Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 31.03.2015, 13:43   #1
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Hallo zusammen,

ich hab sehr wenig Ahnung von dem Ganzen und schildere euch kurz mein Problem.

Wir haben vor kurzen unsere Leitung bei der Telekom auf Magenta M umgestellt (50 MBit/s down und 10 MBit/s upload). Jetzt wollte ich eine Datei mit 3,4 GB downloaden und hab dabei festgestellt, dass das Ganze fast vier Tage dauern sollte. Ich habe dann einen Speedtest gemacht und erstaunlicher Weise erhöht sich die Download Geschwindigkeit (von meiner Datei) während des Speedtest extrem und flacht nach Beendigung sofort wieder ab. Ich hab den Test bestimmt 10 mal gemacht und jedesmal das gleiche "Verhalten". Die Telekom hat getestet und es passt alles. Hab dann den Laptop meiner Frau getestet - auch perfekte Download Geschwindigkeit. Also muss es an meinem Laptop liegen.

Daraufhin habe ich euere Anleitung gelesen mit den Schritten (Defogger, FRST usw.).
Bei Schritt 3 dem GMER Scan erschien das erstmal überhaupt ein Bluescreen.
Dann mit dem "Einschaltknopf" zum Herunterfahren zwingen müssen.
Danach nochmal alle Schritte von vorn und alles gut gelaufen.
Wollte am Schluß Avast wieder aktivieren wobei sich der WEb Schutz nicht mehr aktivieren lies. Okay Neustart versucht und beim Herunterfahren wieder kurzzeitg Bluescreen. Diemal ist das System aber selbstständig heruntergefahren.

Ich poste euch jetzt mal die ganzen Logs inkl. Bluescreen Meldungen.
Falls Ihr noch Informationen benötigt bitte kurz Bescheid geben.

Ich hoffe es kann mir jemand helfen

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:14 on 31/03/2015 (MB)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by MB (administrator) on MB-PC on 31-03-2015 13:22:11
Running from C:\Users\MB\Downloads
Loaded Profiles: MB (Available profiles: MB)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
() C:\Windows\SysWOW64\Rezip.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\EasySpeedUpManager\EasySpeedUpManager.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliType Pro\itype.exe
(Flexera Software, Inc.) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet Pro 8600\Bin\ScanToPCActivationApp.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet Pro 8600\Bin\HPNetworkCommunicator.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\PdfPro7Hook.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_134.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_134.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Microsoft Corporation) C:\Windows\System32\prevhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2149160 2010-05-21] (Synaptics Incorporated)
HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\windows\system32\NvCpl.dll,NvStartup
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [itype] => C:\Program Files\Microsoft IntelliType Pro\itype.exe [1873256 2011-08-10] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-06-03] (CyberLink)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePDRShortCut] => C:\Program Files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe [222504 2008-01-04] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl8] => C:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe [91432 2009-04-15] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD8LanguageShortcut] => C:\Program Files (x86)\CyberLink\PowerDVD8\Language\Language.exe [50472 2009-04-15] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePPShortCut] => C:\Program Files (x86)\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe [218408 2008-12-03] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePSTShortCut] => C:\Program Files (x86)\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe [210216 2009-07-21] (CyberLink Corp.)
HKLM-x32\...\Run: [UCam_Menu] => C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\\isuspm.exe [324976 2010-05-21] (Flexera Software, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [30568 2011-08-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46952 2011-08-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PPort14reminder] => C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe [333088 2011-05-16] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFProHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro7hook.exe [607592 2011-07-01] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-09-04] (AVAST Software)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [383544 2012-12-14] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3499920 2014-09-12] (Adobe Systems Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2014-07-25] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [324976 2010-05-21] (Flexera Software, Inc.)
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\Run: [CCleaner] => C:\Program Files\CCleaner\CCleaner64.exe [6160152 2014-05-20] (Piriform Ltd)
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\AdobeCollabSync.exe [759712 2014-09-12] (Adobe Systems Incorporated)
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1562264 2014-07-25] (Samsung)
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\Run: [HP Officejet Pro 8600 (NET)] => C:\Program Files\HP\HP Officejet Pro 8600\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\system32\Bubbles.scr [899584 2010-11-20] (Microsoft Corporation)
AppInit_DLLs-x32: C:\PROGRA~2\Citrix\ICACLI~1\RSHook.dll => C:\Program Files (x86)\Citrix\ICA Client\RSHook.dll [256568 2012-12-14] (Citrix Systems, Inc.)
Startup: C:\Users\MB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
Startup: C:\Users\MB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet Pro 8600.lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\HPStatusBL.dll (Hewlett-Packard Co.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.conduit.com/?gd=&ctid=CT3321540&octid=EB_ORIGINAL_CTID&ISID=M3C7F9957-B7F5-4DF2-AC95-E4D8FCD6477C&SearchSource=55&CUI=&UM=5&UP=SPCE6FD9A2-8FB2-4E0A-8789-0E768093C3E1&SSPV=
HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.claro-search.com/?affID=114508&tt=4112_7&babsrc=HP_clro&mntrId=80f6a4bc00000000000090004e43e858
SearchScopes: HKLM -> DefaultScope value is missing.
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope value is missing.
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> {0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\S-1-5-21-1125036280-3562319748-3601731155-1000 -> DefaultScope {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb188/?search={searchTerms}&loc=IB_DS&a=6PQM1AkM6F&i=26
SearchScopes: HKU\S-1-5-21-1125036280-3562319748-3601731155-1000 -> bProtectorDefaultScope {0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
SearchScopes: HKU\S-1-5-21-1125036280-3562319748-3601731155-1000 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.claro-search.com/?q={searchTerms}&affID=114508&tt=4112_7&babsrc=SP_clro&mntrId=80f6a4bc00000000000090004e43e858
SearchScopes: HKU\S-1-5-21-1125036280-3562319748-3601731155-1000 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb188/?search={searchTerms}&loc=IB_DS&a=6PQM1AkM6F&i=26
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2014-09-04] (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2014-05-08] (Adobe Systems Incorporated)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2014-05-08] (Adobe Systems Incorporated)
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll [2011-06-30] (Zeon Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-07-25] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2014-09-04] (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2010-09-22] (Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2014-05-08] (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-07-25] (Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2014-05-08] (Adobe Systems Incorporated)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2014-05-08] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - No Name - {9E131A93-EED7-4BEB-B015-A0ADB30B5646} -  No File
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2014-05-08] (Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1125036280-3562319748-3601731155-1000 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2014-05-08] (Adobe Systems Incorporated)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2013-02-26] (Skype Technologies)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2012-12-14] (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default
FF NewTab: https://www.google.de/search?q=
FF SearchEngineOrder.1: Claro Search
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-03-23] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2014-04-29] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-03-23] ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2012-12-14] (Citrix Systems, Inc.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-07-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-07-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-09-22] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll [2014-09-12] (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2014-04-29] (Adobe Systems)
FF Plugin-x32: ZEON/PDF,version=2.0 -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\bin\nppdf.dll [2011-02-16] (Zeon Corporation)
FF Plugin HKU\S-1-5-21-1125036280-3562319748-3601731155-1000: @citrixonline.com/appdetectorplugin -> C:\Users\MB\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2013-11-25] (Citrix Online)
FF user.js: detected! => C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\user.js [2012-10-08]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\MB\AppData\Roaming\mozilla\plugins\npatgpc.dll [2012-03-06] (Cisco WebEx LLC)
FF Extension: GraphOn GO-Global - C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\Extensions\support@graphon.com [2014-11-24]
FF Extension: Onlinestarter - C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\Extensions\webmaster@biss-net.com [2014-02-18]
FF Extension: FlashGot - C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\Extensions\{19503e42-ca3c-4c27-b1e2-9cdb2170ee34}.xpi [2013-07-06]
FF HKLM\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2011-11-16]
FF HKLM-x32\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2014-10-10]

Chrome: 
=======
CHR Profile: C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-04-05]
CHR Extension: (Google Search) - C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-04-05]
CHR Extension: (avast! WebRep) - C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda [2012-04-18]
CHR Extension: (Gmail) - C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-04-05]
CHR HKLM\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2014-09-12]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswwebrepchrome-sp.crx [2014-09-04]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-09-04]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-09-04] (AVAST Software)
S2 KMService; C:\windows\SysWOW64\srvany.exe [8192 2011-11-16] () [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 PCSUService; C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe [235232 2011-11-07] ()
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [138600 2011-08-13] (Nuance Communications, Inc.)
R2 Rezip; C:\windows\SysWOW64\Rezip.exe [311296 2009-03-05] () [File not signed]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-07-07] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5419792 2014-11-28] (TeamViewer GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-09-04] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-09-04] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-09-04] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-09-04] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-09-04] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-09-04] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2014-01-22] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-09-04] ()
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-03-31] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 rtport; C:\windows\SysWOW64\drivers\rtport.sys [15144 2011-01-29] (Windows (R) 2003 DDK 3790 provider)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13832 2010-04-16] ()
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
R3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-09-28] ()
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 13:14 - 2015-03-31 13:14 - 00000000 _____ () C:\Users\MB\defogger_reenable
2015-03-31 13:13 - 2015-03-31 13:13 - 00000238 _____ () C:\Users\MB\Downloads\defogger_enable.log
2015-03-31 13:02 - 2015-03-31 13:14 - 00000466 _____ () C:\Users\MB\Downloads\defogger_disable.log
2015-03-31 13:01 - 2015-03-31 13:01 - 00050477 _____ () C:\Users\MB\Downloads\Defogger.exe
2015-03-31 12:16 - 2015-03-31 12:16 - 00380416 _____ () C:\Users\MB\Downloads\Gmer-19357.exe
2015-03-31 12:13 - 2015-03-31 12:13 - 00062034 _____ () C:\Users\MB\Desktop\FRST.txt
2015-03-31 12:13 - 2015-03-31 12:13 - 00044761 _____ () C:\Users\MB\Desktop\Addition.txt
2015-03-31 12:06 - 2015-03-31 13:22 - 00029435 _____ () C:\Users\MB\Downloads\FRST.txt
2015-03-31 12:05 - 2015-03-31 13:22 - 00000000 ____D () C:\FRST
2015-03-31 12:05 - 2015-03-31 12:05 - 02095616 _____ (Farbar) C:\Users\MB\Downloads\FRST64.exe
2015-03-30 15:58 - 2015-03-31 12:52 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-30 15:58 - 2015-03-30 15:58 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-30 15:58 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-03-30 15:58 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-03-25 09:41 - 2015-03-11 06:06 - 00943616 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-03-25 09:41 - 2015-03-11 06:06 - 00760832 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-03-25 09:41 - 2015-03-11 06:06 - 00677888 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-03-25 09:41 - 2015-03-11 06:06 - 00414720 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-03-25 09:41 - 2015-03-11 06:05 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-03-25 09:41 - 2015-03-11 06:05 - 00192000 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-03-25 09:41 - 2015-03-11 06:05 - 00030720 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-03-25 09:41 - 2015-03-11 06:02 - 01107456 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-03-24 11:53 - 2015-03-24 11:53 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-24 11:40 - 2015-03-24 11:40 - 00000000 ____D () C:\ProgramData\VHV
2015-03-23 09:29 - 2015-03-23 09:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-11 08:41 - 2015-02-24 05:15 - 00389800 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-03-11 08:41 - 2015-02-24 04:32 - 00342696 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-03-11 08:41 - 2015-02-21 03:16 - 25021440 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-03-11 08:41 - 2015-02-21 02:41 - 12827648 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-03-11 08:41 - 2015-02-21 02:27 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-03-11 08:41 - 2015-02-21 02:27 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-03-11 08:41 - 2015-02-21 02:25 - 19720192 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-03-11 08:41 - 2015-02-21 01:58 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-03-11 08:41 - 2015-02-21 01:32 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-03-11 08:41 - 2015-02-20 05:06 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-03-11 08:41 - 2015-02-20 05:05 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-03-11 08:41 - 2015-02-20 04:50 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-03-11 08:41 - 2015-02-20 04:49 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-03-11 08:41 - 2015-02-20 04:49 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-03-11 08:41 - 2015-02-20 04:48 - 02886144 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-03-11 08:41 - 2015-02-20 04:47 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-03-11 08:41 - 2015-02-20 04:41 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-03-11 08:41 - 2015-02-20 04:40 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-03-11 08:41 - 2015-02-20 04:36 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-03-11 08:41 - 2015-02-20 04:35 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-03-11 08:41 - 2015-02-20 04:35 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-03-11 08:41 - 2015-02-20 04:34 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-03-11 08:41 - 2015-02-20 04:32 - 06035456 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-03-11 08:41 - 2015-02-20 04:26 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-03-11 08:41 - 2015-02-20 04:22 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-03-11 08:41 - 2015-02-20 04:22 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-03-11 08:41 - 2015-02-20 04:13 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-03-11 08:41 - 2015-02-20 04:09 - 00503296 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-03-11 08:41 - 2015-02-20 04:08 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-03-11 08:41 - 2015-02-20 04:08 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-03-11 08:41 - 2015-02-20 04:08 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-03-11 08:41 - 2015-02-20 04:06 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-03-11 08:41 - 2015-02-20 04:05 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-03-11 08:41 - 2015-02-20 04:03 - 02278400 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-03-11 08:41 - 2015-02-20 04:01 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-03-11 08:41 - 2015-02-20 04:00 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-03-11 08:41 - 2015-02-20 03:58 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-03-11 08:41 - 2015-02-20 03:56 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-03-11 08:41 - 2015-02-20 03:56 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-03-11 08:41 - 2015-02-20 03:49 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-03-11 08:41 - 2015-02-20 03:49 - 00718848 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-03-11 08:41 - 2015-02-20 03:47 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-03-11 08:41 - 2015-02-20 03:46 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-03-11 08:41 - 2015-02-20 03:43 - 14398976 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-03-11 08:41 - 2015-02-20 03:41 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-11 08:41 - 2015-02-20 03:37 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-03-11 08:41 - 2015-02-20 03:30 - 04300288 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-03-11 08:41 - 2015-02-20 03:28 - 02358784 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-03-11 08:41 - 2015-02-20 03:24 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-03-11 08:41 - 2015-02-20 03:24 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-03-11 08:41 - 2015-02-20 03:23 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-03-11 08:41 - 2015-02-20 03:16 - 01548288 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-03-11 08:41 - 2015-02-20 03:03 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-03-11 08:41 - 2015-02-20 03:01 - 01888256 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-03-11 08:41 - 2015-02-20 02:57 - 01311232 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-03-11 08:41 - 2015-02-20 02:55 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-03-11 08:38 - 2015-02-20 06:41 - 00041984 _____ (Microsoft Corporation) C:\windows\system32\lpk.dll
2015-03-11 08:38 - 2015-02-20 06:40 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\fontsub.dll
2015-03-11 08:38 - 2015-02-20 06:40 - 00046080 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2015-03-11 08:38 - 2015-02-20 06:40 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\dciman32.dll
2015-03-11 08:38 - 2015-02-20 06:13 - 00070656 _____ (Microsoft Corporation) C:\windows\SysWOW64\fontsub.dll
2015-03-11 08:38 - 2015-02-20 06:13 - 00034304 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2015-03-11 08:38 - 2015-02-20 06:13 - 00010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\dciman32.dll
2015-03-11 08:38 - 2015-02-20 06:12 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\lpk.dll
2015-03-11 08:38 - 2015-02-20 05:29 - 00372224 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2015-03-11 08:38 - 2015-02-20 05:09 - 00299008 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2015-03-11 08:38 - 2015-02-03 05:34 - 05554104 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-03-11 08:38 - 2015-02-03 05:31 - 14632960 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-03-11 08:38 - 2015-02-03 05:31 - 01574400 _____ (Microsoft Corporation) C:\windows\system32\quartz.dll
2015-03-11 08:38 - 2015-02-03 05:31 - 00782848 _____ (Microsoft Corporation) C:\windows\system32\wmdrmsdk.dll
2015-03-11 08:38 - 2015-02-03 05:30 - 01480192 _____ (Microsoft Corporation) C:\windows\system32\crypt32.dll
2015-03-11 08:38 - 2015-02-03 05:30 - 01202176 _____ (Microsoft Corporation) C:\windows\system32\drmv2clt.dll
2015-03-11 08:38 - 2015-02-03 05:30 - 00842240 _____ (Microsoft Corporation) C:\windows\system32\blackbox.dll
2015-03-11 08:38 - 2015-02-03 05:30 - 00497664 _____ (Microsoft Corporation) C:\windows\system32\drmmgrtn.dll
2015-03-11 08:38 - 2015-02-03 05:19 - 00663552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\PEAuth.sys
2015-03-11 08:38 - 2015-02-03 05:12 - 11411968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-03-11 08:38 - 2015-02-03 05:12 - 03209728 _____ (Microsoft Corporation) C:\windows\SysWOW64\mf.dll
2015-03-11 08:38 - 2015-02-03 05:12 - 01174528 _____ (Microsoft Corporation) C:\windows\SysWOW64\crypt32.dll
2015-03-11 08:38 - 2015-02-03 05:12 - 00988160 _____ (Microsoft Corporation) C:\windows\SysWOW64\drmv2clt.dll
2015-03-11 08:38 - 2015-02-03 05:12 - 00744960 _____ (Microsoft Corporation) C:\windows\SysWOW64\blackbox.dll
2015-03-11 08:38 - 2015-02-03 05:12 - 00617984 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmdrmsdk.dll
2015-03-11 08:38 - 2015-02-03 05:12 - 00406016 _____ (Microsoft Corporation) C:\windows\SysWOW64\drmmgrtn.dll
2015-03-11 08:37 - 2015-02-03 05:34 - 00693176 _____ (Microsoft Corporation) C:\windows\system32\winload.efi
2015-03-11 08:37 - 2015-02-03 05:34 - 00094656 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mountmgr.sys
2015-03-11 08:37 - 2015-02-03 05:33 - 00616360 _____ (Microsoft Corporation) C:\windows\system32\winresume.efi
2015-03-11 08:37 - 2015-02-03 05:31 - 04121600 _____ (Microsoft Corporation) C:\windows\system32\mf.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00641024 _____ (Microsoft Corporation) C:\windows\system32\msscp.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00500224 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00432128 _____ (Microsoft Corporation) C:\windows\system32\mfplat.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00371712 _____ (Microsoft Corporation) C:\windows\system32\qdvd.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00325632 _____ (Microsoft Corporation) C:\windows\system32\msnetobj.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00229376 _____ (Microsoft Corporation) C:\windows\system32\wintrust.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00206848 _____ (Microsoft Corporation) C:\windows\system32\mfps.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00188416 _____ (Microsoft Corporation) C:\windows\system32\pcasvc.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00063488 _____ (Microsoft Corporation) C:\windows\system32\setbcdlocale.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00037376 _____ (Microsoft Corporation) C:\windows\system32\pcadm.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00011264 _____ (Microsoft Corporation) C:\windows\system32\msmmsp.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-03-11 08:37 - 2015-02-03 05:31 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-03-11 08:37 - 2015-02-03 05:31 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-03-11 08:37 - 2015-02-03 05:30 - 01069056 _____ (Microsoft Corporation) C:\windows\system32\cryptui.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00680960 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00631808 _____ (Microsoft Corporation) C:\windows\system32\evr.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00440832 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00296448 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00284672 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00187904 _____ (Microsoft Corporation) C:\windows\system32\cryptsvc.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00146944 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\cryptnet.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00126464 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00082432 _____ (Microsoft Corporation) C:\windows\system32\cryptsp.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00058880 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00055808 _____ (Microsoft Corporation) C:\windows\system32\rrinstaller.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00032256 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll
2015-03-11 08:37 - 2015-02-03 05:30 - 00024576 _____ (Microsoft Corporation) C:\windows\system32\mfpmp.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00011264 _____ (Microsoft Corporation) C:\windows\system32\pcawrk.exe
2015-03-11 08:37 - 2015-02-03 05:30 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\pcalua.exe
2015-03-11 08:37 - 2015-02-03 05:29 - 00008704 _____ (Microsoft Corporation) C:\windows\system32\pcaevts.dll
2015-03-11 08:37 - 2015-02-03 05:28 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-03-11 08:37 - 2015-02-03 05:28 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\mferror.dll
2015-03-11 08:37 - 2015-02-03 05:16 - 03973048 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-03-11 08:37 - 2015-02-03 05:16 - 03917760 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-03-11 08:37 - 2015-02-03 05:12 - 01329664 _____ (Microsoft Corporation) C:\windows\SysWOW64\quartz.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 01005056 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptui.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00519680 _____ (Microsoft Corporation) C:\windows\SysWOW64\qdvd.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00504320 _____ (Microsoft Corporation) C:\windows\SysWOW64\msscp.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00489984 _____ (Microsoft Corporation) C:\windows\SysWOW64\evr.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00442880 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00374784 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00354816 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfplat.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00265216 _____ (Microsoft Corporation) C:\windows\SysWOW64\msnetobj.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00195584 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00179200 _____ (Microsoft Corporation) C:\windows\SysWOW64\wintrust.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsvc.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00103936 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptnet.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00103424 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfps.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00081408 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsp.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-03-11 08:37 - 2015-02-03 05:12 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-03-11 08:37 - 2015-02-03 05:12 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-03-11 08:37 - 2015-02-03 05:11 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-03-11 08:37 - 2015-02-03 05:11 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\rrinstaller.exe
2015-03-11 08:37 - 2015-02-03 05:11 - 00023040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfpmp.exe
2015-03-11 08:37 - 2015-02-03 05:09 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\mferror.dll
2015-03-11 08:37 - 2015-02-03 05:08 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-03-11 08:37 - 2015-02-03 04:32 - 00061440 _____ (Microsoft Corporation) C:\windows\system32\Drivers\appid.sys
2015-03-11 08:37 - 2014-11-01 00:24 - 00619056 _____ (Microsoft Corporation) C:\windows\system32\winload.exe
2015-03-11 08:37 - 2014-06-28 02:21 - 00532176 _____ (Microsoft Corporation) C:\windows\system32\winresume.exe
2015-03-11 08:37 - 2014-06-28 02:21 - 00457400 _____ (Microsoft Corporation) C:\windows\system32\ci.dll
2015-03-11 08:34 - 2015-03-06 07:56 - 00155576 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-03-11 08:34 - 2015-03-06 07:56 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-03-11 08:34 - 2015-03-06 07:42 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00728064 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00341504 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-03-11 08:34 - 2015-03-06 07:42 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-03-11 08:34 - 2015-03-06 07:41 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-03-11 08:34 - 2015-03-06 07:41 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-03-11 08:34 - 2015-03-06 07:39 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-03-11 08:34 - 2015-03-06 07:38 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-03-11 08:34 - 2015-03-06 07:36 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00550912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-03-11 08:34 - 2015-03-06 07:10 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-03-11 08:34 - 2015-03-06 07:09 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-03-11 08:34 - 2015-03-06 07:09 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-03-11 08:34 - 2015-03-06 07:07 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-03-11 08:34 - 2015-03-06 07:07 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-03-11 08:34 - 2015-03-06 07:06 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-03-11 08:34 - 2015-02-13 07:26 - 12875264 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2015-03-11 08:34 - 2015-02-13 07:22 - 14177280 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2015-03-11 08:34 - 2015-02-03 05:31 - 00215552 _____ (Microsoft Corporation) C:\windows\system32\ubpm.dll
2015-03-11 08:34 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\windows\SysWOW64\ubpm.dll
2015-03-11 08:34 - 2015-01-31 01:56 - 00459336 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2015-03-11 08:33 - 2015-02-26 05:25 - 03204096 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-03-11 08:33 - 2015-02-03 05:31 - 01424896 _____ (Microsoft Corporation) C:\windows\system32\WindowsCodecs.dll
2015-03-11 08:33 - 2015-02-03 05:12 - 01230848 _____ (Microsoft Corporation) C:\windows\SysWOW64\WindowsCodecs.dll
2015-03-11 08:33 - 2015-01-17 04:48 - 01067520 _____ (Microsoft Corporation) C:\windows\system32\msctf.dll
2015-03-11 08:33 - 2015-01-17 04:30 - 00828928 _____ (Microsoft Corporation) C:\windows\SysWOW64\msctf.dll
2015-03-11 08:28 - 2015-02-04 05:16 - 00465920 _____ (Microsoft Corporation) C:\windows\system32\WMPhoto.dll
2015-03-11 08:28 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMPhoto.dll
2015-03-10 18:27 - 2015-03-10 18:27 - 00002948 _____ () C:\windows\System32\Tasks\{36E0ECA6-F4C7-40C1-B0A8-C7B4A09D22BC}
2015-03-10 18:12 - 2015-03-10 18:14 - 05532511 _____ (Adobe Systems, Inc.) C:\Users\MB\Downloads\Vista_Win7_Manual_ger.exe
2015-03-09 20:11 - 2015-03-09 20:11 - 00000000 _____ () C:\windows\SysWOW64\sho7760.tmp
2015-03-09 07:51 - 2015-01-09 01:44 - 00419936 _____ () C:\windows\SysWOW64\locale.nls
2015-03-09 07:51 - 2015-01-09 01:43 - 00419936 _____ () C:\windows\system32\locale.nls
2015-03-07 12:14 - 2015-01-09 05:14 - 00950272 _____ (Microsoft Corporation) C:\windows\system32\perftrack.dll
2015-03-07 12:14 - 2015-01-09 05:14 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\wdi.dll
2015-03-07 12:14 - 2015-01-09 05:14 - 00029696 _____ (Microsoft Corporation) C:\windows\system32\powertracker.dll
2015-03-07 12:14 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdi.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 13:21 - 2013-11-05 16:35 - 00000428 _____ () C:\windows\Tasks\FaxArchive_CN389D3HW605KC.job
2015-03-31 13:14 - 2011-09-08 21:26 - 00000000 ____D () C:\Users\MB
2015-03-31 13:09 - 2014-04-09 08:53 - 00000544 _____ () C:\windows\Tasks\G2MUpdateTask-S-1-5-21-1125036280-3562319748-3601731155-1000.job
2015-03-31 13:00 - 2009-07-14 06:45 - 00022976 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-31 13:00 - 2009-07-14 06:45 - 00022976 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-31 12:59 - 2010-10-26 00:56 - 00700118 _____ () C:\windows\system32\perfh007.dat
2015-03-31 12:59 - 2010-10-26 00:56 - 00149968 _____ () C:\windows\system32\perfc007.dat
2015-03-31 12:59 - 2009-07-14 07:13 - 01622228 _____ () C:\windows\system32\PerfStringBackup.INI
2015-03-31 12:58 - 2015-02-01 14:38 - 01060656 _____ () C:\windows\WindowsUpdate.log
2015-03-31 12:57 - 2014-09-17 13:24 - 00000000 ____D () C:\windows\Minidump
2015-03-31 12:55 - 2012-04-05 13:09 - 00001110 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-31 12:53 - 2011-09-08 21:26 - 00000000 ____D () C:\Users\MB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CyberLink DVD Suite
2015-03-31 12:51 - 2009-07-14 07:08 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2015-03-31 12:35 - 2012-06-20 10:04 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2015-03-31 12:17 - 2011-10-21 14:35 - 00000000 ____D () C:\Users\MB\Documents\Outlook-Dateien
2015-03-30 20:28 - 2014-09-18 20:50 - 00000000 ____D () C:\Users\MB\Downloads\mailpv182
2015-03-30 20:28 - 2014-09-18 20:49 - 00014243 _____ () C:\Users\MB\Downloads\mailpv182.zip
2015-03-30 15:58 - 2012-04-03 14:57 - 00000000 ____D () C:\Users\MB\AppData\Roaming\Malwarebytes
2015-03-30 15:58 - 2012-04-03 14:57 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-30 15:58 - 2012-04-03 14:57 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2015-03-30 09:18 - 2013-10-19 10:53 - 00000000 ____D () C:\Users\MB\AppData\Roaming\HpUpdate
2015-03-30 09:16 - 2010-10-25 08:30 - 00000000 ____D () C:\ProgramData\Temp
2015-03-27 12:07 - 2014-04-09 08:53 - 00003558 _____ () C:\windows\System32\Tasks\G2MUpdateTask-S-1-5-21-1125036280-3562319748-3601731155-1000
2015-03-27 10:02 - 2009-07-14 07:09 - 00000000 ____D () C:\windows\System32\Tasks\WPD
2015-03-27 09:43 - 2009-07-14 06:45 - 00405704 _____ () C:\windows\system32\FNTCACHE.DAT
2015-03-27 09:41 - 2014-12-11 04:39 - 00000000 ____D () C:\windows\system32\appraiser
2015-03-27 09:41 - 2014-05-07 19:39 - 00000000 ___SD () C:\windows\system32\CompatTel
2015-03-27 09:40 - 2012-07-11 15:05 - 00004182 _____ () C:\windows\System32\Tasks\avast! Emergency Update
2015-03-25 09:22 - 2012-05-22 08:54 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-24 20:44 - 2012-09-23 10:12 - 00000000 ___RD () C:\Ablage_LZK_NEU
2015-03-24 11:54 - 2012-04-27 11:05 - 00017544 _____ () C:\windows\VFrame32.INI
2015-03-24 11:54 - 2010-10-25 08:20 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-03-24 11:51 - 2012-04-27 11:07 - 00001310 _____ () C:\windows\CAF.ini
2015-03-24 11:51 - 2012-04-27 11:07 - 00001066 _____ () C:\windows\DOCS.ini
2015-03-24 11:51 - 2012-04-27 11:06 - 00001869 _____ () C:\Users\Public\Desktop\VHV-Tarife.lnk
2015-03-23 09:15 - 2014-06-12 09:55 - 00000000 ____D () C:\Users\MB\AppData\Local\Adobe
2015-03-23 09:13 - 2012-06-20 10:04 - 00778928 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-03-23 09:13 - 2012-06-20 10:04 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-03-23 09:13 - 2012-06-20 10:04 - 00003822 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-03-20 18:08 - 2014-11-13 17:56 - 04433848 _____ () C:\Users\MB\Desktop\Umsatzliste_Neu.xlsx
2015-03-12 13:34 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\rescache
2015-03-12 10:24 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\SysWOW64\Dism
2015-03-12 10:24 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\Dism
2015-03-12 10:05 - 2011-10-21 13:53 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-12 10:05 - 2009-07-14 04:34 - 00000510 _____ () C:\windows\win.ini
2015-03-12 09:55 - 2013-08-16 09:58 - 00000000 ____D () C:\windows\system32\MRT
2015-03-12 09:47 - 2012-02-16 16:04 - 122905848 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-03-09 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\tracing
2015-03-09 18:37 - 2015-01-29 09:32 - 00000042 _____ () C:\Users\MB\pdfprint.dat

==================== Files in the root of some directories =======

2013-11-10 14:10 - 2014-09-23 11:59 - 0007621 _____ () C:\Users\MB\AppData\Local\Resmon.ResmonCfg
2013-10-19 10:50 - 2013-10-19 10:50 - 0000057 _____ () C:\ProgramData\Ament.ini
2012-04-23 10:27 - 2012-04-23 10:27 - 0000056 ____H () C:\ProgramData\ezsidmv.dat
2011-09-08 21:27 - 2010-01-16 07:15 - 0131368 _____ () C:\ProgramData\FullRemove.exe
2012-07-09 12:54 - 2012-07-09 12:58 - 4503728 ____T () C:\ProgramData\go_0molg.pad
2010-10-25 08:36 - 2010-10-25 08:36 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2010-10-25 08:34 - 2010-10-25 08:35 - 0000106 _____ () C:\ProgramData\{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}.log
2010-10-25 08:30 - 2010-10-25 08:31 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2010-10-25 08:35 - 2010-10-25 08:36 - 0000110 _____ () C:\ProgramData\{B7A0CE06-068E-11D6-97FD-0050BACBF861}.log
2010-10-25 08:30 - 2010-10-25 08:30 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2010-10-25 08:31 - 2010-10-25 08:34 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log

Files to move or delete:
====================
C:\ProgramData\go_0molg.pad
C:\Users\MB\g2ax_customer_downloadhelper_win32_x86.exe
C:\Users\MB\pdfprint.dat


Some content of TEMP:
====================
C:\Users\MB\AppData\Local\Temp\proxy_vole6356787342494726840.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-25 11:18

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by MB at 2015-03-31 13:22:36
Running from C:\Users\MB\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

„Messenger“ pagalbinė priemonė (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
„Windows Live Essentials“ (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
„Windows Live Mail“ (x32 Version: 15.4.3502.0922 - „Microsoft Corporation“) Hidden
„Windows Live Messenger“ (x32 Version: 15.4.3502.0922 - „Microsoft Corporation“) Hidden
„Windows Live“ fotogalerija (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.09 - Adobe Systems)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.249 - Adobe Systems Incorporated)
Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.9 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.134 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
Atheros Client Installation Program (HKLM-x32\...\{D1434266-0486-4469-B338-A60082CC04E1}) (Version: 1.0.5.0621 - Atheros)
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
BatteryLifeExtender (HKLM-x32\...\{74A579FB-EB06-497D-B194-01590D6FE51A}) (Version: 1.0.5 - Samsung)
CCleaner (HKLM\...\CCleaner) (Version: 4.14 - Piriform)
Cisco WebEx Meetings (HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
Citrix Online Launcher (HKLM-x32\...\{AC7E7905-8C59-4806-A96D-30936A2B1FC5}) (Version: 1.0.168 - Citrix)
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 13.4.0.25 - Citrix Systems, Inc.)
Complément Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Complemento Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
CyberLink DVD Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.2806 - CyberLink Corp.)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1916 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.3108a - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.3213 - CyberLink Corp.)
CyberLink PowerDVD 8 (HKLM-x32\...\InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}) (Version: 8.0.2815b - CyberLink Corp.)
CyberLink PowerProducer (HKLM-x32\...\InstallShield_{B7A0CE06-068E-11D6-97FD-0050BACBF861}) (Version: 5.0.1.1812 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 2.0.3911 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Data Conference (HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\Data Conference) (Version:  - Online-Presentation)
Doplnok programu Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Easy Display Manager (HKLM-x32\...\{17283B95-21A8-4996-97DA-547A48DB266F}) (Version: 3.2 - Samsung Electronics Co., Ltd.)
Easy Network Manager (HKLM-x32\...\{F9557866-B4C8-4CE5-8508-0E386BDC20B2}) (Version: 4.3.3 - Samsung)
Easy SpeedUp Manager (HKLM-x32\...\{EF367AA4-070B-493C-9575-85BE59D789C9}) (Version: 3.0.0.5 - Samsung Electronics Co.,Ltd.)
EasyBatteryManager (HKLM-x32\...\{4A331D24-A9E8-484F-835E-1BA7B139689C}) (Version: 4.0.0.4 - Samsung)
Flip Words (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110109903}) (Version:  - Oberon Media)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version:  - Oberon Media)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Pack (HKLM-x32\...\{D1F6FBBB-B204-459A-9BF8-D06FFAB96CCC}_is1) (Version: 6.3.1.1 - Oberon Media, Inc.)
Gem Shop (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110521483}) (Version:  - Oberon Media)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
GoToMeeting 7.1.5.2491 (HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\GoToMeeting) (Version: 7.1.5.2491 - CitrixOnline)
Greenfish Icon Editor Pro 3.25 (HKLM-x32\...\{27135B83-5AFF-42A3-BCEB-E689BE9E2090}_is1) (Version:  - Greenfish Corporation)
HanseMerkur-Tarife (HKLM-x32\...\HanseMerkur-Tarife) (Version:  - )
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet Pro 8600 - Grundlegende Software für das Gerät (HKLM\...\{D2D05FDB-4EDA-462D-8DB6-E0B9AD4FA25F}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet Pro 8600 Hilfe (HKLM-x32\...\{FDE820DD-CC88-4395-AD5C-801365B8F316}) (Version: 28.0.0 - Hewlett Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Insaniquarium Deluxe (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110245793}) (Version:  - Oberon Media)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{D16A2127-B927-4379-B153-3DEC091E4EEB}) (Version: 13.02.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.3.1001 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
IZArc 4.1.6 (HKLM-x32\...\{97C82B44-D408-4F14-9252-47FC1636D23E}_is1) (Version: 4.1.6 - Ivan Zahariev)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217040FF}) (Version: 7.0.670 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
klickTel Telefon- und Branchenbuch + Rückwärtssuche Frühjahr 2013 (HKLM-x32\...\{37C4B4B7-8F71-4DC1-8161-89E9998E6CB1}) (Version: 1.00.0000 - telegate MEDIA AG)
KV-Berater (HKLM-x32\...\KV-Berater) (Version:  - )
KV-Netto-Rechner (HKLM-x32\...\{061E1685-0345-40E2-B8DE-4D1830255AAA}_is1) (Version: 11.2 - Software für Vorsorge und Finanzplanung GmbH & Co. KG)
Levelnine 1.1.0 (HKLM-x32\...\0729-7432-3431-3138) (Version: 1.1.0 - ObjectiveIT Insure Limited)
Mahjong Escape Ancient China (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111252743}) (Version:  - Oberon Media)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Marvell Miniport Driver (HKLM-x32\...\Marvell Miniport Driver) (Version: 11.22.3.3 - Marvell)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Assistent (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger kísérő (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger Pratilac (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger Suradnik (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger 사이트 공유 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger 分享元件 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger 浏览器插件 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger-kumppani (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft IntelliType Pro 8.2 (HKLM\...\Microsoft IntelliType Pro 8.2) (Version: 8.20.469.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Outlook-Sicherung für Persönliche Ordner (HKLM-x32\...\{C63E7C60-25EB-11D3-8EDA-00A0C911E8E5}) (Version: 1.10.0.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 (Deutsch) (HKLM-x32\...\{FA440BE8-EC2F-4478-A01A-077DA0606501}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 x64 (Deutsch) (HKLM\...\{77CB2F9F-67C5-4ADA-9321-B30C9C64727E}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4048 (HKLM\...\{91415F19-4C22-3609-A105-92ED3522D83C}) (Version: 9.0.30729.4048 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4048 (HKLM-x32\...\{5B1F2843-B379-3FF2-B0D3-64DD143ED53A}) (Version: 9.0.30729.4048 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{4fd02573-5f12-4ae4-8027-c63f8e1115af}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft XML Parser (HKLM-x32\...\{C8320AEC-2E97-4C78-81EC-43CF6D248B01}) (Version: 1.00.0000 -  )
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 36.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0.4 (x86 de)) (Version: 36.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\MyFreeCodec) (Version:  - )
Nuance PaperPort 14 (HKLM-x32\...\{960CE333-260D-4887-9785-57E2EEFA287D}) (Version: 14.0.0001 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{042A6F10-F770-4886-A502-B795DCF2D3B5}) (Version: 7.10.3211 - Nuance Communications, Inc)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.4 - NVIDIA Corporation)
Online Plug-in (x32 Version: 13.4.0.25 - Citrix Systems, Inc.) Hidden
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
PaperPort Anywhere 1.1.4241.14593 powered by OfficeDrop (HKLM\...\{52357C6C-FE7F-4E8C-B045-EDE5146A1F9C}) (Version: 1.1.4241.14593 - OfficeDrop)
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0001 - Nuance Communications, Inc.)
PC Beschleunigen - Vollständige Deinstallation (HKLM\...\PCSU-SL_is1) (Version: 2.3.18 - Speedchecker Limited) <==== ATTENTION
PCSpeedUp (HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\...\103464460.www.pcspeedup.com) (Version:  - www.pcspeedup.com) <==== ATTENTION
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PokerStars (HKLM-x32\...\PokerStars) (Version:  - PokerStars)
Pomocnik Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6003 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Software (HKLM-x32\...\{0F796312-289C-40CA-856C-9FBCF5E83342}) (Version: 0133.09.1202 - REALTEK Semiconductor Corp.)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.3.14044_17 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.3.14044_17 - Samsung Electronics Co., Ltd.) Hidden
Samsung Recovery Solution 4 (HKLM-x32\...\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}) (Version: 4.0.0.6 - Samsung)
Samsung R-Series (HKLM-x32\...\{3EED7541-55F8-4DC6-B9CD-28762D71310E}) (Version: 1.0 - Samsung)
Samsung Support Center (HKLM-x32\...\{F687E657-F636-44DF-8125-9FEEA2C362F5}) (Version: 1.0.2 - Samsung)
Samsung Update Plus (HKLM-x32\...\{D3F2FAA5-FEC4-42AA-9ABA-1F763919A2B5}) (Version: 2.0 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.45.0 - SAMSUNG Electronics Co., Ltd.)
Scansoft PDF Professional (x32 Version:  - ) Hidden
Self-Service Plug-in (x32 Version: 3.4.0.33684 - Citrix Systems, Inc.) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Slingo (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110160733}) (Version:  - Oberon Media)
Spremljevalec Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Studie zur Verbesserung von HP Officejet Pro 8600 Produkten (HKLM\...\{B9824225-2055-4700-BCD4-64B25EC88264}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
Sweet Home 3D version 4.3 (HKLM\...\Sweet Home 3D_is1) (Version:  - eTeks)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.22.0 - Synaptics Incorporated)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.36244 - TeamViewer)
Überwachungstool für die Intel® Turbo-Boost-Technik (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.400.4 - Intel)
Update PKV Premium Selection-Programm von Version 4.84 auf 4.86 (HKLM-x32\...\{389E5419-8E6A-4C03-B967-3CC3CFE9D3B1}_is1) (Version:  - Volz-ITSC Software GmbH)
User Guide (HKLM-x32\...\{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}) (Version: 1.0 - )
VHV-Tarifprogramm (HKLM-x32\...\{AC2E0432-9092-42F8-B4C2-E95DF8ADE82C}) (Version: 61.0.25 - VHV Allgemeine Versicherung AG)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3502.0922 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Компаньон Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Помощник на Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
מסייע Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1125036280-3562319748-3601731155-1000_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\MB\AppData\Local\Citrix\GoToMeeting\1350\G2MOutlookAddin64.dll (Citrix Online, a division of Citrix Systems, Inc.)

==================== Restore Points  =========================

20-03-2015 09:28:25 Windows Update
24-03-2015 10:59:22 Windows Update
24-03-2015 11:43:01 Installiert Tarifprogramm
26-03-2015 10:56:14 Windows Update
31-03-2015 08:41:11 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {04593281-20AC-446B-A05E-4263A4D724BF} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2010-07-20] (SAMSUNG Electronics co., LTD.)
Task: {068FA5AF-583F-46C9-8B75-713F882BAB11} - System32\Tasks\{05BC2901-82E2-4D8A-AEF6-3E95994ABBD0} => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\Acrobat.exe
Task: {1737B306-8AAB-4CA1-9AB2-2A6D6419D08D} - System32\Tasks\{874ACF21-2C2D-4E37-BF06-26614309F7CA} => C:\Program Files\AVAST Software\Avast\AvastUI.exe [2014-09-04] (AVAST Software)
Task: {2741EE23-61F1-4CB6-8B87-3CE06D53F520} - System32\Tasks\SUPBackground => C:\Program Files\Samsung\Samsung Update Plus\SUPBackground.exe
Task: {27EBBAA0-88EC-40D2-AFD2-E491D6403A59} - System32\Tasks\EasySpeedUpManager => C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe [2009-10-13] (Samsung Electronics Co., Ltd.)
Task: {324005B9-4502-4598-A495-63C6010697B6} - System32\Tasks\FaxArchive_CN389D3HW605KC => C:\Program Files\HP\HP Officejet Pro 8600\Bin\FaxApplications.exe [2012-10-17] (Hewlett-Packard Co.)
Task: {3ADE3B0B-E4A4-4403-9B65-8D1CA17A7EEB} - System32\Tasks\{61F05832-34C4-4C56-8619-7213574DFD6F} => C:\Program Files\AVAST Software\Avast\AvastUI.exe [2014-09-04] (AVAST Software)
Task: {49D39CF0-6311-41B6-AAC9-C62C80243113} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-05-20] (Piriform Ltd)
Task: {6BA59962-0CE5-47B0-8C75-4194D0CD88B0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {75B6CC5D-120A-4799-ABAC-91FA2120D47A} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2010-05-06] (SAMSUNG Electronics)
Task: {776FD23E-5564-440A-A693-9DA1AAE6EDD6} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {80D2BC0A-64FB-4D84-AF8F-C9518F728A86} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-09-04] (AVAST Software)
Task: {817E22D6-91A2-48A6-A33D-3BE7002DD58B} - System32\Tasks\HPCustParticipation HP Officejet Pro 8600 => C:\Program Files\HP\HP Officejet Pro 8600\Bin\HPCustPartic.exe [2012-10-17] (Hewlett-Packard Co.)
Task: {89AC4A15-50F2-4441-A706-5DEEEB8891ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {AF3D31DF-B0C8-4D3B-AC04-CBD00E1B5A2A} - System32\Tasks\{05D076A2-804C-479F-83CA-BEA9E75D5349} => C:\Program Files (x86)\PDFCreator\PDFCreator.exe [2013-12-11] (pdfforge  GmbH)
Task: {B2C5DD05-1CA0-4E79-B74C-BC8FB854D8B9} - System32\Tasks\advSRS4 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe [2010-01-19] (SEC)
Task: {B809A65B-CCEC-4FDC-B703-B6901AE482BC} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2010-06-01] (Samsung Electronics. Co. Ltd.)
Task: {BFB28C00-EDAE-43BD-8148-992216379201} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {C0720FF8-3046-4D5F-A83A-32B1442BE902} - System32\Tasks\Microsoft_Hardware_Launch_IType_exe => C:\Program Files\Microsoft IntelliType Pro\IType.exe [2011-08-10] (Microsoft Corporation)
Task: {C45D894C-EE6A-4AF7-BA6A-5B41CBA0CFCA} - System32\Tasks\hpUrlLauncher.exe_{920A7DED-DE0D-437D-84E2-0F65A52AF8CE} => C:\Program Files\HP\HP Officejet Pro 8600\Bin\utils\hpUrlLauncher.exe [2012-10-17] (Hewlett-Packard Co.)
Task: {DBBBD5F9-7B8E-4FBB-B58F-9A231F09B445} - System32\Tasks\{36E0ECA6-F4C7-40C1-B0A8-C7B4A09D22BC} => C:\Users\MB\Downloads\Vista_Win7_Manual_ger.exe [2015-03-10] (Adobe Systems, Inc.)
Task: {E33816D6-F95B-4969-B5BB-919E7BAF6325} - System32\Tasks\G2MUpdateTask-S-1-5-21-1125036280-3562319748-3601731155-1000 => C:\Users\MB\AppData\Local\Citrix\GoToMeeting\2491\g2mupdate.exe [2015-03-27] (Citrix Online, a division of Citrix Systems, Inc.)
Task: {E508715C-2E27-4A68-8AE4-38729347E30F} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-03-23] (Adobe Systems Incorporated)
Task: {E9ECBFD0-FE01-444A-88C1-6FF1A0F9765C} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2010-06-08] (Samsung Electronics Co., Ltd.)
Task: {FA4E614A-1860-4262-B7C4-A4ADB667107F} - System32\Tasks\{18F829BC-9C3C-4002-B13B-6DC46E685F0C} => C:\Program Files (x86)\PDFCreator\PDFCreator.exe [2013-12-11] (pdfforge  GmbH)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\FaxArchive_CN389D3HW605KC.job => C:\Program Files\HP\HP Officejet Pro 8600\Bin\FaxApplications.exe
Task: C:\windows\Tasks\G2MUpdateTask-S-1-5-21-1125036280-3562319748-3601731155-1000.job => C:\Users\MB\AppData\Local\Citrix\GoToMeeting\2491\g2mupdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2012-02-13 18:51 - 2011-11-07 10:13 - 00235232 _____ () C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe
2011-10-18 09:19 - 2005-03-12 01:07 - 00087040 _____ () C:\windows\System32\pdfcmnnt.dll
2010-10-25 08:27 - 2009-03-05 11:54 - 00311296 _____ () C:\windows\SysWOW64\Rezip.exe
2010-10-25 08:33 - 2009-07-07 20:23 - 00247152 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2011-11-16 11:45 - 2011-02-28 09:39 - 00211456 _____ () C:\Program Files (x86)\IZArc\IZArcCM64.dll
2012-02-13 18:51 - 2011-07-27 09:57 - 00562072 _____ () C:\Program Files (x86)\PC Beschleunigen\sqlite3.dll
2014-09-04 09:41 - 2014-09-04 09:41 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2015-03-31 12:08 - 2015-03-31 12:08 - 02924032 _____ () C:\Program Files\AVAST Software\Avast\defs\15033100\algo.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-25 08:37 - 2006-08-12 05:48 - 00049152 _____ () C:\Program Files (x86)\Samsung\Easy Display Manager\HookDllPS2.dll
2009-06-03 13:59 - 2009-06-03 13:59 - 00619816 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-06-03 13:59 - 2009-06-03 13:59 - 00013096 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2012-08-10 17:51 - 2012-08-10 17:51 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2014-09-04 09:41 - 2014-09-04 09:41 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2012-09-23 20:43 - 2012-09-23 20:43 - 00010240 _____ () C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\de_de\acrotray.deu
2015-03-23 09:13 - 2015-03-23 09:13 - 16858288 _____ () C:\windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:FD9CE1F3

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1125036280-3562319748-3601731155-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\MB\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^MB^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Telefon- und Branchenbuch + Rückwärtssuche Frühjahr 2013 - Inversmonitor.lnk => C:\windows\pss\Telefon- und Branchenbuch + Rückwärtssuche Frühjahr 2013 - Inversmonitor.lnk.Startup
MSCONFIG\startupfolder: C:^Users^MB^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Telefon- und Branchenbuch + Rückwärtssuche Frühjahr 2013 - Schnellstarter.lnk => C:\windows\pss\Telefon- und Branchenbuch + Rückwärtssuche Frühjahr 2013 - Schnellstarter.lnk.Startup

==================== Accounts: =============================

Administrator (S-1-5-21-1125036280-3562319748-3601731155-500 - Administrator - Disabled)
Gast (S-1-5-21-1125036280-3562319748-3601731155-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1125036280-3562319748-3601731155-1002 - Limited - Enabled)
MB (S-1-5-21-1125036280-3562319748-3601731155-1000 - Administrator - Enabled) => C:\Users\MB

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/31/2015 00:34:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Name des fehlerhaften Moduls: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000011aa
ID des fehlerhaften Prozesses: 0x1b08
Startzeit der fehlerhaften Anwendung: 0xGmer-19357.exe0
Pfad der fehlerhaften Anwendung: Gmer-19357.exe1
Pfad des fehlerhaften Moduls: Gmer-19357.exe2
Berichtskennung: Gmer-19357.exe3

Error: (03/31/2015 00:28:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Name des fehlerhaften Moduls: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000011aa
ID des fehlerhaften Prozesses: 0x10e0
Startzeit der fehlerhaften Anwendung: 0xGmer-19357.exe0
Pfad der fehlerhaften Anwendung: Gmer-19357.exe1
Pfad des fehlerhaften Moduls: Gmer-19357.exe2
Berichtskennung: Gmer-19357.exe3

Error: (03/31/2015 00:21:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Name des fehlerhaften Moduls: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000011aa
ID des fehlerhaften Prozesses: 0x1550
Startzeit der fehlerhaften Anwendung: 0xGmer-19357.exe0
Pfad der fehlerhaften Anwendung: Gmer-19357.exe1
Pfad des fehlerhaften Moduls: Gmer-19357.exe2
Berichtskennung: Gmer-19357.exe3

Error: (03/30/2015 03:32:38 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm OUTLOOK.EXE, Version 14.0.7143.5000 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1354

Startzeit: 01d06ab92dabfe83

Endzeit: 28

Anwendungspfad: C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE

Berichts-ID: 28e2d901-d6e1-11e4-9187-e811321c113c

Error: (03/24/2015 04:58:32 PM) (Source: Microsoft Office 14) (EventID: 2001) (User: )
Description: Microsoft Excel: Rejected Safe Mode action : Excel konnte zuletzt nicht korrekt gestartet werden. Das Starten von Excel im abgesicherten Modus hilft Ihnen, ein Startproblem zu korrigieren oder zu isolieren, sodass Sie das Programm erfolgreich starten können. Einige Funktionen können in diesem Modus deaktiviert sein.

Möchten Sie Excel im abgesicherten Modus starten?.
Rejected Safe Mode action : Microsoft Excel.

Error: (03/12/2015 06:28:26 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm OUTLOOK.EXE, Version 14.0.7143.5000 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d5c

Startzeit: 01d05c9f11de10aa

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE

Berichts-ID: c1c52e78-c8d4-11e4-b203-e811321c113c

Error: (03/10/2015 06:19:08 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (02/17/2015 10:10:53 PM) (Source: Microsoft Office 14) (EventID: 2001) (User: )
Description: Microsoft Excel: Rejected Safe Mode action : Excel konnte zuletzt nicht korrekt gestartet werden. Das Starten von Excel im abgesicherten Modus hilft Ihnen, ein Startproblem zu korrigieren oder zu isolieren, sodass Sie das Programm erfolgreich starten können. Einige Funktionen können in diesem Modus deaktiviert sein.

Möchten Sie Excel im abgesicherten Modus starten?.
Rejected Safe Mode action : Microsoft Excel.

Error: (02/16/2015 09:59:21 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (02/15/2015 08:51:15 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:


System errors:
=============
Error: (03/31/2015 00:52:46 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Rezip erreicht.

Error: (03/31/2015 00:51:46 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: 0x0000003b (0x0000000080000004, 0xfffff8000447ee6b, 0xfffff880057e5f10, 0x0000000000000000)C:\windows\MEMORY.DMP033115-30560-01

Error: (03/31/2015 00:51:37 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎31.‎03.‎2015 um 12:36:31 unerwartet heruntergefahren.

Error: (03/31/2015 08:30:00 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMScheduler erreicht.

Error: (03/31/2015 08:29:30 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMScheduler erreicht.

Error: (03/31/2015 05:21:29 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMScheduler erreicht.

Error: (03/30/2015 01:45:36 PM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: NT-AUTORITÄT)
Description: 0x8000002a171\??\Volume{0b2ca6ae-e085-11df-95d4-806e6f6e6963}\System Volume Information\SPP\SppCbsHiveStore\{cd42efe1-f6f1-427c-b004-033192c625a4}{8A381ED4-382E-4261-AF82-FBBBDE69AC58}

Error: (03/30/2015 09:17:41 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (03/30/2015 09:16:12 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Schedule erreicht.

Error: (03/27/2015 10:02:21 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMService erreicht.


Microsoft Office Sessions:
=========================
Error: (03/31/2015 00:34:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Gmer-19357.exe2.1.19357.052e7ea83Gmer-19357.exe2.1.19357.052e7ea83c0000005000011aa1b0801d06b9dcabf2e1cC:\Users\MB\Downloads\Gmer-19357.exeC:\Users\MB\Downloads\Gmer-19357.exe7c288dbb-d791-11e4-b844-e811321c113c

Error: (03/31/2015 00:28:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Gmer-19357.exe2.1.19357.052e7ea83Gmer-19357.exe2.1.19357.052e7ea83c0000005000011aa10e001d06b9cce91cea6C:\Users\MB\Downloads\Gmer-19357.exeC:\Users\MB\Downloads\Gmer-19357.exeb3229095-d790-11e4-b844-e811321c113c

Error: (03/31/2015 00:21:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Gmer-19357.exe2.1.19357.052e7ea83Gmer-19357.exe2.1.19357.052e7ea83c0000005000011aa155001d06b9bd2b3efebC:\Users\MB\Downloads\Gmer-19357.exeC:\Users\MB\Downloads\Gmer-19357.exec135173a-d78f-11e4-b844-e811321c113c

Error: (03/30/2015 03:32:38 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: OUTLOOK.EXE14.0.7143.5000135401d06ab92dabfe8328C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE28e2d901-d6e1-11e4-9187-e811321c113c

Error: (03/24/2015 04:58:32 PM) (Source: Microsoft Office 14) (EventID: 2001) (User: )
Description: Microsoft ExcelExcel konnte zuletzt nicht korrekt gestartet werden. Das Starten von Excel im abgesicherten Modus hilft Ihnen, ein Startproblem zu korrigieren oder zu isolieren, sodass Sie das Programm erfolgreich starten können. Einige Funktionen können in diesem Modus deaktiviert sein.

Möchten Sie Excel im abgesicherten Modus starten?

Error: (03/12/2015 06:28:26 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: OUTLOOK.EXE14.0.7143.5000d5c01d05c9f11de10aa0C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXEc1c52e78-c8d4-11e4-b203-e811321c113c

Error: (03/10/2015 06:19:08 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Users\MB\Downloads\SoftonicDownloader_fuer_win-lohninfo.exe

Error: (02/17/2015 10:10:53 PM) (Source: Microsoft Office 14) (EventID: 2001) (User: )
Description: Microsoft ExcelExcel konnte zuletzt nicht korrekt gestartet werden. Das Starten von Excel im abgesicherten Modus hilft Ihnen, ein Startproblem zu korrigieren oder zu isolieren, sodass Sie das Programm erfolgreich starten können. Einige Funktionen können in diesem Modus deaktiviert sein.

Möchten Sie Excel im abgesicherten Modus starten?

Error: (02/16/2015 09:59:21 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (02/15/2015 08:51:15 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:


CodeIntegrity Errors:
===================================
  Date: 2012-04-05 15:33:25.856
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6001.18000_none_6f8d0e60c043c672\Win32_Tpm.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:33:25.747
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6001.18000_none_6f8d0e60c043c672\Win32_Tpm.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:33:25.638
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6001.18000_none_6f8d0e60c043c672\Win32_Tpm.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:33:25.435
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6000.16386_none_6d564c64c358b59e\Win32_Tpm.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:33:25.326
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6000.16386_none_6d564c64c358b59e\Win32_Tpm.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:33:25.217
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6000.16386_none_6d564c64c358b59e\Win32_Tpm.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:17:02.918
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6002.18005_none_f0780c78ec8773db\bcrypt.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:17:02.793
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6002.18005_none_f0780c78ec8773db\bcrypt.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:17:02.674
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6002.18005_none_f0780c78ec8773db\bcrypt.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-05 15:17:02.479
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\winsxs\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6001.18000_none_ee8c936cef65a88f\bcrypt.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 480 @ 2.67GHz
Percentage of memory in use: 47%
Total physical RAM: 3956.55 MB
Available physical RAM: 2059.29 MB
Total Pagefile: 7911.29 MB
Available Pagefile: 5668.14 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:179 GB) (Free:53.96 GB) NTFS
Drive d: () (Fixed) (Total:266.66 GB) (Free:266.23 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 5C718880)
Partition 1: (Not Active) - (Size=20 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=179 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=266.7 GB) - (Type=OF Extended)

==================== End Of Log ============================
         

Alt 31.03.2015, 14:00   #2
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

GMER.txt



Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-03-31 13:50:18
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 SAMSUNG_ rev.2AC1 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\MB\AppData\Local\Temp\pxldypoc.sys


---- User code sections - GMER 2.1 ----

.text  C:\windows\system32\wininit.exe[616] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      000000007751ef8d 1 byte [62]
.text  C:\windows\system32\services.exe[692] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                     000000007751ef8d 1 byte [62]
.text  C:\windows\system32\winlogon.exe[768] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                     000000007751ef8d 1 byte [62]
.text  C:\windows\system32\nvvsvc.exe[952] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                       000000007751ef8d 1 byte [62]
.text  C:\windows\system32\svchost.exe[992] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      000000007751ef8d 1 byte [62]
.text  C:\windows\System32\svchost.exe[448] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      000000007751ef8d 1 byte [62]
.text  C:\windows\system32\svchost.exe[544] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      000000007751ef8d 1 byte [62]
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                 00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                             00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                   0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                           0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                             0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                           0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                           0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                              0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                       0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                              0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                       0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                             0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                  0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                           0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                             0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                             0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                           0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                       0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\PC Beschleunigen\PCSUService.exe[1140] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                       0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\windows\system32\nvvsvc.exe[1228] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                      000000007751ef8d 1 byte [62]
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1820] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                            00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1820] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                        00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1820] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                              0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                      00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                  00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                  0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                   0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                            0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                   0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                            0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                  0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                       0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                  0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                     0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                  0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                            0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                            0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1912] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                        0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe[2000] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                        00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe[2000] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                    00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe[2032] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                             00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe[2032] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                         00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe[2032] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                               0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\windows\SysWOW64\Rezip.exe[2112] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                                           00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\windows\SysWOW64\Rezip.exe[2112] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                       00000000755aa2fd 1 byte [62]
.text  C:\windows\SysWOW64\Rezip.exe[2112] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                                             0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe[2144] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                             00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe[2144] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                         00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe[2144] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                               0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                               00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                           00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                 0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                         0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                           0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                         0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                         0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                            0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                     0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                            0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                     0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                           0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                         0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                           0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                              0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                           0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                         0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                     0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2436] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                     0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
?      C:\windows\system32\mssprxy.dll [2436] entry point in ".rdata" section                                                                                          00000000740d71e6
.text  C:\windows\Explorer.EXE[2452] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                             000000007751ef8d 1 byte [62]
.text  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe[2916] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx           00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe[2916] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                       00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe[2916] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                             0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                            00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                  0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                          0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                            0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                          0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                          0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                             0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                      0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                             0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                      0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                            0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                 0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                          0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                            0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                               0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                            0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                          0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                      0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[3044] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                      0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe[2296] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx          00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe[2296] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                      00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe[2296] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                            0000000075bd1e06 5 bytes JMP 000000007ef90000
?      C:\windows\system32\mssprxy.dll [2296] entry point in ".rdata" section                                                                                          00000000740d71e6
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx  00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112              00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                    0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17            0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17              0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17            0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42            0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17               0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17        0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17               0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17        0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17              0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                   0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17            0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17              0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                 0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17              0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17            0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20        0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3692] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31        0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe[4032] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                        00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\windows\System32\rundll32.exe[4064] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                    000000007751ef8d 1 byte [62]
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4824] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                     000000007751ef8d 1 byte [62]
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[4836] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                       000000007751ef8d 1 byte [62]
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[4356] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                            00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[4356] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                        00000000755aa2fd 1 byte [62]
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[4356] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                              0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                            00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                        00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                              0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                      0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                        0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                      0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                      0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\KERNEL32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                         0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                  0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                         0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                  0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                        0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                             0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                      0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                        0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                           0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                        0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                      0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                  0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Samsung\Kies\Kies.exe[4860] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                  0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\KERNEL32.dll
.text  C:\windows\system32\RunDll32.exe[4880] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                    000000007751ef8d 1 byte [62]
.text  C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe[3032] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                   00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe[3032] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                               00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe[3032] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                     0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe[1896] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                             00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe[1896] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                         00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe[1896] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                               0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe[4700] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe[4700] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                            00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe[4700] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                  0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                             00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                         00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                               0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                       0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                         0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                       0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                       0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                          0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                   0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                          0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                   0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                         0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                              0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                       0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                         0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                            0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                         0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                       0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                   0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2848] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                   0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files\Windows Media Player\wmpnetwk.exe[4444] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                  000000007751ef8d 1 byte [62]
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[4672] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                    00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[4672] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[4672] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                      0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\PdfPro7Hook.exe[1580] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                           00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\PdfPro7Hook.exe[1580] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                       00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\PdfPro7Hook.exe[1580] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                             0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files\AVAST Software\Avast\AvastUI.exe[2968] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                       00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files\AVAST Software\Avast\AvastUI.exe[2968] C:\windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                            0000000075588791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text  C:\Program Files\AVAST Software\Avast\AvastUI.exe[2968] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                   00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                   00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                               00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                     0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                             0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                               0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                             0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                             0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                         0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                         0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                               0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                    0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                             0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                               0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                  0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                               0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                             0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                         0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\concentr.exe[5140] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                         0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5184] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                        00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5184] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                    00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5184] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                          0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[5204] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                              00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[5204] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                          00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[5204] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe[5212] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                          00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe[5212] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                      00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe[5212] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                            0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                   00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                               00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                     0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                             0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                               0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                             0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                             0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                         0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                         0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                               0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                    0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                             0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                               0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                  0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                               0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                             0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                         0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[5248] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                         0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                     00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                 00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                               0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                 0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                               0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                               0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                  0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                           0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                  0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                           0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                 0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                      0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                               0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                 0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                    0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                 0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                               0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                           0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                           0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\Receiver\Receiver.exe[5348] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                       0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\windows\System32\svchost.exe[2328] C:\windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                     000000007751ef8d 1 byte [62]
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                   00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                               00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                     0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetModuleFileNameExW + 17                             0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!EnumProcessModules + 17                               0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetModuleInformation + 17                             0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetModuleInformation + 42                             0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\KERNEL32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                                0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17                         0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                                0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17                         0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                               0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!EnumProcesses + 17                                    0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17                             0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetPerformanceInfo + 17                               0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!QueryWorkingSet + 17                                  0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                               0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetModuleFileNameExA + 17                             0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20                         0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe[4384] C:\windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31                         0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                   00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                               00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                     0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                             0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                               0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                             0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                             0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                         0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                         0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                               0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                    0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                             0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                               0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                  0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                               0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                             0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                         0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe[5092] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                         0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                        00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                    00000000755aa2fd 1 byte [62]
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                          0000000075bd1e06 5 bytes JMP 000000007ef90000
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                  0000000076cd1401 2 bytes JMP 755ab21b C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                    0000000076cd1419 2 bytes JMP 755ab346 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                  0000000076cd1431 2 bytes JMP 75628ea9 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                  0000000076cd144a 2 bytes CALL 755848ad C:\windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                             * 9
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                     0000000076cd14dd 2 bytes JMP 756287a2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                              0000000076cd14f5 2 bytes JMP 75628978 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                     0000000076cd150d 2 bytes JMP 75628698 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                              0000000076cd1525 2 bytes JMP 75628a62 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                    0000000076cd153d 2 bytes JMP 7559fca8 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                         0000000076cd1555 2 bytes JMP 755a68ef C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                  0000000076cd156d 2 bytes JMP 75628f61 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                    0000000076cd1585 2 bytes JMP 75628ac2 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                       0000000076cd159d 2 bytes JMP 7562865c C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                    0000000076cd15b5 2 bytes JMP 7559fd41 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                  0000000076cd15cd 2 bytes JMP 755ab2dc C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                              0000000076cd16b2 2 bytes JMP 75628e24 C:\windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe[3404] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                              0000000076cd16bd 2 bytes JMP 756285f1 C:\windows\syswow64\kernel32.dll
.text  C:\Users\MB\Desktop\Gmer-19357.exe[3176] C:\windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                                      00000000779210f9 5 bytes JMP 000000007efa0000
.text  C:\Users\MB\Desktop\Gmer-19357.exe[3176] C:\windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                  00000000755aa2fd 1 byte [62]
.text  C:\Users\MB\Desktop\Gmer-19357.exe[3176] C:\windows\syswow64\SHELL32.dll!ShellExecuteExW                                                                        0000000075bd1e06 5 bytes JMP 000000007ef90000

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b654eb87                                                                                     
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b654edff                                                                                     
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b654f56e                                                                                     
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b654f652                                                                                     
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b66b6864                                                                                     
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b66b6982                                                                                     
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b654eb87 (not active ControlSet)                                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b654edff (not active ControlSet)                                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b654f56e (not active ControlSet)                                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b654f652 (not active ControlSet)                                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b66b6864 (not active ControlSet)                                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b66b6982 (not active ControlSet)                                                                 

---- Disk sectors - GMER 2.1 ----

Disk   \Device\Harddisk0\DR0                                                                                                                                           unknown MBR code

---- EOF - GMER 2.1 ----
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 30.03.2015
Suchlauf-Zeit: 15:58:41
Logdatei: Maleware_Logfile_30032015.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.03.30.05
Rootkit Datenbank: v2015.03.26.01
Lizenz: Testversion
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: MB

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 361982
Verstrichene Zeit: 15 Min, 57 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 11
PUP.Optional.Babylon.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}, , [4865a9a2d6b4cb6bcad3e448e3209f61], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}, , [4865a9a2d6b4cb6bcad3e448e3209f61], 
PUP.Optional.Claro.A, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}, , [0aa33e0d11793cfa140c43e8758eab55], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\IB Updater, , [9e0fda710e7ca591270f8b6c82818a76], 
PUP.Optional.SpeedChecker.A, HKLM\SOFTWARE\Speedchecker Limited, , [b1fc54f70a809d99c6bc2e9b7b88758b], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\dlnembnfbcpjnepmfjmngjenhhajpdfd, , [1499a7a408828ea875c0d2255fa4cd33], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, , [723bf358e0aa9b9bf52aeb02f40f7a86], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\WOW6432NODE\IB Updater, , [beefa0ab5a3084b20d298374f40f6d93], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dlnembnfbcpjnepmfjmngjenhhajpdfd, , [c3eab5968901231386affbfc8b7811ef], 
PUP.Optional.ConduitSearch.A, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Conduit_Search_Protect, , [9716e76486040e282c508e349b684eb2], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr, , [01ac5af115752a0c01df819d6c99c33d], 

Registrierungswerte: 8
PUP.Optional.Claro.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{9E131A93-EED7-4BEB-B015-A0ADB30B5646}, Claro LTD Toolbar, , [0aa33e0d11793cfa140c43e8758eab55]
PUP.Optional.Claro.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}, , [b8f5f9527d0dd46278a843e88f74a45c], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS\{336D0C35-8A85-403a-B9D2-65C292C39087}, , [78352e1d4f3ba78f053b2507cd363dc3], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{336D0C35-8A85-403A-B9D2-65C292C39087}, C:\Program Files\IB Updater\Firefox, , [78352e1d4f3ba78f053b2507cd363dc3]
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{336D0C35-8A85-403A-B9D2-65C292C39087}, C:\Program Files\IB Updater\Firefox, , [78352e1d4f3ba78f053b2507cd363dc3]
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS\{336D0C35-8A85-403a-B9D2-65C292C39087}, , [f9b4d07b1377b68063dd0e1eb152d927], 
PUP.BProtector, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|bProtector Start Page, hxxp://www.claro-search.com/?affID=114508&tt=4112_7&babsrc=HP_clro&mntrId=80f6a4bc00000000000090004e43e858, , [961796b5820883b3548dba64c3426f91]
PUP.BProtector, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|bProtectorDefaultScope, {0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}, , [cfdebb9071199a9c0cd6ac7225e06799]

Registrierungsdaten: 2
PUP.Optional.Conduit.A, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://search.conduit.com/?gd=&ctid=CT3321540&octid=EB_ORIGINAL_CTID&ISID=M3C7F9957-B7F5-4DF2-AC95-E4D8FCD6477C&SearchSource=55&CUI=&UM=5&UP=SPCE6FD9A2-8FB2-4E0A-8789-0E768093C3E1&SSPV=, Gut: (www.google.com), Schlecht: (hxxp://search.conduit.com/?gd=&ctid=CT3321540&octid=EB_ORIGINAL_CTID&ISID=M3C7F9957-B7F5-4DF2-AC95-E4D8FCD6477C&SearchSource=55&CUI=&UM=5&UP=SPCE6FD9A2-8FB2-4E0A-8789-0E768093C3E1&SSPV=),,[496467e45733072ff8d20ee1f90c0ef2]
PUP.Optional.Claro.A, HKU\S-1-5-21-1125036280-3562319748-3601731155-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|bProtector Start Page, hxxp://www.claro-search.com/?affID=114508&tt=4112_7&babsrc=HP_clro&mntrId=80f6a4bc00000000000090004e43e858, Gut: (www.google.com), Schlecht: (hxxp://www.claro-search.com/?affID=114508&tt=4112_7&babsrc=HP_clro&mntrId=80f6a4bc00000000000090004e43e858),,[eac305468bffe2542a334aa414f16c94]

Ordner: 7
PUP.Optional.OpenCandy, C:\Users\MB\AppData\Roaming\OpenCandy, , [56573f0c4e3cd5613905403ab64dc838], 
PUP.Optional.OpenCandy, C:\Users\MB\AppData\Roaming\OpenCandy\C2FE8EDC6D9D437A8E97C31F345647EC, , [56573f0c4e3cd5613905403ab64dc838], 
PUP.Optional.OpenCandy, C:\Users\MB\AppData\Roaming\OpenCandy\DF4086E27EB14832AFFE2CA7BE1E2654, , [56573f0c4e3cd5613905403ab64dc838], 
PUP.Optional.OpenCandy, C:\Users\MB\AppData\Roaming\OpenCandy\OpenCandy_C2FE8EDC6D9D437A8E97C31F345647EC, , [56573f0c4e3cd5613905403ab64dc838], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings, , [affea2a9711945f11fae9b0e10f33dc3], 

Dateien: 76
PUP.Optional.Conduit.A, C:\Users\MB\AppData\Roaming\OpenCandy\DF4086E27EB14832AFFE2CA7BE1E2654\search_protect_global.exe, , [b8f5202bf892cd690493d673fa0746ba], 
PUP.Optional.Softonic.A, C:\Users\MB\Downloads\SoftonicDownloader_fuer_win-lohninfo.exe, , [98150c3f8dfd93a38994d677e61bd030], 
PUP.Optional.Somoto.A, C:\Users\MB\Downloads\VLCMediaPlayerSetup.exe, , [6a434a01b0da3ff7b3e1ff394eb2e917], 
PUP.MailPassView, C:\Users\MB\Downloads\pstpassword_setup1.6.exe, , [cedf1f2c484288ae75b27c20a7594db3], 
PUP.Optional.Somoto, C:\Users\MB\Downloads\Captureit_downloader_by_SchriftartenFontsde.exe, , [397469e2d9b144f2a318db434bbb4fb1], 
PUP.Optional.BProtector.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\bProtector_extensions.sqlite, , [3f6e34176e1c1f171b78e41a649fa55b], 
PUP.Optional.BProtector.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\bprotector_prefs.js, , [6746f05b77131c1ad7bdb648f40fd42c], 
PUP.Optional.BProtector.A, C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data, , [00adcf7c87033afc57d0091942c324dc], 
PUP.Optional.BProtector.A, C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default\bProtectorPreferences, , [e7c67ccfd4b6ea4c95933ee4f1147789], 
PUP.Optional.OpenCandy, C:\Users\MB\AppData\Roaming\OpenCandy\C2FE8EDC6D9D437A8E97C31F345647EC\pcspeedup_oc.exe, , [56573f0c4e3cd5613905403ab64dc838], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\00, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\01, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\02, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\10, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\11, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\12, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\20, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\21, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.BrowserManager.A, C:\ProgramData\Browser Manager\2.2.587.187\{61d8b74e-8d89-46ff-afa6-33382c54ac73}\traking_settings\22, , [affea2a9711945f11fae9b0e10f33dc3], 
PUP.Optional.Claro.A, C:\Users\MB\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://www.claro-search.com/?affID=114508&tt=4112_7&babsrc=HP_clro&mntrId=80f6a4bc00000000000090004e43e858",), ,[c0ed1c2f6624d85e4a517abb3fc722de]
PUP.Optional.Babylon.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.newTab", true);), ,[bcf1123985052f0755e9ed4a877f7a86]
PUP.Optional.Babylon.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes t), ,[a4090b40d5b57cba50ee96a10ff76e92]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.incredibar.admin", false);), ,[09a4da71ee9c2e082d19999e36d08c74]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ferences

/* Do not edit this file.
 *
 * If ), ,[6d40e863ccbec472ad9997a082840ef2]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If), ,[f9b454f74b3f52e47fc73ef9c442db25]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (eferences

/* Do not edit this file.
 *
 * ), ,[affe4cff9af0ba7ccc7ae5524bbba060]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (eferences

/* Do not edit this file.
 *
 * If y), ,[9e0f65e65931a591390d6bcc7195e818]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If yo), ,[c1ec9ab1454582b40d394ceb3fc77a86]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ferences

/* Do not edit this file.
 *
 * If you make), ,[d5d84ffceaa074c2fd492710c640669a]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you make c), ,[268785c6aedcf24431159a9df2147987]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to this file w), ,[cde070db305a57df34129d9a2cda36ca]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (s file.
 *
 * If you make changes to this fil), ,[c1ecb992d9b11b1b2323b681ee1847b9]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (eferences

/* Do not edit this file.
 *
 * If you make changes to this), ,[f0bddc6f58320a2c77cfa592858157a9]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: ( this file.
 *
 * If you make changes to this file while t), ,[7a33c487d7b3a49257efe15649bdc040]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (/* Do not edit this file.
 *
 * If you make changes), ,[4c61f7544e3ccd692b1bd2658d7917e9]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you ), ,[f6b7e269acde5ed860e6d85f16f09967]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ferences

/* Do not edit this file.
 *
 * If you m), ,[634aa3a8dab0bb7b13330c2b4eb849b7]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (es

/* Do not edit this file.
 *
 * If you make changes to this), ,[dcd126257b0fc5716ed83700e026d12f]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ot edit this file.
 *
 * If you make changes to thi), ,[f2bb8cbfd2b8e056ba8c7bbcc93d8977]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you m), ,[cedf0843820820160d39ae896c9a5ba5]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If you ), ,[248958f31674d66087bf1d1a40c6649c]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * If you m), ,[6f3e4308ff8bb87e81c51423e422d22e]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make), ,[c1ecda71b1d98fa7de6879bef11558a8]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (s

/* Do not edit this file.
 *
 * If you make ), ,[327b1b302763fa3c4ff7ee498680659b]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you make ch), ,[c6e72d1e98f2ce68c97d7dbaa85ec937]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you ma), ,[1c91c289602a1422c77fd364a85eca36]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (references

/* Do not edit this file.
 *
 * If ), ,[6c41212a4248989eea5c3cfb7492db25]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you ), ,[c2ebee5d92f8ee482f17b0873bcb40c0]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * th), ,[a40923282763ef4792b4bc7b41c52ed2]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (this file while the application is running,
 * the ch), ,[6548a5a6f991082e79cd82b5a264c43c]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (es

/* Do not edit this file.
 *
 * If you make changes to), ,[5b52a4a7c0ca4aecda6c5cdb26e07987]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: ( Do not edit this file.
 *
 * If you make changes t), ,[c9e422296525b3834bfb0c2b2cda768a]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make changes to), ,[ffae81ca46445ed878ce1720b55134cc]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (Do not edit this file.
 *
 * If you make changes to ), ,[ac01f754e1a97bbbea5cbd7ad1356c94]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (es

/* Do not edit this file.
 *
 * If you make), ,[cce1252696f430065fe7e354f80ead53]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you), ,[fab350fb32580b2b6ed8c47363a39a66]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If yo), ,[68450e3d8802cc6a66e068cfea1cab55]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you m), ,[8627ff4c355574c20f371027679f7b85]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * If you make changes to this file w), ,[d6d7fd4eddad181e3e081a1d55b13bc5]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (his file.
 *
 * If you make changes to this file while the a), ,[dfce074404862b0bbe885ed922e413ed]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: ( Do not edit this file.
 *
 * If you make changes to ), ,[5756ea61afdb0f2768dec0779b6be61a]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (s

/* Do not edit this file.
 *
 * If you make), ,[0ca1d17af892280e72d48ea9a3638b75]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you ), ,[228b90bbf991f93dca7c6dca27df3fc1]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you m), ,[d5d8e7646228a88e8db99d9a917515eb]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you ma), ,[3d70df6c7416ec4afc4ac077b3536e92]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * If you make cha), ,[317cd279fa90979fae98a29527df3ac6]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you make chan), ,[179638133357f640d3737cbb54b2aa56]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make change), ,[9a13c883286239fd0a3c211684822cd4]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (
/* Do not edit this file.
 *
 * If you make change), ,[e2cb8cbf4b3fb1854105ba7d58ae8b75]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make), ,[1e8fa1aafb8fb086d5719b9c19ed4ab6]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the ch), ,[109dfd4e8dfdca6c5aec7dba877f50b0]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (is file while the application is running,
 * the change), ,[723b9ead4b3fca6c46008fa80df90af6]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you make changes to thi), ,[75383219b2d8ae880d392611a95d8e72]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (o not edit this file.
 *
 * If you make changes to th), ,[733a14374b3fe056b78f4fe816f0a35d]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: (s

/* Do not edit this file.
 *
 * If you make changes to thi), ,[109dfc4f1b6fec4a3b0b7abdaa5cbd43]
PUP.Optional.Incredibar.A, C:\Users\MB\AppData\Roaming\Mozilla\Firefox\Profiles\1gil7azr.default\prefs.js, Gut: (), Schlecht: ( not edit this file.
 *
 * If you make changes to this), ,[9c1178d3b8d28da9a6a041f60afc08f8]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Erster Bluescreen während Gmer:

Code:
ATTFilter
Problemsignatur:
  Problemereignisname:	BlueScreen
  Betriebsystemversion:	6.1.7601.2.1.0.768.3
  Gebietsschema-ID:	1031

Zusatzinformationen zum Problem:
  BCCode:	3b
  BCP1:	0000000080000004
  BCP2:	FFFFF8000447EE6B
  BCP3:	FFFFF880057E5F10
  BCP4:	0000000000000000
  OS Version:	6_1_7601
  Service Pack:	1_0
  Product:	768_1
         
Zweiter Bluescreen:

Code:
ATTFilter
Problemsignatur:
  Problemereignisname:	BlueScreen
  Betriebsystemversion:	6.1.7601.2.1.0.768.3
  Gebietsschema-ID:	1031

Zusatzinformationen zum Problem:
  BCCode:	1000009f
  BCP1:	0000000000000004
  BCP2:	0000000000000258
  BCP3:	FFFFFA80036EFB50
  BCP4:	FFFFF80000B9A510
  OS Version:	6_1_7601
  Service Pack:	1_0
  Product:	768_1
         
__________________


Alt 31.03.2015, 14:23   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Hi und

Leider seh ich in deinen Logs, dass du ein gecracktes Microsoft Office verwendest:

Code:
ATTFilter
S2 KMService; C:\windows\SysWOW64\srvany.exe [8192 2011-11-16] () [File not signed]
Microsoft Office Professional Plus 2010
         
Lesestoff:
Illegale Software: Cracks, Keygens und Co

Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________
__________________

Alt 31.03.2015, 14:41   #4
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Hallo,

bitte was???
Ich habe mir den Laptop von einem Bekannten einrichten lassen und habe ihm für das Office bezahlt!!!

Was muss ich jetzt tun?

Alt 31.03.2015, 14:46   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



KMService mit srvany ist aber in 99,9% ein Indiz für ein Office-Crack.

1. Office muss deinstalliert werden, sonst kein weitere Support
2. Beschwer dich bei deinem Bekannten und fordere dein Geld zurück.
3. Statt Microsoft Office nimmst du das kostenlose LibreOffice

edit: Hast du für die Einrichtung des Laptops bezahlt oder "nur" für die Office-Lizenz?

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2015, 14:50   #6
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Wie schon am Anfang geschrieben bin ich nicht gerade besonders bewandert und hab mir deshalb alles einrichten lassen.
Ich werde das klären und falls es so ist mein Geld zurück fordern.

Was ist das Libre Office?

Danke trotzdem für deine Antworten ;-)

Alt 31.03.2015, 15:01   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Kommt drauf für was er denn was berechnet hat. Für eine Lizenz Geld zu fordern und dann irgendwas Gecracktes draufmachen ist schon ziemlich daneben. Das ist klarer Betrug.
Wenn er dir "nur" für die Dienstleistung etwas berechnete kannst du IMHO so nicht das Geld nicht zurückfordern...

Aber das Microsoft Office muss in jedem Fall von deinem Rechner runter. Was LibreOffice ist kannst du haarklein alles nachlesen, ich hab es nicht zur Dekoration verlinkt.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2015, 19:19   #8
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Hallo Cosinus,

leider war ich zu dumm und bin davon ausgegangen, dass er eine Lizenz gekauft hat.
Er hat mir geantwortet, dass er keine erworben hatte....

Ich hatte jetzt mal bei Ebay nachgesehen und da werden Einzelplatzlizensierungen aus Volumenlizenzverträgen für sehr wenig Geld angeboten. Ist sowas okay ?

Alt 31.03.2015, 21:33   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Warum MUSS es denn immer Office von Microsoft sein???
Nimm doch erstmal LibreOffice.

Für das bisschen Briefe tippen, hier und da mal ne Tabellenkalkulation etc. - da muss man doch kein MS Office für kaufen! Oder machst du du ganztägliche Bürokommunikation und extrem aufwändige Makros bzw musst Dokumente mit solchen Makros verarbeiten/öffnen?

Wenn du die letzten beiden Fragen mit nein beantworten kannst, dann brauchst du MS kein Geld in den Rachen zu schmeißen und kannst LibreOffice installeren und verwenden.

Sag dann Bescheid wenn das gecrackte Microsoft Office entfernt ist.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.04.2015, 08:31   #10
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Hauptsächlich geht es mir um Outlook !?! Und diese Lizenzen aus Ebay kommen mir ein bisschen seltsam vor!

Alt 01.04.2015, 08:32   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Und was ist an Outlook so toll? Ich finde es nur rel. alternativlos wenn man einen Microsoft Exchange Server einsetzt. Aber sonst ist Mozilla Thunderbird der bessere Mailer.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.04.2015, 08:43   #12
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Es kann gut sein, dass diese Alterantiven besser sind. Für mich als "dummer" Anwender ohne Plan ist es wahrscheinlich auch Gewohnheit. Ehrlich gesagt bin ich mit den bisher gewonnenen "Fähigkeiten" so ganz okay. Diese Office Lizenzen auf Ebay sind sooo günstig, dass es wahrscheinlich irgend einen Haken geben muss. Ich habe gestern mal ein bisschen gesurft und darüber gelesen, dass es laut einem Urteil legal ist?

Alt 01.04.2015, 08:49   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Du kannst auch noch weitere Wochen mit diesem Thema deinen Kopf zerbrechen
Oder einfach LibreOffice und Mozilla Thunderbird installieren und nutzen

Sei davor gewarnt, sich von Microsoft abhängig machen zu lassen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.04.2015, 15:07   #14
gerchla1
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Kann ich einen neuen Produkt Key einfach abändern wenn ich gekauft hab? (MS Office) ;-))) ????

Alt 01.04.2015, 15:33   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Standard

Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen



Warum reitest du auf Micorsoft Office rum...ist das so schlimm was anderes mal anzutesten?

Und nein, ich würde die gecrackte Office-Installation verwerfen und von einer sauberen/originalen Quelle installieren.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen
ahnung, aktivieren, anleitung, avast, bcrypt.dll, bluescreen, datei, device driver, down, downloaden, downloadgeschwindigkeit, festgestellt, geschwindigkeit, gmer, hallo zusammen, herunterfahren, kurze, laptop, memory.dmp, neustart, newtab, nicht mehr, officejet, perfekte, scan, schutz, system, telekom, upload, verhalten, web, wenig ahnung




Ähnliche Themen: Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen


  1. 0x000000F4 Bluescreen beim Starten von Laptop
    Plagegeister aller Art und deren Bekämpfung - 22.04.2015 (17)
  2. Hi habe leider viele Probleme mit einem relative euen Laptop
    Log-Analyse und Auswertung - 11.03.2015 (1)
  3. BKA/AKM Virus, WinXP Laptop lässt sich weder im normalen noch in einem der abgesicherten Modi starten
    Log-Analyse und Auswertung - 08.01.2015 (7)
  4. Laptop Windows 7 stürzt jedes Mal mit Bluescreen ab - minidump appdata
    Alles rund um Windows - 12.05.2014 (9)
  5. Windows 8.1 - seit einiger Zeit sehr langsame Downloadgeschwindigkeit (Upload i.O)
    Log-Analyse und Auswertung - 03.04.2014 (9)
  6. bluescreen auf meinem laptop
    Log-Analyse und Auswertung - 19.10.2013 (3)
  7. Laptop stürzt oft ab, Bluescreen und macht Piepgeräusche
    Plagegeister aller Art und deren Bekämpfung - 17.09.2013 (9)
  8. Laptop sehr langsam und neuerdings mit Bluescreen
    Log-Analyse und Auswertung - 27.12.2012 (17)
  9. (2x) Laptop hängt beim Systemaufbau, neuerdings auch Bluescreen
    Mülltonne - 09.09.2012 (1)
  10. Laptop stürzt ab nach Bluescreen!
    Alles rund um Windows - 01.08.2012 (7)
  11. Laptop Bluescreen
    Alles rund um Windows - 09.07.2012 (15)
  12. Laptop mit einem Verschlüsselungstrojaner infiziert,was tun?
    Plagegeister aller Art und deren Bekämpfung - 28.06.2012 (1)
  13. laptop stürzt bei stärkerer belastung ab, bluescreen!
    Alles rund um Windows - 13.08.2011 (10)
  14. Laptop manchma BlueScreen
    Log-Analyse und Auswertung - 07.01.2011 (2)
  15. Laptop Stürzt mit Bluescreen ab (ständig!)
    Plagegeister aller Art und deren Bekämpfung - 04.09.2010 (0)
  16. Laptop läuft kurz an, geht dann aus oder Bluescreen
    Alles rund um Windows - 20.03.2008 (3)
  17. bluescreen nur bei einem Benutzer
    Alles rund um Windows - 07.09.2006 (2)

Zum Thema Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen - Hallo zusammen, ich hab sehr wenig Ahnung von dem Ganzen und schildere euch kurz mein Problem. Wir haben vor kurzen unsere Leitung bei der Telekom auf Magenta M umgestellt (50 - Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen...
Archiv
Du betrachtest: Langsame Downloadgeschwindigkeit bei einem Laptop bei 50MBit/s und LAN - Bluescreen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.