:\Users\Esther\Downloads\darstgeometriedemo-Downloader.exe" => File/Directory not found.
"C:\Users\Esther\Downloads\HD Tune - CHIP-Installer.exe" => File/Directory not found.
"C:\Users\Esther\Downloads\k-tool-Downloader.exe" => File/Directory not found.
"C:\Users\Esther\Downloads\Torpus_downloader_128.exe" => File/Directory not found.
EmptyTemp: => Removed 889.6 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 20:08:51 ====
         

Alt 16.02.2015, 18:04   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Auch bei mir:  Windows 7: Ungültiges Bild (error meldung) VC32LO - Standard

Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO



fertig
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO
conduitsearch, conduitsearch entfernen, fehlercode 0x5, fehlercode 22, pup.optional.azlyrics.a, pup.optional.babylon.a, pup.optional.datamangr.a, pup.optional.dvdvideosofttb.a, pup.optional.ftdownloader.a, pup.optional.pricegong.a, pup.optional.regcleanerpro.a, pup.optional.regcleanpro.a, pup.optional.rocketfuel, pup.optional.searchapp.a, pup.optional.searchprotect.a, pup.optional.smartbar, pup.optional.snapdo.t, pup.optional.softonic.a, pup.optional.speedchecker.a, pup.optional.trovi, pup.optional.trovi.a, search app by ask entfernen, search protect entfernen, this device cannot start. (code10), this device is disabled. (code 22)



Ähnliche Themen: Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO


  1. Prgramme lassen sich nicht starten mit Meldung ungültiges Bild und Hinweis auf eine dll
    Log-Analyse und Auswertung - 15.11.2015 (16)
  2. Ungültiges Bild Error, gibts hier schon 2-3 Mal
    Log-Analyse und Auswertung - 21.05.2015 (5)
  3. Fehlerhinweis "Ungültiges Bild" unter WINDOWS 7: "C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC32LO~1.DLL" +
    Log-Analyse und Auswertung - 19.04.2015 (9)
  4. Windows 7: Ungültiges Bild (error) VC32LO
    Log-Analyse und Auswertung - 17.04.2015 (11)
  5. Ungültiges Bild, C:\PROGRA~1\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL .... egal welche Anwendung geöffnet wird.
    Log-Analyse und Auswertung - 10.04.2015 (15)
  6. WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC32LO~1.DLL - ungültiges Bild
    Log-Analyse und Auswertung - 01.04.2015 (11)
  7. Meldung ...EXE - Ungültiges Bild
    Log-Analyse und Auswertung - 31.03.2015 (4)
  8. permanent Fehlermeldungen "Ungültiges Bild" mit Verweis auf VC32LO 1.dll oer VC64LO 1.dll
    Plagegeister aller Art und deren Bekämpfung - 21.03.2015 (20)
  9. Windwos 7: ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL)
    Log-Analyse und Auswertung - 18.03.2015 (9)
  10. Fehlermeldung: ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL)
    Log-Analyse und Auswertung - 18.03.2015 (11)
  11. : ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL) Windows 7
    Log-Analyse und Auswertung - 15.03.2015 (19)
  12. Windows 7: Ungültiges Bild (error meldung)
    Plagegeister aller Art und deren Bekämpfung - 11.02.2015 (18)
  13. Windows 7: ungültiges Bild (Error Meldung)
    Plagegeister aller Art und deren Bekämpfung - 11.02.2015 (11)
  14. Windows 7: Ungültiges Bild (error meldung)
    Plagegeister aller Art und deren Bekämpfung - 10.02.2015 (13)
  15. WICHTIGIGES PROBLEM! Windows 7 Error (ungültiges bild)
    Plagegeister aller Art und deren Bekämpfung - 05.02.2015 (5)
  16. Windows 7 / 64Bit : Ungültiges Bild Error / Fehlermeldung
    Log-Analyse und Auswertung - 20.04.2014 (7)
  17. Die Meldung ungültiges Bild und Wsys
    Plagegeister aller Art und deren Bekämpfung - 18.11.2013 (13)

Zum Thema Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO - Hallo, ich habe das gleiche Problem wie in folgenden Thread beschrieben: http://www.trojaner-board.de/163507-...r-meldung.html Den Farbar Recovery Scan habe ich bereits durchlaufen lassen. Vielen Dank schon mal im voraus! - Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO...
Archiv
Du betrachtest: Auch bei mir: Windows 7: Ungültiges Bild (error meldung) VC32LO auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.